Help with port-forwarding on my OpenVPN aws server

Business solution to host your own OpenVPN server with web management interface and bundled clients.
Post Reply
User avatar
openvpn_inc
OpenVPN Inc.
Posts: 1333
Joined: Tue Feb 16, 2021 10:41 am

Re: Help with port-forwarding on my OpenVPN aws server

Post by openvpn_inc » Sun Oct 22, 2023 10:42 am

Hello,

This guide will tell you how to do this: https://openvpn.net/vpn-server-resource ... ss-server/

For this to work the changes you've already made to iptables need to be undone, as it will likely interfere.

Also, you do not need to enable IP forwarding, that's something Access Server already does.

Kind regards,
Johan
Image OpenVPN Inc.
Answers provided by OpenVPN Inc. staff members here are provided on a voluntary best-effort basis, and no rights can be claimed on the basis of answers posted in this public forum. If you wish to get official support from OpenVPN Inc. please use the official support ticket system: https://openvpn.net/support

User avatar
openvpn_inc
OpenVPN Inc.
Posts: 1333
Joined: Tue Feb 16, 2021 10:41 am

Re: Help with port-forwarding on my OpenVPN aws server

Post by openvpn_inc » Mon Oct 23, 2023 11:23 am

Hello,

I am pretty sure that will have opened the port and set it up to be forwarded to the VPN client.

However, that does not automatically take care of things around it like for example a firewall installed on the VPN client itself, which could be blocking this incoming traffic on the VPN network adapter. So that's something to check for and fix. The same goes for the Security Groups on AWS (that's basically a firewall too) where you have to ensure that that port and protocol are open and reachable from the Internet on the public IP of this instance.

Another thing is that programs that listen on a particular port and protocol may also need to be configured to listen on multiple interface. It may for example be that whatever program you're using that's listening on your VPN client on port 8765 on UDP protocol is configured to listen only to the local network interface, and doesn't listen or respond to requests coming in on the VPN network adapter. So that's again something to check and fix.

From what I can see here, you configured Access Server correctly. But the rest around it also needs to be correct to allow the entire traffic path to succeed.

Kind regards,
Johan
Image OpenVPN Inc.
Answers provided by OpenVPN Inc. staff members here are provided on a voluntary best-effort basis, and no rights can be claimed on the basis of answers posted in this public forum. If you wish to get official support from OpenVPN Inc. please use the official support ticket system: https://openvpn.net/support

Post Reply