0

I installed Openvpn-As on my Ubuntu 20.04 server and used default settings for everything. I tried connecting to my VPN using the OpenVPN client on mobile locally and it works with no issues.

I was now trying from the outside. I enabled port forwarding on my router and opened the following ports: 943, 443, 1194. But it did not work, it kept connecting until a time-out message appeared. I used a port checker service (https://portchecker.co/) and it shows that 1194 is still the only closed port I need.

Then I used ufw to enable each port individually and reload it afterward. But it didn't solve the issue. I tested that I can externally connect to the server with SSH (22) and had no trouble with that, so my server is reachable at least...

Here are some screenshots of my Port Forwarding configuration and ufw.

ufw status command

Port Forwarding configuration

Checking for HTTPS port

Checking for 943 port

Checking for OpenPGP port

Used Router = ZTE ZXHN F680

I hope my question is clear to you! I will modify the post if needed for any further clarification.

New contributor
RevolverSnake412 is a new contributor to this site. Take care in asking for clarification, commenting, and answering. Check out our Code of Conduct.
1
  • Assuming you mean "OpenVPN port" 1194, is your port checking service actually checking for UDP connectivity? 1194 is for UDP connections and 943 for TCP.
    – muru
    Commented 2 days ago

0

You must log in to answer this question.

Browse other questions tagged .