Open your Firewall Port - Don't be a leech!

The Htmlcoin node will connect with up to 125 peers. The first 10 connections are outbound only: the node reaches out to connect to 10 other nodes. If the router and home network have port 4888 open, the node will accept incoming connections for peers 11 up to 125. Nodes with incoming connections support new nodes connecting to the network and will upload blocks to sync those new nodes. Nodes with 10 outbound connections can’t do that.

  • Visit ipfingerprints.com/portscan.php under advanced option select TCP/UDP port,

  • Scan port 4888

  • It must say OPEN

  • Do not ask for help in main chat or from the devs. You either get it or you don't.

**You must configure your router in addition to your computer. **

Linux

sudo apt install ufw

sudo ufw allow ssh

sudo ufw allow 4888

sudo ufw enable

Windows 10

  1. Navigate to Control Panel, System and Security and Windows Firewall.

  2. Select Advanced settings and highlight Inbound Rules in the left pane.

  3. Right click Inbound Rules and select New Rule.

  4. Add the port you need to open and click Next.

  5. Add the protocol (TCP or UDP) and the port number into the next window and click Next.

  6. Select Allow the connection in the next window and hit Next.

  7. Select the network type as you see fit and click Next.

  8. Name the rule something meaningful and click Finish.


Mac OS X

  1. Open the Terminal app.

  2. Enter the following at the prompt to stop the pf (packet filter) firewall if it's active:
    sudo pfctl -d


  1. Next, use the nano text editor to open the configuration file for pf:
    sudo nano /etc/pf.conf


  1. The editor will show the contents of the default config, which contains some important stuff. You can add your custom rule, but make sure you do so below any existing configurations.

  2. If you want to open port 4888, for example, enter the following at the bottom of the file. To break this down, you're allowing (pass) incoming (in) TCP (inet proto tcp) traffic from any machine to any other machine (though in this context it means just your machine) on port 4888 with no state inspection.


pass in inet proto tcp from any to any port 4888 no state


  1. Press Ctrl-x to exit nano, and press Y and Enter on the way out to confirm that you want to save the file with the same name.

  2. Issue to the following at the prompt to re-load the firewall's configuration from the file you just edited:
    sudo pfctl -f /etc/pf.conf


  1. Finally, enter the following at the terminal to re-start the firewall:
    sudo pfctl -E