WireGuard Port Forwarding enabled (2024)

IVPN Blog>Releases>WireGuard Port Forwarding enabled

Releases By Viktor Vecsei | Posted on February 16, 2022

July 2023 update: Port Forwarding is being phased out from the IVPN service and is no longer offered to new customers.
You can find more information in a blog post about this change.

After the recent addition of Multi-Hop for WireGuard, we are now introducing port forwarding support for Wireguard. Port forwarding allows incoming connections on a specific port, enabling you to run various services on your device that need to be accessible from the Internet. This feature comes with potential threats, so we suggest reviewing our brief introduction to port forwarding.

You can enable port forwarding for both WireGuard and OpenVPN by logging in and visiting the Port Forwarding tab in your client area.

Please note that WireGuard port forwarding will not be activated automatically until you have disconnected all your active sessions at least once. After doing so please wait 10 mins and reconnect using your chosen protocol.

We invite you to discuss this post in our Reddit community or on Twitter. You can also send your feedback to blog@ivpn.net.

Featured posts

Related posts

Launch of IVPN Light - short-term VPN access paid with BTC Lightning

Posted on September 15, 2023 by Viktor Vecsei

Equipped with a BTC Lightning wallet and some sats, you can now set up an IVPN WireGuard tunnel in minutes without creating an account or sharing any personal information.Benefits of using IVPN Light: Short duration access option, you can get a “throwaway” VPN tunnel for 3 hours or up to 30 days duration Priced in sats and affordable - you can purchase access for as little as 500 sats (3 hours) Access up to 5 locations or 1 entry-exit node MultiHop combination with one payment No account required - we only keep a record of your Lightning payment on our self-hosted BTCPayServer, no personal information is collected Differences versus a regular IVPN subscription:

Introducing quantum resistant WireGuard connections in IVPN apps

Posted on August 7, 2023 by Alexandr Stelnykovych Viktor Vecsei

Quantum computing poses a threat to VPN security due to its potential to break traditional encryption algorithms much faster.In an attempt to mitigate this risk and provide quantum resistance, a PresharedKey (PSK) is now used in addition to existing encryption.

Spotted a mistake or have an idea on how to improve this page?
Suggest an edit on GitHub.

I'm well-versed in VPN technologies, including WireGuard, and the complexities of implementing features like port forwarding within such services. The article you mentioned from the IVPN blog discusses the introduction of port forwarding support specifically for WireGuard, enabling users to allow incoming connections on specific ports, thus facilitating the running of various services accessible from the internet.

The move towards incorporating port forwarding with WireGuard is a strategic step to empower users in managing their online activities more comprehensively. However, it's crucial to note that this feature can also pose security risks, as acknowledged in IVPN's recommendation for users to review their brief introduction to port forwarding.

The blog mentions the phased-out status of port forwarding from the IVPN service as of July 2023, indicating it's no longer offered to new customers. This decision might be tied to security concerns or a strategic shift in service offerings.

Notably, there's a mention of Multi-Hop for WireGuard introduced earlier, enhancing the security by routing connections through multiple servers for added privacy.

Additionally, IVPN's initiative to introduce a short-term access option called IVPN Light, paid with BTC Lightning, is noteworthy. This allows users to set up a WireGuard tunnel without creating an account or sharing personal information, providing a more disposable and privacy-oriented access option.

Another development highlighted in the related posts is the integration of quantum-resistant features into IVPN apps, acknowledging the potential threat quantum computing poses to traditional encryption methods used in VPNs.

In summary, the article touches upon the implementation of WireGuard port forwarding, the phasing out of this feature, the introduction of short-term access options, and the efforts made towards quantum-resistant encryption, all within the context of IVPN's service updates and enhancements.

WireGuard Port Forwarding enabled (2024)
Top Articles
Latest Posts
Article information

Author: Horacio Brakus JD

Last Updated:

Views: 5950

Rating: 4 / 5 (51 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Horacio Brakus JD

Birthday: 1999-08-21

Address: Apt. 524 43384 Minnie Prairie, South Edda, MA 62804

Phone: +5931039998219

Job: Sales Strategist

Hobby: Sculling, Kitesurfing, Orienteering, Painting, Computer programming, Creative writing, Scuba diving

Introduction: My name is Horacio Brakus JD, I am a lively, splendid, jolly, vivacious, vast, cheerful, agreeable person who loves writing and wants to share my knowledge and understanding with you.