How to access 22 and 80 from outside home

opkg update
opkg install tcpdump
tcpdump -n -i any tcp port 80
1 Like

That could be a problem. It needs to also serve requests from the LAN port. Check from another LAN computer.

That DNAT rule should indeed send requests from the Internet to your web server, which you can check on the server's log.

But special routing will be required to prevent the web server's response from going out through the VPN when it gets to your router. The client who requested the web page will not get this response since it comes from a different public IP address. So the port seems to be closed.

2 Likes

What I have found is.
I can connect to that server from another LAN computer.
I removed everything all routers and bridges and put the most simple ISP factory modem/router with the default settings, I think I have opened 80 and set DDNS correct.
I asked ISP, they say they don't block port 80.
Checking with online port checker service 80 is still blocked

This tcpdump is from the Openwrt router though, not from the factory ISP.

root@OpenWrt:~# tcpdump -n -i any tcp port 80
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on any, link-type LINUX_SLL (Linux cooked v1), capture size 262144 bytes
11:13:56.722243 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [S], seq 2593153806, win 64240, options [mss 1460,sackOK,TS val 7029762 ecr 0,nop,wscale 9], length 0
11:13:56.722255 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [S], seq 2593153806, win 64240, options [mss 1460,sackOK,TS val 7029762 ecr 0,nop,wscale 9], length 0
11:13:56.722495 ethertype IPv4, IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [S.], seq 3892071379, ack 2593153807, win 65160, options [mss 1460,sackOK,TS val 534025436 ecr 7029762,nop,wscale 7], length 0
11:13:56.722495 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [S.], seq 3892071379, ack 2593153807, win 65160, options [mss 1460,sackOK,TS val 534025436 ecr 7029762,nop,wscale 7], length 0
11:13:56.722506 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [S.], seq 3892071379, ack 2593153807, win 65160, options [mss 1460,sackOK,TS val 534025436 ecr 7029762,nop,wscale 7], length 0
11:13:56.745574 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 1, win 126, options [nop,nop,TS val 7029768 ecr 534025436], length 0
11:13:56.745583 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 1, win 126, options [nop,nop,TS val 7029768 ecr 534025436], length 0
11:13:56.746145 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [P.], seq 1:347, ack 1, win 126, options [nop,nop,TS val 7029768 ecr 534025436], length 346: HTTP: GET / HTTP/1.1
11:13:56.746152 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [P.], seq 1:347, ack 1, win 126, options [nop,nop,TS val 7029768 ecr 534025436], length 346: HTTP: GET / HTTP/1.1
11:13:56.746313 ethertype IPv4, IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], ack 347, win 507, options [nop,nop,TS val 534025460 ecr 7029768], length 0
11:13:56.746313 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], ack 347, win 507, options [nop,nop,TS val 534025460 ecr 7029768], length 0
11:13:56.746325 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], ack 347, win 507, options [nop,nop,TS val 534025460 ecr 7029768], length 0
11:13:56.746876 ethertype IPv4, IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], seq 1:1449, ack 347, win 507, options [nop,nop,TS val 534025461 ecr 7029768], length 1448: HTTP: HTTP/1.1 200 OK
11:13:56.746876 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], seq 1:1449, ack 347, win 507, options [nop,nop,TS val 534025461 ecr 7029768], length 1448: HTTP: HTTP/1.1 200 OK
11:13:56.746887 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], seq 1:1449, ack 347, win 507, options [nop,nop,TS val 534025461 ecr 7029768], length 1448: HTTP: HTTP/1.1 200 OK
11:13:56.746897 ethertype IPv4, IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [P.], seq 1449:2897, ack 347, win 507, options [nop,nop,TS val 534025461 ecr 7029768], length 1448: HTTP
11:13:56.746897 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [P.], seq 1449:2897, ack 347, win 507, options [nop,nop,TS val 534025461 ecr 7029768], length 1448: HTTP
11:13:56.746904 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [P.], seq 1449:2897, ack 347, win 507, options [nop,nop,TS val 534025461 ecr 7029768], length 1448: HTTP
11:13:56.746911 ethertype IPv4, IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [P.], seq 2897:3478, ack 347, win 507, options [nop,nop,TS val 534025461 ecr 7029768], length 581: HTTP
11:13:56.746911 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [P.], seq 2897:3478, ack 347, win 507, options [nop,nop,TS val 534025461 ecr 7029768], length 581: HTTP
11:13:56.748095 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 1449, win 132, options [nop,nop,TS val 7029768 ecr 534025461], length 0
11:13:56.748102 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 1449, win 132, options [nop,nop,TS val 7029768 ecr 534025461], length 0
11:13:56.748343 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 2897, win 137, options [nop,nop,TS val 7029768 ecr 534025461], length 0
11:13:56.748350 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 2897, win 137, options [nop,nop,TS val 7029768 ecr 534025461], length 0
11:13:56.765966 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 3478, win 143, options [nop,nop,TS val 7029770 ecr 534025461], length 0
11:13:56.765974 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 3478, win 143, options [nop,nop,TS val 7029770 ecr 534025461], length 0
11:13:57.161435 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [P.], seq 347:669, ack 3478, win 143, options [nop,nop,TS val 7029809 ecr 534025461], length 322: HTTP: GET /icons/ubuntu-logo.png HTTP/1.1
11:13:57.161443 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [P.], seq 347:669, ack 3478, win 143, options [nop,nop,TS val 7029809 ecr 534025461], length 322: HTTP: GET /icons/ubuntu-logo.png HTTP/1.1
11:13:57.161688 ethertype IPv4, IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], ack 669, win 505, options [nop,nop,TS val 534025876 ecr 7029809], length 0
11:13:57.161688 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], ack 669, win 505, options [nop,nop,TS val 534025876 ecr 7029809], length 0
11:13:57.161699 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], ack 669, win 505, options [nop,nop,TS val 534025876 ecr 7029809], length 0
11:13:57.162165 ethertype IPv4, IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], seq 3478:4926, ack 669, win 505, options [nop,nop,TS val 534025876 ecr 7029809], length 1448: HTTP: HTTP/1.1 200 OK
11:13:57.162165 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], seq 3478:4926, ack 669, win 505, options [nop,nop,TS val 534025876 ecr 7029809], length 1448: HTTP: HTTP/1.1 200 OK
11:13:57.162176 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], seq 3478:4926, ack 669, win 505, options [nop,nop,TS val 534025876 ecr 7029809], length 1448: HTTP: HTTP/1.1 200 OK
11:13:57.162185 ethertype IPv4, IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [P.], seq 4926:6374, ack 669, win 505, options [nop,nop,TS val 534025876 ecr 7029809], length 1448: HTTP
11:13:57.162185 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [P.], seq 4926:6374, ack 669, win 505, options [nop,nop,TS val 534025876 ecr 7029809], length 1448: HTTP
11:13:57.162192 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [P.], seq 4926:6374, ack 669, win 505, options [nop,nop,TS val 534025876 ecr 7029809], length 1448: HTTP
11:13:57.162199 ethertype IPv4, IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [P.], seq 6374:7101, ack 669, win 505, options [nop,nop,TS val 534025876 ecr 7029809], length 727: HTTP
11:13:57.162199 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [P.], seq 6374:7101, ack 669, win 505, options [nop,nop,TS val 534025876 ecr 7029809], length 727: HTTP
11:13:57.165127 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 4926, win 149, options [nop,nop,TS val 7029810 ecr 534025876], length 0
11:13:57.165134 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 4926, win 149, options [nop,nop,TS val 7029810 ecr 534025876], length 0
11:13:57.165382 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 6374, win 154, options [nop,nop,TS val 7029810 ecr 534025876], length 0
11:13:57.165389 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 6374, win 154, options [nop,nop,TS val 7029810 ecr 534025876], length 0
11:13:57.185012 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 7101, win 160, options [nop,nop,TS val 7029812 ecr 534025876], length 0
11:13:57.185020 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 7101, win 160, options [nop,nop,TS val 7029812 ecr 534025876], length 0
11:13:59.689741 ethertype IPv4, IP 192.168.144.215.43410 > 72.21.91.29.80: Flags [.], ack 3997558654, win 501, options [nop,nop,TS val 3924302806 ecr 3795029413], length 0
11:13:59.689741 IP 192.168.144.215.43410 > 72.21.91.29.80: Flags [.], ack 1, win 501, options [nop,nop,TS val 3924302806 ecr 3795029413], length 0
11:13:59.689741 IP 192.168.144.215.43410 > 72.21.91.29.80: Flags [.], ack 1, win 501, options [nop,nop,TS val 3924302806 ecr 3795029413], length 0
11:13:59.689772 IP 10.120.35.15.43410 > 72.21.91.29.80: Flags [.], ack 3997558654, win 501, options [nop,nop,TS val 3924302806 ecr 3795029413], length 0
11:13:59.689786 ethertype IPv4, IP 192.168.144.215.43406 > 72.21.91.29.80: Flags [.], ack 2272666744, win 501, options [nop,nop,TS val 3924302806 ecr 3165150448], length 0
11:13:59.689786 IP 192.168.144.215.43406 > 72.21.91.29.80: Flags [.], ack 1, win 501, options [nop,nop,TS val 3924302806 ecr 3165150448], length 0
11:13:59.689786 IP 192.168.144.215.43406 > 72.21.91.29.80: Flags [.], ack 1, win 501, options [nop,nop,TS val 3924302806 ecr 3165150448], length 0
11:13:59.689801 IP 10.120.35.15.43406 > 72.21.91.29.80: Flags [.], ack 2272666744, win 501, options [nop,nop,TS val 3924302806 ecr 3165150448], length 0
11:13:59.827665 IP 72.21.91.29.80 > 10.120.35.15.43410: Flags [.], ack 1, win 131, options [nop,nop,TS val 3795039651 ecr 3924291615], length 0
11:13:59.827693 IP 72.21.91.29.80 > 192.168.144.215.43410: Flags [.], ack 1, win 131, options [nop,nop,TS val 3795039651 ecr 3924291615], length 0
11:13:59.827698 IP 72.21.91.29.80 > 192.168.144.215.43410: Flags [.], ack 1, win 131, options [nop,nop,TS val 3795039651 ecr 3924291615], length 0
11:13:59.829765 IP 72.21.91.29.80 > 10.120.35.15.43406: Flags [.], ack 1, win 131, options [nop,nop,TS val 3165160688 ecr 3924291601], length 0
11:13:59.829783 IP 72.21.91.29.80 > 192.168.144.215.43406: Flags [.], ack 1, win 131, options [nop,nop,TS val 3165160688 ecr 3924291601], length 0
11:13:59.829787 IP 72.21.91.29.80 > 192.168.144.215.43406: Flags [.], ack 1, win 131, options [nop,nop,TS val 3165160688 ecr 3924291601], length 0
11:13:59.829997 IP 72.21.91.29.80 > 10.120.35.15.43404: Flags [.], ack 3596742240, win 131, options [nop,nop,TS val 2493508402 ecr 3924292748], length 0
11:13:59.830016 IP 72.21.91.29.80 > 192.168.144.215.43404: Flags [.], ack 3596742240, win 131, options [nop,nop,TS val 2493508402 ecr 3924292748], length 0
11:13:59.830019 IP 72.21.91.29.80 > 192.168.144.215.43404: Flags [.], ack 1, win 131, options [nop,nop,TS val 2493508402 ecr 3924292748], length 0
11:13:59.832531 IP 72.21.91.29.80 > 10.120.35.15.43408: Flags [.], ack 3881528404, win 131, options [nop,nop,TS val 586635930 ecr 3924293072], length 0
11:13:59.832548 IP 72.21.91.29.80 > 192.168.144.215.43408: Flags [.], ack 3881528404, win 131, options [nop,nop,TS val 586635930 ecr 3924293072], length 0
11:13:59.832551 IP 72.21.91.29.80 > 192.168.144.215.43408: Flags [.], ack 1, win 131, options [nop,nop,TS val 586635930 ecr 3924293072], length 0
11:13:59.832785 IP 72.21.91.29.80 > 10.120.35.15.43402: Flags [.], ack 3776974348, win 131, options [nop,nop,TS val 4177226 ecr 3924293328], length 0
11:13:59.832801 IP 72.21.91.29.80 > 192.168.144.215.43402: Flags [.], ack 3776974348, win 131, options [nop,nop,TS val 4177226 ecr 3924293328], length 0
11:13:59.832804 IP 72.21.91.29.80 > 192.168.144.215.43402: Flags [.], ack 1, win 131, options [nop,nop,TS val 4177226 ecr 3924293328], length 0
11:14:02.162459 ethertype IPv4, IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [F.], seq 7101, ack 669, win 505, options [nop,nop,TS val 534030876 ecr 7029812], length 0
11:14:02.162459 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [F.], seq 7101, ack 669, win 505, options [nop,nop,TS val 534030876 ecr 7029812], length 0
11:14:02.162473 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [F.], seq 7101, ack 669, win 505, options [nop,nop,TS val 534030876 ecr 7029812], length 0
11:14:02.201770 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [F.], seq 669, ack 7101, win 160, options [nop,nop,TS val 7030312 ecr 534025876], length 0
11:14:02.201779 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [F.], seq 669, ack 7101, win 160, options [nop,nop,TS val 7030312 ecr 534025876], length 0
11:14:02.202004 ethertype IPv4, IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], ack 670, win 505, options [nop,nop,TS val 534030916 ecr 7030312], length 0
11:14:02.202004 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], ack 670, win 505, options [nop,nop,TS val 534030916 ecr 7030312], length 0
11:14:02.202014 IP 192.168.144.215.80 > 192.168.144.127.41242: Flags [.], ack 670, win 505, options [nop,nop,TS val 534030916 ecr 7030312], length 0
11:14:02.203463 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 7102, win 160, options [nop,nop,TS val 7030314 ecr 534030876], length 0
11:14:02.203470 IP 192.168.144.127.41242 > 192.168.144.215.80: Flags [.], ack 7102, win 160, options [nop,nop,TS val 7030314 ecr 534030876], length 0
1 Like

option proto 'tcp' seems to be missing.
What is the output of iptables-save -c -t nat | grep DNAT ?

1 Like
root@OpenWrt:~# iptables-save -c -t nat | grep DNAT
[0:0] -A zone_lan_prerouting -s 192.168.144.0/24 -d 10.120.35.15/32 -p tcp -m tcp --dport 80 -m comment --comment "!fw3: web (reflection)" -j DNAT --to-destination 192.168.144.215:80
[0:0] -A zone_lan_prerouting -s 192.168.144.0/24 -d 10.120.35.15/32 -p udp -m udp --dport 80 -m comment --comment "!fw3: web (reflection)" -j DNAT --to-destination 192.168.144.215:80
[0:0] -A zone_wan_prerouting -p tcp -m tcp --dport 80 -m comment --comment "!fw3: web" -j DNAT --to-destination 192.168.144.215:80
[0:0] -A zone_wan_prerouting -p udp -m udp --dport 80 -m comment --comment "!fw3: web" -j DNAT --to-destination 192.168.144.215:80
1 Like

I see queries from LAN, but not from WAN.
You need to use third-party port checking services from outside while monitoring tcpdump.

1 Like

Forwarding is setup correctly, although you don't need the udp.
However there are no hits from the wan, so nothing seems to have reached the router.

1 Like
root@OpenWrt:~#     tcpdump -n -i any tcp port 80
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on any, link-type LINUX_SLL (Linux cooked v1), capture size 262144 bytes
11:29:43.031446 IP 192.168.144.126.33234 > 172.217.10.227.80: Flags [P.], seq 850388192:850388493, ack 2214426076, win 1369, options [nop,nop,TS val 9772975 ecr 2822916100], length 301: HTTP: HEAD /generate_204 HTTP/1.1
11:29:43.031446 IP 192.168.144.126.33234 > 172.217.10.227.80: Flags [P.], seq 0:301, ack 1, win 1369, options [nop,nop,TS val 9772975 ecr 2822916100], length 301: HTTP: HEAD /generate_204 HTTP/1.1
11:29:43.031486 IP 10.120.35.15.33234 > 172.217.10.227.80: Flags [P.], seq 850388192:850388493, ack 2214426076, win 1369, options [nop,nop,TS val 9772975 ecr 2822916100], length 301: HTTP: HEAD /generate_204 HTTP/1.1
11:29:43.171374 IP 172.217.10.227.80 > 10.120.35.15.33234: Flags [P.], seq 1:84, ack 301, win 386, options [nop,nop,TS val 2822976311 ecr 9772975], length 83: HTTP: HTTP/1.1 204 No Content
11:29:43.171404 IP 172.217.10.227.80 > 192.168.144.126.33234: Flags [P.], seq 1:84, ack 301, win 386, options [nop,nop,TS val 2822976311 ecr 9772975], length 83: HTTP: HTTP/1.1 204 No Content
11:29:43.171412 IP 172.217.10.227.80 > 192.168.144.126.33234: Flags [P.], seq 1:84, ack 301, win 386, options [nop,nop,TS val 2822976311 ecr 9772975], length 83: HTTP: HTTP/1.1 204 No Content
11:29:43.172418 IP 192.168.144.126.33234 > 172.217.10.227.80: Flags [.], ack 84, win 1369, options [nop,nop,TS val 9772989 ecr 2822976311], length 0
11:29:43.172418 IP 192.168.144.126.33234 > 172.217.10.227.80: Flags [.], ack 84, win 1369, options [nop,nop,TS val 9772989 ecr 2822976311], length 0
11:29:43.172438 IP 10.120.35.15.33234 > 172.217.10.227.80: Flags [.], ack 84, win 1369, options [nop,nop,TS val 9772989 ecr 2822976311], length 0

At my last(previous post) I have connected to an online port checker and let tdpdump to work.
Also when I try to connect to my IP or duck domain from my mobile though data connection the tcpdump is not giving anything.

This is the communication of a lan host to an internet web server.

This is not a proper way to test. Use the mobile phone data, after you have switched off wifi.

I edited my post, I did that like that now. Its not responding

Then nothing is reaching the router.
What is the output of ip -4 addr ?

There you go sir

root@OpenWrt:~#  ip -4 addr
1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
10: br-lan: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP group default qlen 1000
    inet 192.168.144.1/24 brd 192.168.144.255 scope global br-lan
       valid_lft forever preferred_lft forever
13: pppoe-wan: <POINTOPOINT,MULTICAST,NOARP,UP,LOWER_UP> mtu 1492 qdisc fq_codel state UNKNOWN group default qlen 3
    inet 10.120.35.15 peer 10.13.255.10/32 scope global pppoe-wan
       valid_lft forever preferred_lft forever

The pppoe IP is private, which means you are behind ISP NAT. DDNS will also not work, as this IP is not public on the internet.
You need to discuss it with your ISP to provide you with a public routable IP.

3 Likes

I called the ISP again and they managed to remove that NAT, now when I visit my ip from mobile data the tcpdump output is showing my mobiles ip address connection
The strange is at the online port checker 80 is showing still blocked.

root@OpenWrt:~# tcpdump -n -i any tcp port 80
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on any, link-type LINUX_SLL (Linux cooked v1), capture size 262144 bytes
14:20:36.355440 IP 188.73.254.56.40484 > 37.6.229.66.80: Flags [S], seq 502883869, win 64240, options [mss 1380,sackOK,nop,nop,nop,nop,nop,nop,nop,nop,nop,nop,nop,wscale 9], length 0
14:20:36.635477 IP 188.73.254.56.40486 > 37.6.229.66.80: Flags [S], seq 1683444408, win 64240, options [mss 1380,sackOK,nop,nop,nop,nop,nop,nop,nop,nop,nop,nop,nop,wscale 9], length 0
14:20:37.360578 IP 188.73.254.56.40484 > 37.6.229.66.80: Flags [S], seq 502883869, win 64240, options [mss 1380,sackOK,TS val 7388832 ecr 0,nop,wscale 9], length 0
14:20:37.755282 IP 188.73.254.56.40486 > 37.6.229.66.80: Flags [S], seq 1683444408, win 64240, options [mss 1380,sackOK,TS val 7388864 ecr 0,nop,wscale 9], length 0
14:20:39.401601 IP 188.73.254.56.40484 > 37.6.229.66.80: Flags [S], seq 502883869, win 64240, options [mss 1380,sackOK,nop,nop,nop,nop,nop,nop,nop,nop,nop,nop,nop,wscale 9], length 0
14:20:39.700251 IP 188.73.254.56.40486 > 37.6.229.66.80: Flags [S], seq 1683444408, win 64240, options [mss 1380,sackOK,nop,nop,nop,nop,nop,nop,nop,nop,nop,nop,nop,wscale 9], length 0
^C
6 packets captured
6 packets received by filter
0 packets dropped by kernel

1 Like

Wait, finally it's done. The test-server ip had been changed, now I corrected it and it's up accesible from the internet.

A million thank you to all contributed to this.

2 Likes

How can I do that;

You can do that with pbr package

1 Like

Yes that is it. Thank you again.

This topic was automatically closed 10 days after the last reply. New replies are no longer allowed.