(SOLVED) openVPN and port forwarding

Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking
Author Message
AlaskaJason190
DD-WRT Novice


Joined: 15 Dec 2022
Posts: 7

PostPosted: Thu Dec 15, 2022 23:55    Post subject: (SOLVED) openVPN and port forwarding Reply with quote
Hey Everyone,

I'm not a networking engineer, i'm just a hobiest at best but need some help.

I've got a device behind a LTE connection CGNAT and i've gotten my router configured with a static ip address through a VPN. That part is working, all the traffic seems to pass over the vpn just fine.

I need to port forward port 80 to an IoT device.

this is what i found on the web - and i've put this into the firewall under managment and commands.


Code:
iptables -I FORWARD 1 -i tun1 -p udp -d 192.168.3.250 --dport 80 -j ACCEPT
iptables -I FORWARD 1 -i tun1 -p tcp -d 192.168.3.250 --dport 80 -j ACCEPT
iptables -t nat 1 -I PREROUTING -i tun1 -p tcp --dport 80 -j DNAT --to-destination 192.168.3.250
iptables -t nat 1 -I PREROUTING -i tun1 -p udp --dport 80 -j DNAT --to-destination 192.168.3.250


What am I missing.... Shocked


Last edited by AlaskaJason190 on Mon Dec 19, 2022 7:12; edited 1 time in total
Sponsor
dale_gribble39
DD-WRT Guru


Joined: 11 Jun 2022
Posts: 1935

PostPosted: Fri Dec 16, 2022 1:24    Post subject: Reply with quote
Does "newest firmware" mean 44715 or 51032? Have you read the OpenVPN guides sticky?

AlaskaJason190 wrote:
LInksys WRT 3200ACM - newest firmware.

_________________
"The woods are lovely, dark and deep,
But I have promises to keep,
And miles to go before I sleep,
And miles to go before I sleep." - Robert Frost

"I am one of the noticeable ones - notice me" - Dale Frances McKenzie Bozzio

<fact>code knows no gender</fact>

This is me, knowing I've ruffled your feathers, and not giving a ****
Some people are still hard-headed.

--------------------------------------
Mac Pro (Mid 2012) - Two 2.4GHz 6-Core Intel Xeon E5645 processors 64GB 1333MHz DDR3 ECC SDRAM OpenSUSE Leap 15.5
AlaskaJason190
DD-WRT Novice


Joined: 15 Dec 2022
Posts: 7

PostPosted: Fri Dec 16, 2022 2:12    Post subject: Reply with quote
Firmware: DD-WRT v3.0-r49418 std (07/04/22)
Time: 15:35:48 up 1:25, load average: 0.00, 0.00, 0.00
WAN IPv4: 192.168.1.29 IPv6: 2600:380:7056:4cad:26f5:a2ff:fec1:20f9
SurprisedItWorks
DD-WRT Guru


Joined: 04 Aug 2018
Posts: 1447
Location: Appalachian mountains, USA

PostPosted: Fri Dec 16, 2022 16:20    Post subject: Reply with quote
Your iptables rules appear to be an attempt to handle the router side of VPN port forwarding. Do you actually have VPN port forwarding set up with your provider? In other words, will your provider forward packets arriving at your fixed IP on port 80 through the tunnel to your router? My provider, as an example, offers VPN port forwarding but NOT for port 80 or other "standard" ports, so you need to understand your provider's offerings. Also, once you have your rules set up correctly, you can use "iptables -vnL PREROUTING" and "iptables -vnL FORWARD | head" in the CLI and look at the packet count field on the left and see if it is increasing for those specific rules when you attempt to connect to port 80 from the outside.

If that is all good, note that your "FORWARD 1" can be just "FORWARD" as the "1" is the default. However, the "nat 1" is something I have never seen. In my (only modest) experience it's just "nat" that you use there. And tcp is what is used for http connections. If that's what you are after, you may not need the UDP rules.

For experimenting, do paste the rules into the CLI. Then if you hose things up completely, you can just reboot. Also you can delete a rule if you mess it up and want to try again: "iptables -t nat -D PREROUTING 1" for example to delete PREROUTING rule number 1. Always view the rules before and after to confirm.

Once it works the way you want, it goes in GUI > Administration > Commands in the Firewall section. Paste into Commands and Save Firewall. There's an edit button to put what you have in that section already into the command window so you can edit it and re-save.

Much of that is for readers who are newer to it, as you seem to have done a fair bit of homework already.

And to other helpers: I'm not into "taking over" a discussion. Just hoping to move it along to spare you a few basics. Do continue as inclined!

_________________
2x Netgear XR500 and 3x Linksys WRT1900ACSv2 on 53544: VLANs, VAPs, NAS, station mode, OpenVPN client (AirVPN), wireguard server (AirVPN port forward) and clients (AzireVPN, AirVPN, private), 3 DNSCrypt providers via VPN.
SurprisedItWorks
DD-WRT Guru


Joined: 04 Aug 2018
Posts: 1447
Location: Appalachian mountains, USA

PostPosted: Fri Dec 16, 2022 17:22    Post subject: Reply with quote
Let me add... Be SURE to check that the rules are there after you "enter" them, and do that at each stage. The issue is that an iptables command with "-i tun1" I believe will fail to enter into the table if tun1 does not exist. So if you use the GUI to set things up for boot time, you may be good or may not be depending on how long it takes OpenVPN to set up the tunnel, and that in turn depends on whether you specify a "remote" server IP numerically or as a domain name requiring DNS lookup.

If this turns out to be an issue, using your own custom route-up.sh file, which is run after the tunnel is set up, is one possibility, but you need to be on top of shell scripting and linux generally to attempt it. Not for everyone. The messy part is that you have to incorporate the code of dd-wrt's exisiting route-up.sh script.

The other path around the problem is to forget about OpenVPN and use wireguard instead, as it's much easier to set up a tiny script to run after the tunnel is up. Of course you need a VPN provider that will port foward back through a wireguard tunnel. I do that with AirVPN, but they won't forward port 80, as I mentioned above.
AlaskaJason190
DD-WRT Novice


Joined: 15 Dec 2022
Posts: 7

PostPosted: Fri Dec 16, 2022 21:14    Post subject: Reply with quote
Yes the pure vpn provider is passing all ports per their web page ( i dont need to add a screenshot but there are three optoions and I have selected the least secure for testing to all ports)

AS of this morning when I navigate to the static ip from another network I can see the router splash page with the info on it... thats new... however i do not have the ports passing as they need to.

here is an output of the vpn and the iptaples.

Quote:
Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
1533 77226 ACCEPT all -- tun1 * 0.0.0.0/0 0.0.0.0/0 state NEW
34383 28M logaccept all -- * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED
0 0 logaccept udp -- eth0 * 0.0.0.0/0 0.0.0.0/0 udp spt:67 dpt:68
1588 107K logaccept all -- br0 * 0.0.0.0/0 0.0.0.0/0
0 0 logaccept tcp -- eth0 * 0.0.0.0/0 192.168.3.254 tcp dpt:443
0 0 logaccept icmp -- eth0 * 0.0.0.0/0 0.0.0.0/0
33 1056 logaccept 2 -- eth0 * 0.0.0.0/0 0.0.0.0/0
0 0 logaccept tcp -- eth0 * 0.0.0.0/0 0.0.0.0/0 tcp dpt:113
2 144 ACCEPT all -- lo * 0.0.0.0/0 0.0.0.0/0 state NEW
0 0 logaccept all -- br0 * 0.0.0.0/0 0.0.0.0/0 state NEW
0 0 logaccept all -- oet1 * 0.0.0.0/0 0.0.0.0/0
55 2234 logdrop all -- * * 0.0.0.0/0 0.0.0.0/0

Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
0 0 ACCEPT all -- tun1 * 0.0.0.0/0 0.0.0.0/0 state NEW
0 0 ACCEPT tcp -- tun1 * 0.0.0.0/0 192.168.3.251 tcp dpt:3389
0 0 ACCEPT udp -- tun1 * 0.0.0.0/0 192.168.3.251 udp dpt:3389
0 0 ACCEPT tcp -- tun1 * 0.0.0.0/0 192.168.3.250 tcp dpt:80
0 0 ACCEPT udp -- tun1 * 0.0.0.0/0 192.168.3.250 udp dpt:80
148 10823 logdrop all -- * eth0 0.0.0.0/0 0.0.0.0/0
42150 25M logaccept all -- * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED
930 129K upnp all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 lan2wan all -- oet1 * 0.0.0.0/0 0.0.0.0/0
930 129K lan2wan all -- * * 0.0.0.0/0 0.0.0.0/0
0 0 logaccept all -- br0 br0 0.0.0.0/0 0.0.0.0/0
0 0 logaccept all -- br0 eth0 0.0.0.0/0 0.0.0.0/0
0 0 logaccept tcp -- * eth0 192.168.3.0/24 0.0.0.0/0 tcp dpt:1723
0 0 logaccept 47 -- * eth0 192.168.3.0/24 0.0.0.0/0
0 0 logaccept udp -- eth0 * 0.0.0.0/0 224.0.0.0/4
0 0 TRIGGER all -- eth0 br0 0.0.0.0/0 0.0.0.0/0 TRIGGER type:in match:0 relate:0
930 129K trigger_out all -- br0 * 0.0.0.0/0 0.0.0.0/0
0 0 TRIGGER all -- eth0 eth1 0.0.0.0/0 0.0.0.0/0 TRIGGER type:in match:0 relate:0
0 0 trigger_out all -- eth1 * 0.0.0.0/0 0.0.0.0/0
0 0 logaccept all -- eth1 * 0.0.0.0/0 0.0.0.0/0 state NEW
0 0 TRIGGER all -- eth0 wlan0 0.0.0.0/0 0.0.0.0/0 TRIGGER type:in match:0 relate:0
0 0 trigger_out all -- wlan0 * 0.0.0.0/0 0.0.0.0/0
0 0 logaccept all -- wlan0 * 0.0.0.0/0 0.0.0.0/0 state NEW
0 0 TRIGGER all -- eth0 wlan1 0.0.0.0/0 0.0.0.0/0 TRIGGER type:in match:0 relate:0
0 0 trigger_out all -- wlan1 * 0.0.0.0/0 0.0.0.0/0
0 0 logaccept all -- wlan1 * 0.0.0.0/0 0.0.0.0/0 state NEW
0 0 TRIGGER all -- eth0 wlan2 0.0.0.0/0 0.0.0.0/0 TRIGGER type:in match:0 relate:0
0 0 trigger_out all -- wlan2 * 0.0.0.0/0 0.0.0.0/0
0 0 logaccept all -- wlan2 * 0.0.0.0/0 0.0.0.0/0 state NEW
0 0 TRIGGER all -- eth0 oet1 0.0.0.0/0 0.0.0.0/0 TRIGGER type:in match:0 relate:0
0 0 trigger_out all -- oet1 * 0.0.0.0/0 0.0.0.0/0
0 0 logaccept all -- oet1 * 0.0.0.0/0 0.0.0.0/0 state NEW
927 129K logaccept all -- br0 * 0.0.0.0/0 0.0.0.0/0 state NEW
3 120 logdrop all -- * * 0.0.0.0/0 0.0.0.0/0

Chain OUTPUT (policy ACCEPT 30642 packets, 12M bytes)
pkts bytes target prot opt in out source destination
5715 2429K logaccept all -- * br0 0.0.0.0/0 0.0.0.0/0

Chain advgrp_1 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_10 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_11 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_12 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_13 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_14 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_15 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_16 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_17 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_18 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_19 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_2 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_20 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_3 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_4 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_5 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_6 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_7 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_8 (0 references)
pkts bytes target prot opt in out source destination

Chain advgrp_9 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_1 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_10 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_11 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_12 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_13 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_14 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_15 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_16 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_17 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_18 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_19 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_2 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_20 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_3 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_4 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_5 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_6 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_7 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_8 (0 references)
pkts bytes target prot opt in out source destination

Chain grp_9 (0 references)
pkts bytes target prot opt in out source destination

Chain lan2wan (2 references)
pkts bytes target prot opt in out source destination

Chain logaccept (22 references)
pkts bytes target prot opt in out source destination
2590 239K LOG all -- * * 0.0.0.0/0 0.0.0.0/0 state NEW LOG flags 7 level 4 prefix "ACCEPT "
84796 55M ACCEPT all -- * * 0.0.0.0/0 0.0.0.0/0

Chain logdrop (3 references)
pkts bytes target prot opt in out source destination
206 13177 DROP all -- * * 0.0.0.0/0 0.0.0.0/0

Chain logreject (0 references)
pkts bytes target prot opt in out source destination
0 0 LOG all -- * * 0.0.0.0/0 0.0.0.0/0 LOG flags 7 level 4 prefix "WEBDROP "
0 0 REJECT tcp -- * * 0.0.0.0/0 0.0.0.0/0 reject-with tcp-reset

Chain trigger_out (6 references)
pkts bytes target prot opt in out source destination

Chain upnp (1 references)
pkts bytes target prot opt in out source destination



Quote:
Chain PREROUTING (policy ACCEPT 5768 packets, 728K bytes)
pkts bytes target prot opt in out source destination
0 0 DNAT tcp -- * * 0.0.0.0/0 192.168.1.29 tcp dpt:8080 to:192.168.3.254:443
0 0 DNAT icmp -- * * 0.0.0.0/0 192.168.1.29 to:192.168.3.254
0 0 TRIGGER all -- * * 0.0.0.0/0 192.168.1.29 TRIGGER type:dnat match:0 relate:0

Chain INPUT (policy ACCEPT 3519 packets, 193K bytes)
pkts bytes target prot opt in out source destination

Chain OUTPUT (policy ACCEPT 949 packets, 65071 bytes)
pkts bytes target prot opt in out source destination

Chain POSTROUTING (policy ACCEPT 5 packets, 160 bytes)
pkts bytes target prot opt in out source destination
2195 347K MASQUERADE all -- * tun1 0.0.0.0/0 0.0.0.0/0
0 0 SNAT all -- * oet1 0.0.0.0/0 0.0.0.0/0 to:0.0.0.0
0 0 SNAT all -- * eth0 192.168.3.0/24 0.0.0.0/0 to:192.168.1.29
6 300 SNAT all -- * eth0 0.0.0.0/0 0.0.0.0/0 to:192.168.1.29
0 0 RETURN all -- * oet1 0.0.0.0/0 0.0.0.0/0 PKTTYPE = broadcast
0 0 MASQUERADE all -- * oet1 0.0.0.0/0 0.0.0.0/0
0 0 RETURN all -- * br0 0.0.0.0/0 0.0.0.0/0 PKTTYPE = broadcast
0 0 MASQUERADE all -- * br0 192.168.3.0/24 192.168.3.0/24


Quote:
Clientlog:
20221216 11:38:08 W WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set.
20221216 11:38:08 W DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning.
20221216 11:38:08 W WARNING: Using --management on a TCP port WITHOUT passwords is STRONGLY discouraged and considered insecure
20221216 11:38:08 W WARNING: file '/tmp/openvpncl/credentials' is group or others accessible
20221216 11:38:08 I OpenVPN 2.5.7 arm-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [MH/PKTINFO] [AEAD] built on Jul 4 2022
20221216 11:38:08 I library versions: OpenSSL 1.1.1p 21 Jun 2022 LZO 2.10
20221216 11:38:08 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:16
20221216 11:38:08 W NOTE: the current --script-security setting may allow this configuration to call user-defined scripts
20221216 11:38:08 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
20221216 11:38:08 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication
20221216 11:38:10 I TCP/UDP: Preserving recently used remote address: [AF_INET]45.43.27.100:80
20221216 11:38:10 Socket Buffers: R=[87380->87380] S=[16384->16384]
20221216 11:38:10 I Attempting to establish TCP connection with [AF_INET]45.43.27.100:80 [nonblock]
20221216 11:38:10 I TCP connection established with [AF_INET]45.43.27.100:80
20221216 11:38:10 W --mtu-disc is not supported on this OS
20221216 11:38:10 I TCP_CLIENT link local: (not bound)
20221216 11:38:10 I TCP_CLIENT link remote: [AF_INET]45.43.27.100:80
20221216 11:38:11 TLS: Initial packet from [AF_INET]45.43.27.100:80 sid=4494deb6 f04293ae
20221216 11:38:11 VERIFY OK: depth=1 C=HK ST=Central L=HK O=Secure-ServerCA OU=IT CN=Secure-ServerCA name=Secure-ServerCA emailAddress=mail@host.domain
20221216 11:38:11 VERIFY KU OK
20221216 11:38:11 NOTE: --mute triggered...
20221216 11:38:11 4 variation(s) on previous 3 message(s) suppressed by --mute
20221216 11:38:11 W WARNING: 'link-mtu' is used inconsistently local='link-mtu 1592' remote='link-mtu 1552'
20221216 11:38:11 W WARNING: 'tun-mtu' is used inconsistently local='tun-mtu 1532' remote='tun-mtu 1500'
20221216 11:38:11 W WARNING: 'auth' is used inconsistently local='auth SHA1' remote='auth [null-digest]'
20221216 11:38:11 Control Channel: TLSv1.2 cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 peer certificate: 2048 bit RSA signature: RSA-SHA256
20221216 11:38:11 I [Secure-Server] Peer Connection Initiated with [AF_INET]45.43.27.100:80
20221216 11:38:12 SENT CONTROL [Secure-Server]: 'PUSH_REQUEST' (status=1)
20221216 11:38:13 PUSH: Received control message: 'PUSH_REPLY redirect-gateway def1 dhcp-option DNS 172.111.182.3 dhcp-option DNS 172.111.182.4 sndbuf 393216 rcvbuf 393216 comp-lzo no route-gateway 172.111.182.1 topology subnet ping 10 ping-restart 120 ifconfig 172.111.182.236 255.255.255.0 peer-id 0 cipher AES-256-GCM'
20221216 11:38:13 OPTIONS IMPORT: timers and/or timeouts modified
20221216 11:38:13 NOTE: --mute triggered...
20221216 11:38:13 2 variation(s) on previous 3 message(s) suppressed by --mute
20221216 11:38:13 Socket Buffers: R=[354560->360448] S=[46080->360448]
20221216 11:38:13 OPTIONS IMPORT: --ifconfig/up options modified
20221216 11:38:13 OPTIONS IMPORT: route options modified
20221216 11:38:13 OPTIONS IMPORT: route-related options modified
20221216 11:38:13 NOTE: --mute triggered...
20221216 11:38:13 4 variation(s) on previous 3 message(s) suppressed by --mute
20221216 11:38:13 Data Channel: using negotiated cipher 'AES-256-GCM'
20221216 11:38:13 Outgoing Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
20221216 11:38:13 Incoming Data Channel: Cipher 'AES-256-GCM' initialized with 256 bit key
20221216 11:38:13 net_route_v4_best_gw query: dst 0.0.0.0
20221216 11:38:13 net_route_v4_best_gw result: via 192.168.1.1 dev eth0
20221216 11:38:13 I TUN/TAP device tun1 opened
20221216 11:38:13 I net_iface_mtu_set: mtu 1500 for tun1
20221216 11:38:13 I net_iface_up: set tun1 up
20221216 11:38:13 I net_addr_v4_add: 172.111.182.236/24 dev tun1
20221216 11:38:13 net_route_v4_add: 45.43.27.100/32 via 192.168.1.1 dev [NULL] table 0 metric -1
20221216 11:38:13 net_route_v4_add: 0.0.0.0/1 via 172.111.182.1 dev [NULL] table 0 metric -1
20221216 11:38:13 net_route_v4_add: 128.0.0.0/1 via 172.111.182.1 dev [NULL] table 0 metric -1
20221216 11:38:13 W WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this
20221216 11:38:13 I Initialization Sequence Completed
20221216 12:10:40 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16
20221216 12:10:40 D MANAGEMENT: CMD 'state'
20221216 12:10:40 MANAGEMENT: Client disconnected
20221216 12:10:40 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16
20221216 12:10:40 D MANAGEMENT: CMD 'state'
20221216 12:10:40 MANAGEMENT: Client disconnected
20221216 12:10:40 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16
20221216 12:10:40 D MANAGEMENT: CMD 'state'
20221216 12:10:40 MANAGEMENT: Client disconnected
20221216 12:10:40 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16
20221216 12:10:40 D MANAGEMENT: CMD 'status 2'
20221216 12:10:40 MANAGEMENT: Client disconnected
20221216 12:10:40 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:16
20221216 12:10:40 D MANAGEMENT: CMD 'log 500'
19691231 15:00:00
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12887
Location: Netherlands

PostPosted: Fri Dec 16, 2022 21:58    Post subject: Reply with quote
First some remarks Smile

You also seem to run a WireGuard tunnel, this could interfere with a VPN client.
Furthermore not sure about the rule on the OUTPUT chain were is that coming from?
Are you using firewall rules of your own?

But your VPN client seems to get a good connection Smile

The Port forward rules are working as far as the FORWARD rules but not the DNAT/PREROUTING rules those seems MIA.

Get rid of the numbers (I mean the number 1).

Using numbers is always a bad idea as there are no fixed line numbers and in the case of the DNAT rule they are even in the wrong place.

When using firewall rules you always test those from the CLI (telnet/Putty) to see if it works and then view them with:
iptables -vnL
iptables -vnL -t nat

After that in the GUI Administration/Commands and Save firewall.

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087


Last edited by egc on Fri Dec 16, 2022 22:10; edited 1 time in total
AlaskaJason190
DD-WRT Novice


Joined: 15 Dec 2022
Posts: 7

PostPosted: Fri Dec 16, 2022 22:03    Post subject: Reply with quote
i installed several years ago flashrouters nordvpn applett.... that is likely the issue???
AlaskaJason190
DD-WRT Novice


Joined: 15 Dec 2022
Posts: 7

PostPosted: Fri Dec 16, 2022 22:42    Post subject: Reply with quote
the router is online, and i'm able to get to the DDWRT managment pages. but still no ports passing through.

I just did a fresh factory reset.
egc
DD-WRT Guru


Joined: 18 Mar 2014
Posts: 12887
Location: Netherlands

PostPosted: Sat Dec 17, 2022 9:18    Post subject: Reply with quote
Latest build as of today is 51040.

After a reset put settings in manually, never restore from a backup (to a different build that is)

You can import the PureVPN openvpn config in the DDWRT client, but you carefully have to adjust the settings as outlined in the DDWRT OpenVPN Client setup guide, there is also a paragraph about Port Forwarding via the OpenVPN interface.

Both rules can be seen with:
iptables -vnL FORWARD
iptables -vnL -t nat

The first two numbers are the packets/bytes arriving, if those stay at 0 it means nothing is coming from your VPN provider.

_________________
Routers:Netgear R7000, R6400v1, R6400v2, EA6900 (XvortexCFE), E2000, E1200v1, WRT54GS v1.
Install guide R6400v2, R6700v3,XR300:https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=316399
Install guide R7800/XR500: https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=320614
Forum Guide Lines (important read):https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=324087
Display posts from previous:    Page 1 of 1
Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum