It seems like the ip-address is set to an internal or reserved ip-address. This is not supported

Firstly, I’ve only been using Ubuntu Linux for about 2 years.
I am a total newb when it comes to networks and security.
But I wanted to learn, so I bought an Odroid HC4 and have it running openmediavault.
Tried installing Nextcloud and faced several hurdles that I am overcoming very slowly.

First tried to use a reverse-proxy as I thought that was the most secure way, but after failing the whole day, I stopped trying and moved on to the installation without reverse-proxy.
Now finally at the Nextcloud AIO v7.2.1 set up screen when browsing to https://my-Odroid-IP:8080.

I can’t get past this point, I’ve set different A records and got different error messages.
The one I am currently facing is: “It seems like the ip-address is set to an internal or reserved ip-address. This is not supported.” Sounds like this is because I set an A-record for a subdomain ‘nextcloud.mydomain.com’ which points to the IP address of my Odroid. But I have no clue and would love some guidance.

Been searching for solutions and stumbled upon Reddit threads where people are saying that it’s a bad idea to have a public facing Nextcloud instance, when you have such low level skills around networking and security. Kind of makes me worry that I bit up more than I can chew. But anyway, I’d love to learn!

Any advice or tips on how to move forward with the domain name stuff?
And maybe some tips on what I need to learn or tools to use to be able to keep my cloud secure?

So the thing is that AIO can only get a valid certificate automatically which it requires for certain components if you have a domain, configure dns to point at your home network and open port 443 and port that to your server.

If you dont want to make it public-facing, see https://github.com/nextcloud/all-in-one/blob/main/local-instance.md for options.

I was under the impression that if it’s not public facing, I won’t be able to access Nextcloud while traveling? Although I did read that it could be not public, and you could still access it through VPN. But that seems like a whole other rabbit hole to go into :slight_smile:

Turns out my ISP does not allow opening port 443.
Might have to look into getting a different ISP.

Or perhaps I should look into running it locally and accessing through VPN as I was reading?

This would probably be easier for you in the long run

Not possible with port forwarding from my router settings I guess?
Not too keen on changing ISP at the moment. Also a bit worried about opening ports to potential hackers, because of my limited knowledge around networks and security.

It seems like I can’t access openmediavault anymore either?
Before I just had to browse to the IP of my Odroid, but now that gives me:

" This site can’t provide a secure connection

Odroid IP address sent an invalid response.

ERR_SSL_PROTOCOL_ERROR"

Any idea why my OpenMediaVault workbench isn’t available anymore on my Odroid HC4 IP address?

I could access it before getting Nextcloud AIO going. Now domain going, but can’t open port 443 due to ISP. Leaving on a 6 months trip soon, so can’t really change ISP currently. Will learn more about security before running a public Nextcloud.

So project Nextcloud on hold for now, would still like to access OMV, though.
Any guidance?

Was able to open port 443, but still getting the error: The server is not reachable on Port 443. You can verify this e.g. with ‘https://portchecker.co/’ by entering your domain there as ip-address and port 443 as port.

When I check portchecker.co with my domain and port 443 it says the port is open. So what could be going wrong here?

Most likely your router does not support NAT Loopback

Thanks for the reply Szaimen!

It’s a bummer, thought I finally could get it going but nah :slightly_smiling_face:
Would this work-around work for Nextcloud?

“I created another A-Record with my domain’s DNS provider (namecheap) that simply gave the LAN address of the webserver. Now, users on my LAN can use that subdomain, and their request never even leaves the network, preventing NAT Loopback.”

From: Reddit - Dive into anything

This is not a good idea as in that case you will not be able to get a certificate from lets encrypt. The better way fix your situation is this: https://github.com/nextcloud/all-in-one#how-can-i-access-nextcloud-locally

I had trouble with that reverse proxy, not sure why I couldn’t get it going.
Also, this makes my Nextcloud inaccessible while I’m at the other side of the world, right?

Kinda defeats the purpose for me, as I travel a lot.

Yes indeed

So, about to travel back to where I got my Odroid and failed Nextcloud setup.

How can I make sure the new router I buy will support NAT Loopback?
When I look at routers online, none of the specs mention anything about NAT Loopback or hairpinning.

Would love to get Nextcloud going this time on my own home server.

Or are there workarounds possible?

Like what this thread is explaining: Workaround for Routers Not Supporting NAT Loopback – Qubits & Bytes

Or this: https://www.reddit.com/r/homeassistant/comments/11c86p4/easiest_nat_loopback_for_core_user/