Port forwarding not working (although ports are open)

I've tried the command and the output is:

root@OpenWrt:~# tcpdump -i any -vn tcp port 443 and host 88.193.143.118
tcpdump: listening on any, link-type LINUX_SLL (Linux cooked v1), capture size 262144 bytes
11:04:55.685656 ethertype IPv4, IP (tos 0x0, ttl 57, id 11538, offset 0, flags [none], proto TCP (6), length 40)
    152.199.22.2.443 > 88.193.143.118.50539: Flags [.], cksum 0x7583 (correct), ack 2511349476, win 137, length 0
11:04:55.685656 IP (tos 0x0, ttl 57, id 11538, offset 0, flags [none], proto TCP (6), length 40)
    152.199.22.2.443 > 88.193.143.118.50539: Flags [.], cksum 0x7583 (correct), ack 1, win 137, length 0
11:04:55.865717 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    88.193.143.118.50539 > 152.199.22.2.443: Flags [.], cksum 0x660b (correct), ack 1, win 4096, length 0
11:04:55.869718 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    88.193.143.118.50539 > 152.199.22.2.443: Flags [.], cksum 0x660b (correct), ack 1, win 4096, length 0
11:05:04.695549 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1420)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0x4543 (correct), seq 3842368106:3842369474, ack 3678294808, win 2048, options [nop,nop,TS val 567621510 ecr 3315851730], length 1368
11:05:04.699565 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1420)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0x4543 (correct), seq 0:1368, ack 1, win 2048, options [nop,nop,TS val 567621510 ecr 3315851730], length 1368
11:05:04.703840 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 3553)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [P.], cksum 0x9349 (incorrect -> 0x3525), seq 1368:4869, ack 1, win 2048, options [nop,nop,TS val 567621510 ecr 3315851730], length 3501
11:05:04.708828 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1420)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0x8af4 (incorrect -> 0xa98a), seq 1368:2736, ack 1, win 2048, options [nop,nop,TS val 567621510 ecr 3315851730], length 1368
11:05:04.714056 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1420)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0x8af4 (incorrect -> 0x83df), seq 2736:4104, ack 1, win 2048, options [nop,nop,TS val 567621510 ecr 3315851730], length 1368
11:05:04.721531 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 817)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [P.], cksum 0x8899 (incorrect -> 0x43c3), seq 4104:4869, ack 1, win 2048, options [nop,nop,TS val 567621510 ecr 3315851730], length 765
11:05:04.967876 ethertype IPv4, IP (tos 0x0, ttl 118, id 46632, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xd2c8 (correct), ack 1368, win 429, options [nop,nop,TS val 3315874660 ecr 567621510], length 0
11:05:04.967876 IP (tos 0x0, ttl 118, id 46632, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xd2c8 (correct), ack 1368, win 429, options [nop,nop,TS val 3315874660 ecr 567621510], length 0
11:05:04.978527 ethertype IPv4, IP (tos 0x0, ttl 118, id 46634, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xcd5b (correct), ack 2736, win 440, options [nop,nop,TS val 3315874670 ecr 567621510], length 0
11:05:04.978527 IP (tos 0x0, ttl 118, id 46634, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xcd5b (correct), ack 2736, win 440, options [nop,nop,TS val 3315874670 ecr 567621510], length 0
11:05:04.985997 ethertype IPv4, IP (tos 0x0, ttl 118, id 46642, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xc7f1 (correct), ack 4104, win 450, options [nop,nop,TS val 3315874678 ecr 567621510], length 0
11:05:04.985997 IP (tos 0x0, ttl 118, id 46642, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xc7f1 (correct), ack 4104, win 450, options [nop,nop,TS val 3315874678 ecr 567621510], length 0
11:05:04.992203 ethertype IPv4, IP (tos 0x0, ttl 118, id 46645, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xc4e3 (correct), ack 4869, win 461, options [nop,nop,TS val 3315874684 ecr 567621510], length 0
11:05:04.992203 IP (tos 0x0, ttl 118, id 46645, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xc4e3 (correct), ack 4869, win 461, options [nop,nop,TS val 3315874684 ecr 567621510], length 0
11:05:05.036023 ethertype IPv4, IP (tos 0x0, ttl 118, id 46688, offset 0, flags [none], proto TCP (6), length 121)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [P.], cksum 0x77e7 (correct), seq 1:70, ack 4869, win 461, options [nop,nop,TS val 3315874728 ecr 567621510], length 69
11:05:05.036023 IP (tos 0x0, ttl 118, id 46688, offset 0, flags [none], proto TCP (6), length 121)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [P.], cksum 0x77e7 (correct), seq 1:70, ack 4869, win 461, options [nop,nop,TS val 3315874728 ecr 567621510], length 69
11:05:05.036631 ethertype IPv4, IP (tos 0x0, ttl 118, id 46689, offset 0, flags [none], proto TCP (6), length 83)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [P.], cksum 0x64e0 (correct), seq 70:101, ack 4869, win 461, options [nop,nop,TS val 3315874728 ecr 567621510], length 31
11:05:05.036631 IP (tos 0x0, ttl 118, id 46689, offset 0, flags [none], proto TCP (6), length 83)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [P.], cksum 0x64e0 (correct), seq 70:101, ack 4869, win 461, options [nop,nop,TS val 3315874728 ecr 567621510], length 31
11:05:05.036694 ethertype IPv4, IP (tos 0x0, ttl 118, id 46690, offset 0, flags [none], proto TCP (6), length 91)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [P.], cksum 0x8a87 (correct), seq 101:140, ack 4869, win 461, options [nop,nop,TS val 3315874728 ecr 567621510], length 39
11:05:05.036694 IP (tos 0x0, ttl 118, id 46690, offset 0, flags [none], proto TCP (6), length 91)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [P.], cksum 0x8a87 (correct), seq 101:140, ack 4869, win 461, options [nop,nop,TS val 3315874728 ecr 567621510], length 39
11:05:05.081471 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0xbcc3 (correct), ack 70, win 2046, options [nop,nop,TS val 567621892 ecr 3315874728], length 0
11:05:05.085330 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0xbcc3 (correct), ack 70, win 2046, options [nop,nop,TS val 567621892 ecr 3315874728], length 0
11:05:05.089846 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0xbca4 (correct), ack 101, win 2046, options [nop,nop,TS val 567621892 ecr 3315874728], length 0
11:05:05.095793 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0xbca4 (correct), ack 101, win 2046, options [nop,nop,TS val 567621892 ecr 3315874728], length 0
11:05:05.101478 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0xbc7e (correct), ack 140, win 2045, options [nop,nop,TS val 567621892 ecr 3315874728], length 0
11:05:05.108599 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0xbc7e (correct), ack 140, win 2045, options [nop,nop,TS val 567621892 ecr 3315874728], length 0
11:05:05.113952 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 91)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [P.], cksum 0xc226 (correct), seq 4869:4908, ack 140, win 2048, options [nop,nop,TS val 567621892 ecr 3315874728], length 39
11:05:05.119037 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 91)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [P.], cksum 0xc226 (correct), seq 4869:4908, ack 140, win 2048, options [nop,nop,TS val 567621892 ecr 3315874728], length 39
11:05:05.387207 ethertype IPv4, IP (tos 0x0, ttl 118, id 46864, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xc128 (correct), ack 4908, win 461, options [nop,nop,TS val 3315875079 ecr 567621892], length 0
11:05:05.387207 IP (tos 0x0, ttl 118, id 46864, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xc128 (correct), ack 4908, win 461, options [nop,nop,TS val 3315875079 ecr 567621892], length 0
11:05:22.317396 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 239, id 49764, offset 0, flags [DF], proto TCP (6), length 726)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0x2d75 (correct), seq 790098256:790098930, ack 1134894136, win 125, options [nop,nop,TS val 183639557 ecr 567609373], length 674
11:05:22.317396 IP (tos 0x2,ECT(0), ttl 239, id 49764, offset 0, flags [DF], proto TCP (6), length 726)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0x2d75 (correct), seq 0:674, ack 1, win 125, options [nop,nop,TS val 183639557 ecr 567609373], length 674
11:05:22.317487 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 239, id 49765, offset 0, flags [DF], proto TCP (6), length 90)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xff2e (correct), seq 674:712, ack 1, win 125, options [nop,nop,TS val 183639557 ecr 567609373], length 38
11:05:22.317487 IP (tos 0x2,ECT(0), ttl 239, id 49765, offset 0, flags [DF], proto TCP (6), length 90)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xff2e (correct), seq 674:712, ack 1, win 125, options [nop,nop,TS val 183639557 ecr 567609373], length 38
11:05:22.490878 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x66b5 (correct), ack 674, win 2037, options [nop,nop,TS val 567639289 ecr 183639557], length 0
11:05:22.494741 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x66b5 (correct), ack 674, win 2037, options [nop,nop,TS val 567639289 ecr 183639557], length 0
11:05:22.500414 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x6690 (correct), ack 712, win 2036, options [nop,nop,TS val 567639289 ecr 183639557], length 0
11:05:22.505101 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x6690 (correct), ack 712, win 2036, options [nop,nop,TS val 567639289 ecr 183639557], length 0
11:05:22.511293 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 177)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [P.], cksum 0x3b2d (correct), seq 1:126, ack 712, win 2048, options [nop,nop,TS val 567639293 ecr 183639557], length 125
11:05:22.515119 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 177)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [P.], cksum 0x3b2d (correct), seq 1:126, ack 712, win 2048, options [nop,nop,TS val 567639293 ecr 183639557], length 125
11:05:22.519480 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 137)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [P.], cksum 0xe5b3 (correct), seq 126:211, ack 712, win 2048, options [nop,nop,TS val 567639293 ecr 183639557], length 85
11:05:22.524558 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 137)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [P.], cksum 0xe5b3 (correct), seq 126:211, ack 712, win 2048, options [nop,nop,TS val 567639293 ecr 183639557], length 85
11:05:22.525553 ethertype IPv4, IP (tos 0x0, ttl 239, id 49766, offset 0, flags [DF], proto TCP (6), length 90)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xfef9 (correct), seq 674:712, ack 1, win 125, options [nop,nop,TS val 183639610 ecr 567609373], length 38
11:05:22.525553 IP (tos 0x0, ttl 239, id 49766, offset 0, flags [DF], proto TCP (6), length 90)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xfef9 (correct), seq 674:712, ack 1, win 125, options [nop,nop,TS val 183639610 ecr 567609373], length 38
11:05:22.540504 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0xe8fa (correct), ack 712, win 2048, options [nop,nop,TS val 567639338 ecr 183639610,nop,nop,sack 1 {674:712}], length 0
11:05:22.544353 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0xe8fa (correct), ack 712, win 2048, options [nop,nop,TS val 567639338 ecr 183639610,nop,nop,sack 1 {674:712}], length 0
11:05:22.554588 ethertype IPv4, IP (tos 0x0, ttl 239, id 49767, offset 0, flags [DF], proto TCP (6), length 52)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [.], cksum 0x6d4a (correct), ack 126, win 125, options [nop,nop,TS val 183639617 ecr 567639293], length 0
11:05:22.554588 IP (tos 0x0, ttl 239, id 49767, offset 0, flags [DF], proto TCP (6), length 52)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [.], cksum 0x6d4a (correct), ack 126, win 125, options [nop,nop,TS val 183639617 ecr 567639293], length 0
11:05:22.555614 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 239, id 49768, offset 0, flags [DF], proto TCP (6), length 593)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xdb1f (correct), seq 712:1253, ack 126, win 125, options [nop,nop,TS val 183639617 ecr 567639293], length 541
11:05:22.555614 IP (tos 0x2,ECT(0), ttl 239, id 49768, offset 0, flags [DF], proto TCP (6), length 593)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xdb1f (correct), seq 712:1253, ack 126, win 125, options [nop,nop,TS val 183639617 ecr 567639293], length 541
11:05:22.555683 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 239, id 49769, offset 0, flags [DF], proto TCP (6), length 90)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xe6c6 (correct), seq 1253:1291, ack 126, win 125, options [nop,nop,TS val 183639617 ecr 567639293], length 38
11:05:22.582452 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x630a (correct), ack 1253, win 2039, options [nop,nop,TS val 567639377 ecr 183639617], length 0
11:05:22.555683 IP (tos 0x2,ECT(0), ttl 239, id 49769, offset 0, flags [DF], proto TCP (6), length 90)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xe6c6 (correct), seq 1253:1291, ack 126, win 125, options [nop,nop,TS val 183639617 ecr 567639293], length 38
11:05:22.588234 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x630a (correct), ack 1253, win 2039, options [nop,nop,TS val 567639377 ecr 183639617], length 0
11:05:22.593649 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x62d0 (correct), ack 1291, win 2047, options [nop,nop,TS val 567639389 ecr 183639617], length 0
11:05:22.597624 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x62d0 (correct), ack 1291, win 2047, options [nop,nop,TS val 567639389 ecr 183639617], length 0
11:05:22.607612 ethertype IPv4, IP (tos 0x0, ttl 239, id 49770, offset 0, flags [DF], proto TCP (6), length 52)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [.], cksum 0x6aa5 (correct), ack 211, win 125, options [nop,nop,TS val 183639630 ecr 567639293], length 0
11:05:22.607612 IP (tos 0x0, ttl 239, id 49770, offset 0, flags [DF], proto TCP (6), length 52)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [.], cksum 0x6aa5 (correct), ack 211, win 125, options [nop,nop,TS val 183639630 ecr 567639293], length 0
11:05:41.192771 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 83)
    88.193.143.118.50582 > 139.59.210.197.443: Flags [P.], cksum 0x7b32 (correct), seq 1537797865:1537797896, ack 3286709115, win 2048, options [nop,nop,TS val 567657975 ecr 596043799], length 31
11:05:41.196672 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 83)
    88.193.143.118.50582 > 139.59.210.197.443: Flags [P.], cksum 0x7b32 (correct), seq 0:31, ack 1, win 2048, options [nop,nop,TS val 567657975 ecr 596043799], length 31
11:05:41.201135 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50582 > 139.59.210.197.443: Flags [F.], cksum 0x2bb3 (correct), seq 31, ack 1, win 2048, options [nop,nop,TS val 567657975 ecr 596043799], length 0
11:05:41.204911 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50582 > 139.59.210.197.443: Flags [F.], cksum 0x2bb3 (correct), seq 31, ack 1, win 2048, options [nop,nop,TS val 567657975 ecr 596043799], length 0
11:05:41.237502 ethertype IPv4, IP (tos 0x0, ttl 55, id 59125, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50582: Flags [F.], cksum 0xf812 (correct), seq 1, ack 31, win 276, options [nop,nop,TS val 596058787 ecr 567657975], length 0
11:05:41.237502 IP (tos 0x0, ttl 55, id 59125, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50582: Flags [F.], cksum 0xf812 (correct), seq 1, ack 31, win 276, options [nop,nop,TS val 596058787 ecr 567657975], length 0
11:05:41.243704 ethertype IPv4, IP (tos 0x0, ttl 55, id 59126, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50582: Flags [.], cksum 0xf810 (correct), ack 32, win 276, options [nop,nop,TS val 596058788 ecr 567657975], length 0
11:05:41.249821 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50582 > 139.59.210.197.443: Flags [F.], cksum 0xf0eb (correct), seq 31, ack 2, win 2048, options [nop,nop,TS val 567658033 ecr 596058787], length 0
11:05:41.243704 IP (tos 0x0, ttl 55, id 59126, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50582: Flags [.], cksum 0xf810 (correct), ack 32, win 276, options [nop,nop,TS val 596058788 ecr 567657975], length 0
11:05:41.255705 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50582 > 139.59.210.197.443: Flags [F.], cksum 0xf0eb (correct), seq 31, ack 2, win 2048, options [nop,nop,TS val 567658033 ecr 596058787], length 0
11:05:41.997849 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [SEW], cksum 0xec11 (correct), seq 2820188573, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 567658771 ecr 0,sackOK,eol], length 0
11:05:42.001720 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [SEW], cksum 0xec11 (correct), seq 2820188573, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 567658771 ecr 0,sackOK,eol], length 0
11:05:42.040179 ethertype IPv4, IP (tos 0x0, ttl 55, id 0, offset 0, flags [DF], proto TCP (6), length 60)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [S.E], cksum 0x8314 (correct), seq 28099506, ack 2820188574, win 28960, options [mss 1460,nop,nop,TS val 596058987 ecr 567658771,nop,wscale 7], length 0
11:05:42.040179 IP (tos 0x0, ttl 55, id 0, offset 0, flags [DF], proto TCP (6), length 60)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [S.E], cksum 0x8314 (correct), seq 28099506, ack 2820188574, win 28960, options [mss 1460,nop,nop,TS val 596058987 ecr 567658771,nop,wscale 7], length 0
11:05:42.052453 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [.], cksum 0x17ff (correct), ack 1, win 2058, options [nop,nop,TS val 567658826 ecr 596058987], length 0
11:05:42.056251 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [.], cksum 0x17ff (correct), ack 1, win 2058, options [nop,nop,TS val 567658826 ecr 596058987], length 0
11:05:42.060739 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 569)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0x4f9a (correct), seq 1:518, ack 1, win 2058, options [nop,nop,TS val 567658826 ecr 596058987], length 517
11:05:42.064677 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 569)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0x4f9a (correct), seq 1:518, ack 1, win 2058, options [nop,nop,TS val 567658826 ecr 596058987], length 517
11:05:42.103058 ethertype IPv4, IP (tos 0x0, ttl 55, id 30666, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [.], cksum 0x1d09 (correct), ack 518, win 235, options [nop,nop,TS val 596059003 ecr 567658826], length 0
11:05:42.103058 IP (tos 0x0, ttl 55, id 30666, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [.], cksum 0x1d09 (correct), ack 518, win 235, options [nop,nop,TS val 596059003 ecr 567658826], length 0
11:05:42.103300 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 55, id 30667, offset 0, flags [DF], proto TCP (6), length 193)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [P.], cksum 0xcabe (correct), seq 1:142, ack 518, win 235, options [nop,nop,TS val 596059003 ecr 567658826], length 141
11:05:42.103300 IP (tos 0x2,ECT(0), ttl 55, id 30667, offset 0, flags [DF], proto TCP (6), length 193)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [P.], cksum 0xcabe (correct), seq 1:142, ack 518, win 235, options [nop,nop,TS val 596059003 ecr 567658826], length 141
11:05:42.126645 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [.], cksum 0x1518 (correct), ack 142, win 2056, options [nop,nop,TS val 567658897 ecr 596059003], length 0
11:05:42.130697 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [.], cksum 0x1518 (correct), ack 142, win 2056, options [nop,nop,TS val 567658897 ecr 596059003], length 0
11:05:42.136306 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 103)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0xa1e7 (correct), seq 518:569, ack 142, win 2056, options [nop,nop,TS val 567658897 ecr 596059003], length 51
11:05:42.143685 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 103)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0xa1e7 (correct), seq 518:569, ack 142, win 2056, options [nop,nop,TS val 567658897 ecr 596059003], length 51
11:05:42.148155 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1250)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0x596d (correct), seq 569:1767, ack 142, win 2056, options [nop,nop,TS val 567658898 ecr 596059003], length 1198
11:05:42.154120 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1250)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0x596d (correct), seq 569:1767, ack 142, win 2056, options [nop,nop,TS val 567658898 ecr 596059003], length 1198
11:05:42.158582 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 528)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0xe497 (correct), seq 1767:2243, ack 142, win 2056, options [nop,nop,TS val 567658898 ecr 596059003], length 476
11:05:42.164648 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 528)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0xe497 (correct), seq 1767:2243, ack 142, win 2056, options [nop,nop,TS val 567658898 ecr 596059003], length 476
11:05:42.192630 ethertype IPv4, IP (tos 0x0, ttl 55, id 30668, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [.], cksum 0x1727 (correct), ack 1767, win 258, options [nop,nop,TS val 596059025 ecr 567658897], length 0
11:05:42.192630 IP (tos 0x0, ttl 55, id 30668, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [.], cksum 0x1727 (correct), ack 1767, win 258, options [nop,nop,TS val 596059025 ecr 567658897], length 0
11:05:42.233130 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 55, id 30669, offset 0, flags [DF], proto TCP (6), length 723)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [P.], cksum 0xc425 (correct), seq 142:813, ack 2243, win 276, options [nop,nop,TS val 596059036 ecr 567658898], length 671
11:05:42.233130 IP (tos 0x2,ECT(0), ttl 55, id 30669, offset 0, flags [DF], proto TCP (6), length 723)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [P.], cksum 0xc425 (correct), seq 142:813, ack 2243, win 276, options [nop,nop,TS val 596059036 ecr 567658898], length 671
11:05:42.236554 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [.], cksum 0x0b39 (correct), ack 813, win 2046, options [nop,nop,TS val 567659005 ecr 596059036], length 0
11:05:42.236939 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [.], cksum 0x0b39 (correct), ack 813, win 2046, options [nop,nop,TS val 567659005 ecr 596059036], length 0
^C
98 packets captured
102 packets received by filter
0 packets dropped by kernel

Is this the address that the OpenWrt wan interface has?

Because it seems to belong to a pool of broadband IPs for an ISP in Finland.
Again the only thing I can see in the dump is this IP connecting to https in the internet.
I tried it myself and it works fine.

Summary

The IP 88.193.143.118 is the public IP I see when I connect to webs like "whatismyip". It might not be my own connection (can be shared by some apartments at the same time). But everything worked fine with the stock firmware in my router.

If it works for you, Why I doesn't to me? I've tried inside the same network and with an external network (mobile phone). The server is using a dynamic DNS (Duckdns).

This can be verified: ip -4 addr

If there is another router upstream the OpenWrt, which is not configured by you and NATs traffic, then you cannot forward ports.

Hard to tell, I have not seen any request to https coming inbound. But judging by how simple it was to reach your https server my guess is that you were not using the correct address.

The output is:

1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN qlen 1
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
8: br-lan: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP qlen 1000
    inet 192.168.1.1/24 brd 192.168.1.255 scope global br-lan
       valid_lft forever preferred_lft forever
10: eth0.2@eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP qlen 1000
    inet 88.193.143.118/20 brd 88.193.143.255 scope global eth0.2
       valid_lft forever preferred_lft forever

But it's really weird that with the stock firmware it was working fine and now with OpenWrt it does not. That's why I thought it was because of some wrong configuration of OpenWrt.

And which address did you use? I've tried with my hostname (provided by duckdns) and the public IP 88.193.143.118.

So this 88 IP is your wan and it doesn't look like you are behind NAT.
I tried with the IP 88... as I don't know the dyndns of yours, but if it points to your IP then this is not the problem.

1 Like

It seems that now the problem is solved. I've realized that the Dynamic DNS was not pointing to the public IP dress shown above (It could be dynamic and it has changed?). So now finally I'm able to connect remotely. I wanted to thank all of you for you patience with me and trying to help me. Thanks!

Since the problem is solved, feel free to mark the topic accordingly .

This topic was automatically closed 10 days after the last reply. New replies are no longer allowed.