please_lemmy_out, (edited )

Are you using OpenVPN or Wireguard configs?

For Wireguard I had to slightly modify the commands to open a port to:

natpmpc -g 10.2.0.1 -a 0 0 tcp 60

natpmpc -g 10.2.0.1 -a 0 0 udp 60

while true ; do date ; natpmpc -g 10.2.0.1 -a 0 0 tcp 60 && natpmpc -g 10.2.0.1 -a 0 0 udp 60 || { echo -e "ERROR with natpmpc command \a" ; break ; } ; sleep 45 ; done

string_cat,
@string_cat@lemmy.blahaj.zone avatar

Huh I am using openvpn but that’s good to know!

eke,

deleted_by_author

  • Loading...
  • Pulp,

    This should not be needed

    Emerald_Earth,

    Definitely don’t do this. It won’t help with port forwarding over a VPN, and it will increase attack surface for no reason.

    das,

    I haven’t used ProtonVPN, but for PIA the port never showed as open until traffic was going through it.

    Once I put the port into qbittorrent and downloaded for a couple of minutes, the port then showed as open for port test tools.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • uselessserver093
  • Food
  • aaaaaaacccccccce
  • [email protected]
  • test
  • CafeMeta
  • testmag
  • MUD
  • RhythmGameZone
  • RSS
  • dabs
  • Socialism
  • KbinCafe
  • TheResearchGuardian
  • Ask_kbincafe
  • oklahoma
  • feritale
  • SuperSentai
  • KamenRider
  • All magazines