[SOLVED]WG tunnels ACTIVE but no incoming portforward

Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking
Author Message
seanPH
DD-WRT Novice


Joined: 01 Jul 2021
Posts: 24

PostPosted: Sat Jul 31, 2021 4:17    Post subject: [SOLVED]WG tunnels ACTIVE but no incoming portforward Reply with quote
I am embarrassed that I cannot fix this Embarassed Embarassed I expect it is something stupid and obvious, but I cannot see it.

dd-wrt version: 47074 , R7000. WG tunnel.

Past History: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=329728

All was working... AND ... I do regularly take "backup" while I am changing settings.

So, I contacted my VPN provider about speed/performance as I have dedicated IP. They suggested changing the IP to one that is geographically closer. There are no other changes - meaning keys stay same, ports same, inbound address same etc... to test a different IP it is literally one change (the IP address in tunnel endpoint ) then restart the WG tunnel... Then run some speed tests.

Three times - I changed the endpoint IP - then tested. Each time tunnel comes up and tests run good. Then I change back (4th change) to my original IP restart the tunnel and discuss with VPN provider the test results. About 30 minutes later they give me a NEW IP , not identical to what I tested (x.x.x.2), but on the same subnet(x.x.x.254) as the fastest IP from the 3 that I tested. So, then I change to my new IP (5th change) and again restart the tunnel... Everything seems working ok and faster than before. BUT THEN I notice something strange....

Cannot connect (initiate a connection) from the outside. Cannot connect at all. No packets being dropped on my side for incoming connection. No packets being received, so nothing hitting any of the PF -t nat PREROUTING rules. . I contact the VPN provider in case they forgot to activate port-forwarding with the new IP - they assure it is activated..

I try everything can think of for next 3 days.. Nothing works to fix it. Since 3 days I cannot inbound connect on my WG tunnel. I even restore my router to various "working status" backups. Even that does not fix it. Shocked

At that point I am convinced problem must be the VPN provider. So I setup a new tunnel to different VPN provider... and get EXACTLY same symptoms. Shocked They even send me a screen shot of their DNAT rules showing that packets are indeed being sent to me (over the tunnel) on the portforwarding port.

Where can I possibly go from here to fix it ? 2 VPN providers get same symptoms - so now it seems like it must be my side.. I only can think - is it possible that my ISP is somehow getting back in the mix and blocking these incoming connections?? But it is a TUNNEL, so that should be impossible ??

I am totally lost on this one... Any help/insight/thoughts would be much appreciated.
Sponsor
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12889
Location: Netherlands

PostPosted: Sat Jul 31, 2021 5:20    Post subject: Reply with quote
I trust you have normal connectivity trough the tunnel so it is not the connection but only the port forwarding.

Did you check your own port forwarding rules both the port has to be changed accordingly and perhaps the tunnel number?
Also the outside VPN address has changed which you use to connect from outside I presume.

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
seanPH
DD-WRT Novice


Joined: 01 Jul 2021
Posts: 24

PostPosted: Sat Jul 31, 2021 13:24    Post subject: Reply with quote
Hi @egc yes - no problems with outbound connections over the tunnels.

UPDATE:- I just had an email apology from my VPN provider.... "Upon further checking, we did find a technical problem relating to your port-fowarding. It is now corrected. We apologize for the inconvenience."

Hahahahaha ! "inconvenience" doesn't really fully describe the anguish, panic and disruption to sleep over 3 days. Anyway - that one is working perfectly again.

I can only assume that I must have a made a mistake in the 2nd VPN test. Or it is a coincidence that both failed with a similar/identical error at the same time.

Sometimes this network config stuff really can be very deflating... omg Very Happy
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12889
Location: Netherlands

PostPosted: Sat Jul 31, 2021 13:53    Post subject: Reply with quote
I feel your pain.

Glad it is resolved Very Happy

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
Display posts from previous:    Page 1 of 1
Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum