jorocketoz

Members
  • Posts

    4
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

jorocketoz's Achievements

Noob

Noob (1/14)

0

Reputation

  1. Hey Hoopster, Yes, with WireGuard active I am just typing the IP address of the unRAID server into my browser and getting "This site can’t be reached". I first tried leaving UPnP enabled but it didn't work so I disabled it and manually forwarded the port in my router settings. Since I disabled UPnP I set up a static route in my router but it wouldn't let me do the range of IP's (I could only type "10.253.0.0" not the "/24" at the end). Thanks, my bad, I didn't even see the IP was showing, I have now edited and blocked the IP on the image attached. I followed the Quickstart Guide link you posted and tried following the steps but it still isn't working. As such I have just taken a bunch of screenshots of what I believe are the relevant settings pages in the router and on the unRAID server and posted them below so that maybe you can see what I am doing wrong: Firewall LAN DHCP LAN IP LAN Route WAN NAT Passthrough WAN Port Forwarding WAN UPnP off Dashboard VPN and WireGuard Client "Active" unRAID Settings Network Settings unRAID Settings VPN Settings unRAID DuckDNS settings I know its a lot of screenshots but maybe it will enable you to see where I have gone wrong. Kind regards.
  2. Hi Hoopster, Thank you so much for your help. I have followed the WireGuard quickstart setup tutorial you gave the link to and the client software seems to be connecting as it is showing as "active" when I connect from the client computer. However, I am unsure how to use it to see and access my server remotely. So far when I type my server's local ip address in to chrome when WireGuard is showing the connection as "active" I still don't get anything loading. It just tries to connect and then says "This site can’t be reached". Here is a capture of the WireGuard client interface after I click "Activate" Here is the client log file: 2020-09-18 18:24:01.455340: [TUN] [peer-freightdawg-wg0-1] Starting WireGuard/0.1.1 (Windows 10.0.18362; amd64) 2020-09-18 18:24:01.456334: [TUN] [peer-freightdawg-wg0-1] Watching network interfaces 2020-09-18 18:24:01.458330: [TUN] [peer-freightdawg-wg0-1] Resolving DNS names 2020-09-18 18:24:01.465310: [TUN] [peer-freightdawg-wg0-1] Creating Wintun interface 2020-09-18 18:24:01.831329: [TUN] [peer-freightdawg-wg0-1] Using Wintun/0.8 (NDIS 6.83) 2020-09-18 18:24:01.856263: [TUN] [peer-freightdawg-wg0-1] Enabling firewall rules 2020-09-18 18:24:01.891169: [TUN] [peer-freightdawg-wg0-1] Dropping privileges 2020-09-18 18:24:01.892166: [TUN] [peer-freightdawg-wg0-1] Creating interface instance 2020-09-18 18:24:01.893164: [TUN] [peer-freightdawg-wg0-1] Routine: event worker - started 2020-09-18 18:24:01.895159: [TUN] [peer-freightdawg-wg0-1] Routine: handshake worker - started 2020-09-18 18:24:01.895159: [TUN] [peer-freightdawg-wg0-1] Routine: encryption worker - started 2020-09-18 18:24:01.896157: [TUN] [peer-freightdawg-wg0-1] Routine: decryption worker - started 2020-09-18 18:24:01.896157: [TUN] [peer-freightdawg-wg0-1] Routine: handshake worker - started 2020-09-18 18:24:01.897154: [TUN] [peer-freightdawg-wg0-1] Routine: encryption worker - started 2020-09-18 18:24:01.897154: [TUN] [peer-freightdawg-wg0-1] Routine: decryption worker - started 2020-09-18 18:24:01.897154: [TUN] [peer-freightdawg-wg0-1] Routine: decryption worker - started 2020-09-18 18:24:01.897154: [TUN] [peer-freightdawg-wg0-1] Routine: encryption worker - started 2020-09-18 18:24:01.898150: [TUN] [peer-freightdawg-wg0-1] Routine: handshake worker - started 2020-09-18 18:24:01.898150: [TUN] [peer-freightdawg-wg0-1] Routine: handshake worker - started 2020-09-18 18:24:01.898150: [TUN] [peer-freightdawg-wg0-1] Routine: decryption worker - started 2020-09-18 18:24:01.898150: [TUN] [peer-freightdawg-wg0-1] Routine: TUN reader - started 2020-09-18 18:24:01.898150: [TUN] [peer-freightdawg-wg0-1] Routine: encryption worker - started 2020-09-18 18:24:01.898150: [TUN] [peer-freightdawg-wg0-1] Setting interface configuration 2020-09-18 18:24:01.898150: [TUN] [peer-freightdawg-wg0-1] UAPI: Updating private key 2020-09-18 18:24:01.899149: [TUN] [peer-freightdawg-wg0-1] UAPI: Removing all peers 2020-09-18 18:24:01.899149: [TUN] [peer-freightdawg-wg0-1] UAPI: Transition to peer configuration 2020-09-18 18:24:01.899149: [TUN] [peer-freightdawg-wg0-1] peer(SEly…Hrlk) - UAPI: Created 2020-09-18 18:24:01.899149: [TUN] [peer-freightdawg-wg0-1] peer(SEly…Hrlk) - UAPI: Updating preshared key 2020-09-18 18:24:01.899149: [TUN] [peer-freightdawg-wg0-1] peer(SEly…Hrlk) - UAPI: Updating endpoint 2020-09-18 18:24:01.899149: [TUN] [peer-freightdawg-wg0-1] peer(SEly…Hrlk) - UAPI: Updating persistent keepalive interval 2020-09-18 18:24:01.899149: [TUN] [peer-freightdawg-wg0-1] peer(SEly…Hrlk) - UAPI: Removing all allowedips 2020-09-18 18:24:01.899149: [TUN] [peer-freightdawg-wg0-1] peer(SEly…Hrlk) - UAPI: Adding allowedip 2020-09-18 18:24:01.899149: [TUN] [peer-freightdawg-wg0-1] Bringing peers up 2020-09-18 18:24:01.900145: [TUN] [peer-freightdawg-wg0-1] Routine: receive incoming IPv6 - started 2020-09-18 18:24:01.900145: [TUN] [peer-freightdawg-wg0-1] Routine: receive incoming IPv4 - started 2020-09-18 18:24:01.903137: [TUN] [peer-freightdawg-wg0-1] UDP bind has been updated 2020-09-18 18:24:01.903137: [TUN] [peer-freightdawg-wg0-1] peer(SEly…Hrlk) - Starting... 2020-09-18 18:24:01.903137: [TUN] [peer-freightdawg-wg0-1] peer(SEly…Hrlk) - Routine: sequential receiver - started 2020-09-18 18:24:01.904143: [TUN] [peer-freightdawg-wg0-1] peer(SEly…Hrlk) - Routine: nonce worker - started 2020-09-18 18:24:01.904143: [TUN] [peer-freightdawg-wg0-1] peer(SEly…Hrlk) - Routine: sequential sender - started 2020-09-18 18:24:01.904143: [TUN] [peer-freightdawg-wg0-1] Monitoring default v4 routes 2020-09-18 18:24:01.904143: [TUN] [peer-freightdawg-wg0-1] Binding v4 socket to interface 22 (blackhole=false) 2020-09-18 18:24:01.905132: [TUN] [peer-freightdawg-wg0-1] Setting device v4 addresses 2020-09-18 18:24:02.083655: [TUN] [peer-freightdawg-wg0-1] Monitoring default v6 routes 2020-09-18 18:24:02.085650: [TUN] [peer-freightdawg-wg0-1] Binding v6 socket to interface 0 (blackhole=false) 2020-09-18 18:24:02.088642: [TUN] [peer-freightdawg-wg0-1] Setting device v6 addresses 2020-09-18 18:24:02.228270: [TUN] [peer-freightdawg-wg0-1] Listening for UAPI requests 2020-09-18 18:24:02.228270: [TUN] [peer-freightdawg-wg0-1] Startup complete Am I going the right way about how to try to access the server or is there something I am missing?
  3. Hi All, I am new to OpenVPN and unRAID so forgive my Noobness. I have just set up an unRAID server with OpenVPN installed on it on my LAN at home. I'm using duckdns to update my ip address. When setting up OpenVPN I followed the Spaceinvader One tutorial video on youtube: https://www.youtube.com/watch?v=fpkLvnAKen0&t=960s I am trying to connect to the server remotely using my laptop running windows 10. When I configure OpenVPN Server Name to my servers local ip address on the LAN and have my laptop connected to that same LAN I can connect to the server without any issues using OpenVPN. However, when I put the server name as either my duckdns address or my actual ip address (which is dynamic but doesn't change all that often) and try to connect remotely I cannot connect. I have enabled port forwarding on my ASUS ROG Rapture GT-AX11000 Router forwarding port 1194 for UDP to my server on the LAN. I also tried turning it on for 1194 TCP and also tried TCP and UDP 943 port forwarding. I tried turning off the firewall on my router as well. I tried configuring OpenVPN to use port 1194 UDP only, then tried 1194 TCP only and then tried both UDP and TCP 1194 but all with the same result, no luck. The fact that it works over LAN but not remotely makes me think that there must be some combination of ports/protocols that it wants that I am not doing right. When I scan the port 1194 with Nmap I get "open|filtered" as the result. I have done some googling and people are saying that "open|filtered" means Nmap cant tell exactly the condition of the port and that there may be a firewall blocking the packages but I don't know how to further test this theory. Here is my Docker run command: root@localhost:# /usr/local/emhttp/plugins/dynamix.docker.manager/scripts/docker run -d --name='openvpn-as' --net='bridge' -e TZ="America/Los_Angeles" -e HOST_OS="Unraid" -e 'PGID'='100' -e 'PUID'='99' -p '943:943/tcp' -p '9443:9443/tcp' -p '1194:1194/udp' -v '/mnt/user/appdata/openvpn-as':'/config':'rw' --cap-add=NET_ADMIN 'linuxserver/openvpn-as' ddd53f84c0cd0839dd25f6098992671123985c8a16439b3459d68f3fa05673b6 Here is the openVPN GUI logs from the client PC (windows 10) I am using to try and access the server: Thu Sep 17 23:40:25 2020 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM). Future OpenVPN version will ignore --cipher for cipher negotiations. Add 'AES-256-CBC' to --data-ciphers or change --cipher 'AES-256-CBC' to --data-ciphers-fallback 'AES-256-CBC' to silence this warning. Thu Sep 17 23:40:25 2020 OpenVPN 2.5_beta4 x86_64-w64-mingw32 [SSL (OpenSSL)] [LZO] [LZ4] [PKCS11] [AEAD] built on Sep 11 2020 Thu Sep 17 23:40:25 2020 Windows version 10.0 (Windows 10 or greater) 64bit Thu Sep 17 23:40:25 2020 library versions: OpenSSL 1.1.1g 21 Apr 2020, LZO 2.10 Thu Sep 17 23:40:25 2020 MANAGEMENT: TCP Socket listening on [AF_INET]127.0.0.1:25340 Thu Sep 17 23:40:25 2020 Need hold release from management interface, waiting... Thu Sep 17 23:40:26 2020 MANAGEMENT: Client connected from [AF_INET]127.0.0.1:25340 Thu Sep 17 23:40:26 2020 MANAGEMENT: CMD 'state on' Thu Sep 17 23:40:26 2020 MANAGEMENT: CMD 'log all on' Thu Sep 17 23:40:26 2020 MANAGEMENT: CMD 'echo all on' Thu Sep 17 23:40:26 2020 MANAGEMENT: CMD 'bytecount 5' Thu Sep 17 23:40:26 2020 MANAGEMENT: CMD 'hold off' Thu Sep 17 23:40:26 2020 MANAGEMENT: CMD 'hold release' Thu Sep 17 23:40:26 2020 WARNING: --ns-cert-type is DEPRECATED. Use --remote-cert-tls instead. Thu Sep 17 23:40:26 2020 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Thu Sep 17 23:40:26 2020 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Thu Sep 17 23:40:26 2020 MANAGEMENT: >STATE:1600350026,RESOLVE,,,,,, Thu Sep 17 23:40:26 2020 TCP/UDP: Preserving recently used remote address: [AF_INET][MY IP ADDRESS]:1194 Thu Sep 17 23:40:26 2020 Socket Buffers: R=[65536->65536] S=[65536->65536] Thu Sep 17 23:40:26 2020 UDP link local: (not bound) Thu Sep 17 23:40:26 2020 UDP link remote: [AF_INET][MY IP ADDRESS]:1194 Thu Sep 17 23:40:26 2020 MANAGEMENT: >STATE:1600350026,WAIT,,,,,, Thu Sep 17 23:40:30 2020 Server poll timeout, restarting Thu Sep 17 23:40:30 2020 SIGUSR1[soft,server_poll] received, process restarting Thu Sep 17 23:40:30 2020 MANAGEMENT: >STATE:1600350030,RECONNECTING,server_poll,,,,, Thu Sep 17 23:40:30 2020 WARNING: --ns-cert-type is DEPRECATED. Use --remote-cert-tls instead. Thu Sep 17 23:40:30 2020 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Thu Sep 17 23:40:30 2020 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Thu Sep 17 23:40:30 2020 MANAGEMENT: >STATE:1600350030,RESOLVE,,,,,, Thu Sep 17 23:40:30 2020 TCP/UDP: Preserving recently used remote address: [AF_INET][MY IP ADDRESS]:1194 Thu Sep 17 23:40:30 2020 Socket Buffers: R=[65536->65536] S=[65536->65536] Thu Sep 17 23:40:30 2020 UDP link local: (not bound) Thu Sep 17 23:40:30 2020 UDP link remote: [AF_INET][MY IP ADDRESS]:1194 Thu Sep 17 23:40:30 2020 MANAGEMENT: >STATE:1600350030,WAIT,,,,,, Thu Sep 17 23:40:34 2020 Server poll timeout, restarting Thu Sep 17 23:40:34 2020 SIGUSR1[soft,server_poll] received, process restarting Thu Sep 17 23:40:34 2020 MANAGEMENT: >STATE:1600350034,RECONNECTING,server_poll,,,,, Thu Sep 17 23:40:34 2020 WARNING: --ns-cert-type is DEPRECATED. Use --remote-cert-tls instead. Thu Sep 17 23:40:35 2020 Outgoing Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Thu Sep 17 23:40:35 2020 Incoming Control Channel Authentication: Using 160 bit message hash 'SHA1' for HMAC authentication Thu Sep 17 23:40:35 2020 MANAGEMENT: >STATE:1600350035,RESOLVE,,,,,, Thu Sep 17 23:40:35 2020 TCP/UDP: Preserving recently used remote address: [AF_INET][MY IP ADDRESS]:1194 Thu Sep 17 23:40:35 2020 Socket Buffers: R=[65536->65536] S=[65536->65536] Thu Sep 17 23:40:35 2020 Attempting to establish TCP connection with [AF_INET][MY IP ADDRESS]:1194 [nonblock] Thu Sep 17 23:40:35 2020 MANAGEMENT: >STATE:1600350035,TCP_CONNECT,,,,,, Thu Sep 17 23:40:39 2020 TCP: connect to [AF_INET][MY IP ADDRESS]:1194 failed: Unknown error Thu Sep 17 23:40:39 2020 SIGUSR1[connection failed(soft),init_instance] received, process restarting Thu Sep 17 23:40:39 2020 MANAGEMENT: >STATE:1600350039,RECONNECTING,init_instance,,,,, Thu Sep 17 23:40:39 2020 Restart pause, 5 second(s) Any support with what may be causing this overall problem and how to rectify it would be greatly appreciated. Kind regards, A Noob