Your anonymized, secure and fast VPN provider for LN runners just added the feature to renew your existing subscription. Providing a non KYC VPS hybrid connection for your node, it was quite a challenge to offer renewal services, since the service only stores minimal information about you as a paying customer.
What we store is the public.key of your wireguard connection. So the best way is to let you look up your subscription details based on your anonmous public key.
How to do it?
  • Go to Tunnel⚡Sats or Tunnel⚡Sats Tor
  • Chose "Renew Subscription"
  • Lookup your wireguard public.key in your tunnelsatsv2.conf, or enter sudo wg show | grep "public key"
  • Query the details with your key, chose your subscription time, pay and you're done
What's next We're looking to add servers in LatAM, and potentially offer Watchtower Services or LN-Adresses. If you have any other ideas or feature-requests, please ask away.
Your friendly Tunnel⚡Sats Team, from Noderunners to Noderunners
Thanks for this! I purchased and attempted to load into a Vilfo VPN which gave the following error:
{"error":"Failed to create the provider."}
According to their docs, I need a config file that has all the certificates inlined: https://docs.vilfo.com/en/articles/1483124-adding-a-custom-vpn-provider
How do we obtain this?
reply
I don't know Vilfo VPN, but it looks like they offer Wireguard and OpenVPN. Only OpenVPN needs certs, but wireguard is a peer connection standard, so the conf should suffice.
However, our offering is for tunneling Lightning Packets only (LND / CLN), so I'm 99% certain the conf won't work with this software package unfortunately. It's intended to be installed on your node OS / Linux, since some magic is required with iptables / nftables.
Join our telegram if you continue to be stuck
reply
For those who doesn't know, Hakuna is a master in running a node and setup LN nodes on VPNs. So if you have question about that, he's the man. He helped me a lot with one of his guides. Well done Hakuna!
reply
For reference, what ports would need to be open on the node to the internet in order to operate tunnelsats?
TCP 443, I suppose. TCP 80 as well? any more?
reply
None. Since your node will initiate the tunnel client-sides to our servers, all LN related ports will go through the tunnel. So neither 443 (https) nor 80 (web) are required.