I want to move away from Cloudflare tunnels, so I rented a cheap VPS from Hetzner and tried to follow this guide. Unfortunately, the WireGuard setup didn’t work. I’m trying to forward all traffic from the VPS to my homeserver and vice versa. Are there any other ways to solve this issue?

VPS Info:

OS: Debian 12

Architecture: ARM64 / aarch64

RAM: 4 GB

Traffic: 20 TB

  • AlexPewMasterOP
    link
    fedilink
    English
    arrow-up
    2
    ·
    3 months ago

    I’ve added some different ports for the future, but this is my ufw status:

    Status: active
    
    To                         Action      From
    --                         ------      ----
    OpenSSH                    ALLOW       Anywhere                  
    51820                      ALLOW       Anywhere                  
    2333                       ALLOW       Anywhere                  
    80                         ALLOW       Anywhere                  
    81                         ALLOW       Anywhere                  
    443                        ALLOW       Anywhere                  
    80/tcp                     ALLOW       Anywhere                  
    OpenSSH (v6)               ALLOW       Anywhere (v6)             
    51820 (v6)                 ALLOW       Anywhere (v6)             
    2333 (v6)                  ALLOW       Anywhere (v6)             
    80 (v6)                    ALLOW       Anywhere (v6)             
    81 (v6)                    ALLOW       Anywhere (v6)             
    443 (v6)                   ALLOW       Anywhere (v6)             
    80/tcp (v6)                ALLOW       Anywhere (v6)
    
    • Admiral Patrick@dubvee.org
      link
      fedilink
      English
      arrow-up
      1
      ·
      3 months ago

      I can’t recall if ufw opens both TCP and UDP or just TCP by default.

      Try explicitly allowing 51820/udp with ufw allow 51820/udp

      • AlexPewMasterOP
        link
        fedilink
        English
        arrow-up
        2
        ·
        edit-2
        3 months ago

        I’ve added the firewall rule and it still says no port[s] to connect to whenever I run echo "Testing" | nc -u SERVER_IP -p 51820. I feel like you’re trying to stay on a sinking ship, so I would suggest to try another method to see if we even can get the whole “bypass CGNAT with a VPS” thing to work at all.

        Update: I’ve tried setting up SSH tunneling instead and it STILL doesn’t work. I contacted Hetzner support about this issue and I’m hoping that they can resolve the firewall issues that I’m having.