About ports, and it will clarify the situation.

Everyone has been using simulators for a long time ( local network ), after some providers at the beginning of the new decade disconnected all their subscribers from the local network, leaving them only with an Internet connection.

It was from that moment that the popularization began imitators, because without them, it was impossible to play with a neighbor with any toy. And from that moment on, the question about " opening ports"became more popular, and many “pseudo-sysadmins” tried to post up-to-date guidance on how to open ports on their hardware. But not everyone knows what and how to do it correctly.

What is " Open port "? Yes, everything ingenious is simple - any computer on the network has a certain identifier (name, MAC address, IP), so, according to IP a certain packet arrives at the router, but it doesn’t just arrive via IP, and by special channel (port), through which the program sends/receives requests from the external network. According to the standard, this packet will not pass beyond the router, since by default (hereinafter referred to as default), the port on which the program runs is closed, and in order to receive the packet, it must be opened.

What they write on the Internet - you can open ports, regardless of what network equipment is installed - all this is nonsense! Any knowledgeable system administrator will tell you that IPs are divided into two types - " White" And " Grey", and only on one can you open ports to receive "packets" from outside. Grey- this is when IP can move from hand to hand many times (also referred to as dynamic), White- or real (in other words static) can be assigned only for one user, and will not change hands.

It is according to the “White” IP that you should open ports on your equipment. To get your “White” IP you need reverse to your provider, and after that, he will assign an IP to you. This service is paid everywhere, and depending on the region it can range from 50 rubles/month.

Let's say we bought real IP from your provider, and now you need to start setting up. Let's look at the settings for 4 popular router models (ASUS/TP-Link/D-Link/Zyxel):

Setting up an ASUS router


Opening ports on a real (white) IP in an ASUS router

Note: setup was carried out on the equipment ASUS RT-N12 C1 with firmware 3.0.0.4.260 (black interface)

  1. 192.168.1.1 ), with login and password ( admin/admin
  2. In the left menu select " Internet" (or WAN) -> Port Forwarding(or Virtual Server/Port Forwarding)
  3. Enable this option by checking the box next to " Enable port forwarding: Yes".
  4. Choose from ready-made templates specified ports, or enter your own:
    • Service name- you can be anything
    • Port Range- you can enter either one port (for example 80) or a range (27000:27099)
    • Local IP
    • End port- just like in “Range”, you need to enter it depending on what you entered first - one or a range.
    • Protocol- TCP/UDP/BOTH /OTHER - select one (TCP/UDP ports select)
  5. After entering the data, click on the plus sign (to the left of the filling form).
  6. And after entering the data, click “Save”.
Note:

Setting up a D-Link router


Opening ports on the real (white) IP in the D-link router

Note: setup is done on the router D-link DIR 615 with white interface of the latest firmware 2.5.20 .

  1. Connect to your router via a browser ( 192.168.0.1 . or in some 192.168.1.1 ), with login and password ( admin/admin). You can find out about this on the back of the router or in its instructions.
  2. In the left menu select Firewall/Virtual Servers.
  3. We choose from ready-made templates, or enter our own (by selecting " Costom"):
    • Service name- you can be anything
    • Protocol- select the desired protocol.
    • External port (initial)
    • Internal port (initial)
    • Internal IP
  4. Apply", and then through " System" - select the item "", and only after that the ports should open.
Note: Interface items and names may differ depending on the model and firmware network equipment(router).

Setting up a TP-Link router


Opening ports on the real (white) IP in the TP-Link router

TP-LINK TL-WR940N / TL-WR941ND with firmware 3.13.31 .

  1. Connect to your router via a browser ( 192.168.0.1/192.168.1.1 ), with login and password ( admin/admin). You can find out about this on the back of the router or in its instructions.
  2. In the left menu select Forwarding (Forwarding) -> Virtual servers (Virtual Server).
  3. After opening the section " Virtual servers"You should see a page with a list of open ports. In order to open the port you need, here you need to click on the “Add new” button and fill out the form:
    • Service port– external port. Here you need to enter the port (or a range of ports separated by a hyphen, for example, 10100-10200)
    • Internal port– an internal port that will be used by programs on your computer.
    • IP address
    • Protocol
    • State (Status) – port status.
  4. After entering the data, you can click " Save" (Save).
Note: The interface items and names may differ depending on the model and firmware of the network equipment (router).

Setting up a ZyXEL router


Opening ports on the real (white) IP in the ZyXEL router

Note: setup is done on the router ZyXEL Keenetic with firmware 2.0 .

  1. Connect to your router via a browser ( 192.168.0.1/192.168.1.1 ), with login and password ( admin/admin or admin/1234). You can find out about this on the back of the router or in its instructions.
  2. In the left menu select "Safety"(in the form of a shield) -> .
  3. After opening the section " Broadcast network addresses(NAT)"Click on the "Add" button and add according to the template:
    • Interface– select the required interface.
      Attention! The Interface field must be entered correctly. Depending on whether your ISP uses authentication (PPPoE, L2TP or PPTP), the meaning of this field may vary. If authorization with the provider is not used, you should always select the Broadband connection (ISP) interface. If your provider uses PPPoE to access the Internet, then you should select the appropriate PPPoE interface.
      If you are given simultaneous access to the provider’s local network and the Internet (Link Duo), you need to select the Broadband connection (ISP) interface to forward a port from the local network, and select a tunnel interface (PPPoE, PPTP or L2TP) to forward a port from the Internet.
    • Protocol– you can specify a protocol from the list of presets that will be used when forwarding the port (in our example, TCP/21 is used – Transmission FTP files). When you select TCP or UDP in the Protocol field, you can
    • TCP/UDP ports- specify the port number or range of ports.
    • Redirect to address- indicate the local IP address of the computer.
  4. After entering the data, you can click " Save".
Note: The interface items and names may differ depending on the model and firmware of the network equipment (router).

Summing up, we can draw the following conclusion - that in order to forward ports and save your nerve cells, it is better to immediately buy from your provider static (white) IP, since on gray - port forwarding will not be possible. If everything was done successfully, then the visibility of the ports can be checked on , or on . From the experiment with routers, I was able to do everything correctly on only three out of four routers (except Zyxel).

Opening the port may be needed by almost any person using a computer with ten installed or any other operating system. In this guide, we'll show you how to open ports on your computer using the built-in Windows firewall, through a router, and by changing the settings of your antivirus software.

Why do you need to open ports?

There are many applications and games that connect through a specific port when using the Internet. , for security reasons, blocks their free use. Also, such connections are impossible without the appropriate settings of the router or, if it is set to. The user must allow access himself by setting the appropriate settings.

Port check

You can check whether a particular port is open on your PC using special services or the system command line. To do this online, you will need to do the following:

The service will display the current port status.

To check the port using a special command you will need:


You will see a list of open this moment ports.

Opening a port in the firewall

To configure ports using the firewall built into the system, you will need to set connection rules. This can be done by performing the following operations:

  1. Open "Control Panel" via search in the start menu.
  2. In the next window, go to "Defender Firewall" Windows » .
  3. Click .

In most cases, you need to create 2 rules - one for incoming connections and the second for outgoing connections.

  1. Select link "Rules for incoming connections" and click "Create Rule" .
  2. In the next window, select the option "For the port" .
  3. Click "Further" .
  4. Select the protocol through which the application for which you are opening the port will operate.
  5. Check the option "Specific local ports" .
  6. Enter the port number.
  7. Click on the button "Further" .
  8. Select the profiles to which the created rule will be applied.
  9. Click "Further" .
  10. Give the rule a name and enter its description.
  11. Click "Ready" .

The same steps must be done with a different protocol if the application for which you are opening the port uses several connection types.


Router settings

Once you have opened access through the firewall, you will also need to change the router settings. To do this you need to do the following:

  1. Open a browser and enter the IP address of your router.

Typically this is 192.168.1.1 or 192.168.0.1 (the exact address of the router can be found on its panel or in the instructions).


After completing the setup, you need to reboot the router, after which the ports will become available.

This operation can be performed different ways, depending on the router model.

Opening a port in antivirus

Providing access in the firewall and router settings may not be enough, as the connection may be blocked. Let's look at how you can open a port using an example. To do this you will need to do the following:

  1. Go to the application settings by clicking on the gear button.
  2. Choose a section "Additionally" and go to the tab "Net" .
  3. Next click "Choose" .
  4. From the list that appears, select "Add" .
  5. Enter a description of the rule and specify the port number.
  6. Click "Add" .

After this, it is advisable to reboot the system. Additionally, you can add the application for which you are configuring the port to exceptions so that the antivirus does not block it.
The procedure for accessing a specific port is not a particularly complex operation. By acting in accordance with these instructions, you will be able to carry out your plans without any problems.

On routers, many people know. But there are often situations when the user does this, but an external check shows that the port is still closed. Some run into this problem and don’t understand what to do next. One common reason is the security system personal computer. The fact is that, having learned how to open ports for a router, a person does only half the job. They also need to be opened in the firewall rules on the computer. Next, we will describe in detail how to open ports on Windows 10 and lower versions of the operating system.

How to get into the firewall settings

These settings are located in the Control Panel, where there is a “System and Security” section. In new versions of the operating system, you can use a desktop element such as search. In it you need to start typing the word “firewall”, and the user will see the desired link in the results. Another very quick and convenient method for getting into the settings is to press the Win+R combination. A line will appear in which you should write: “firewall.cpl” and click OK.

How is the computer in the firewall?

In the built-in firewall settings, you need to go to "Advanced settings", after which a section with parameters in the mode will open increased security. On the left there is a field with rules for incoming connections. You need to open it and create a rule. To do this, in the “Actions” window on the right, click the corresponding item, and the “Wizard for creating a connection rule” will open. The rule type must be selected for the port. Next, the protocol type is selected and the port is specified. As a rule, TCP is chosen as the protocol, and less often - UDP. The port number is also indicated here. How do you know which port to open? Each game and program requires its own specific number. It can be found using search engine. After this, the checkbox is checked to allow the connection, a name is created for the rule, and that’s it. The port is now open. You can check its availability from the outside using special program PFPortChecker. If the check shows that the port is closed, you can resort to this option: allow the program any type of network activity. How to open ports this way? Again you need to go to the settings and create the rule again. But now it is created not for the port, but for the application. In the window that opens, you need to select the program you need access to. The checkbox is checked again to allow the connection, and a name is invented. Now the rule has been created for the program.

If this step did not help, then how can I open more ports? You can try to completely disable the firewall built into the system.

How to disable the firewall?

To disable it, you need to select the item called “Turn on and off” in the settings. A window will open with parameter settings for network types. For each, you need to check the box that disables the firewall. After confirmation it will become inactive and operating system on the current computer will become completely open to threats from the external network. Therefore, it is recommended to disable the security system either for a short period of time to check for problems related to port availability, or if migrating to a third-party packet filter. And it is highly undesirable to constantly work on the network with the firewall disabled.

How to open ports for the server?

To do this, you need to open the router settings, log in, and then go to the “Firewall” item. Here you select the “Virtual Servers” option. It is worth noting that the names may differ on all routers. A window will open where you need to fill in all the fields in accordance with which server is needed. There is nothing difficult here.

How to open a port in Ubuntu?

It's no secret that Windows is aimed even at inexperienced users. That is why in this system all operations are performed using GUI. In Ubuntu, all operations are carried out using special commands written in command line. How to open ports in this system?

The answer may surprise you: not at all. The thing is that here no ports are blocked at all by the default firewall. The user, on the contrary, can block them if he wishes. If somehow the port turns out to be closed, then you can use the Nmap program to check it. It is able to recognize different port states. Thus, the Open state means that the application is ready to receive packets on this port. Filtered means that a filter or firewall is blocking a port on the network. The program cannot determine whether it is open or closed. Closed means that the port is not currently associated with any application, but can be opened at any time. Finally, the Unfiltered state means that the port is responding to the utility's request, but there is no way to determine whether it is open or closed.

If you press the space bar while scanning, the progress will appear.

If the user is closer not to text, but graphics programs, then there is a utility called Zenmap, which is a graphical front end for Nmap. She knows how to build a network map.

Results

Thus, in order to open ports on computers, there are many in various ways. Some are suitable for some operating systems, others for others. The user must decide on the appropriate means, and the operation itself will not take much effort. In addition, it is useful to become familiar with the operation of computer technology in more detail. Such skills will always come in handy.

Port forwarding may be required by any user of a personal computer running Windows 10 or another OS. This article discusses all options for opening ports through a firewall, antivirus and router. For clarity, an example is shown with port forwarding to connect to the server of the multiplayer game Minecraft (online games are one of the main and common uses of this instruction).

Many programs and games that use an Internet connection only work with certain protocols. Default operating Windows system 10 protects the computer from free access to any ports for security purposes. The same can be said about antivirus software (does not apply to standard Windows Defender) and router. Therefore, the user must independently allow access to a particular port when it is unavailable. Below is an example of forwarding for the online game Minecraft.

Firewall forwarding

Let's start setting up the built-in Windows 10 firewall. To allow access to a port, you need to create rules for incoming and outgoing connections. You can do this as follows:

  1. Open Control Panel.
  1. Go to the "System and Security" section.
  1. Now open the Windows Defender Firewall subsection.
  1. On the left side, click on the “Advanced options” button.
  1. Most games use both incoming and outgoing connections, so you need to create two rules. First, click on “Rules for incoming connections” and select the “Create rule” action.
  1. You can open the port separately for the program (1) or give the computer access to it completely (2).
  1. By default, Minecraft uses port 25565 for its operation. Since it uses both protocols (1), you will have to create two rules for incoming and outgoing connections. Do not select “All local ports” (2) so as not to make a huge “hole” in the security of your PC. In line (3) enter 25565 and click “Next”.
  1. Now check the first box and click “Next” again.
  1. Set up profile access.
  1. Enter a rule name and description. To create, click “Done”. The same must be done with the UDP protocol.
  1. Now in the main window, select “Rules for outgoing connections” and click on “Create rule” again. Do the same operation as described above. Once the configuration is complete, you should have 4 rules (2 for incoming connections and 2 for outgoing connections) for port 25565.

Opening it in the firewall settings may not be enough for the Minecraft game to work, so let’s forward it in the antivirus.

Forwarding in antivirus software

The interface of each antivirus may differ from each other. However, the principle and essence of the actions remain the same. Let's consider opening port 25565 using the Kaspersky security program as an example:

  1. Open the program settings using the marked icon.
  1. Go to the "Advanced" tab and open the "Network" section.
  1. In the marked item, click on “Select”.
  1. In the list that opens, click on the “Add” button.
  1. Specify the name and enter the value 25565, then save the changes with the “Add” button.

Forwarding through router settings

The same procedure must be carried out in the router settings. To do this, you need to follow the presented guide (works only for users with a static IP):

  1. Open your browser and enter the device IP in address bar. Typically this address is 192.168.1.1 or 192.168.0.1 (you can find the exact address of the router in the documentation or on the back panel of the device).
  1. Log in using your username and password.
  1. In the side menu, click on WAN and go to the marked tab.
  1. Click on “Yes” (1), enter the name of the rule, the exact value 25565 in both fields (2) and click the “Add” button (3). This operation must be done for UDP and TCP protocols.

After completing the settings, the router will automatically reboot and you will be able to continue using the Internet. Now you know how to forward for Minecraft and you can safely enjoy the gameplay online with other players.

Depending on the router model, for example, TP Link, the sequence of actions may be slightly different.

Ports in uTorrent

The uTorrent client can also block connections using its built-in firewall. To remove the blocking you need:

  1. Open the uTorrent client and go to settings.
  1. Open the “Connection” section. In the marked line enter required number and save the changes with the “OK” button.
  1. Notice the marked indicator at the bottom of the torrent client. Click on it to test the connection.
  1. In the window that opens, click on “Test” (1). Pay attention to the port value (2) - it must match what you entered in the settings window.
  1. If after the test you receive green checkmarks, then the connection has been successfully established.

However, this does not mean that performing this operation will increase the speed of downloading files via torrent. It all depends on the number of peers.

Examination

To check, two methods are usually used - the 2ip.ru website and the command line. Let's figure out how to check the port through the website:

  1. Open the link https://2ip.ru/ and go to the “Port Check” section.

Below is a table with some popular TCP/UDP ports. Commonly known and reported values ​​range from 0 to 49151. The range 49152 to 65535 is used for short-lived client-server connections.

Number Purpose
80 Connecting to HTTP
280 Connecting to HTTP-MGMT
3389 Remote Desktop
443 HTTPS connection, various games
515 Print service
666 MDQS, DOOM games
989 FTPS-DATA
990 FTPS
1167 Conference systems
1234 Streaming video, VLC player
1241 Nessus Security Scanner
5121 Neverwinter Nights
6969 BitTorrent
8621 Ace Stream
16591 Access to IP cameras and recorders from mobile devices
19226 Panda Software
27015 Half-Life games
27018 Steam service
29900 Nintendo Wi-Fi Connection
37904 LG TV

Conclusion

Forwarding TCP/UDP connections is not difficult. After reading our instructions, you can repeat all the steps even without minimal practice. If you are a fan of online games or use applications that actively interact with the network, then the presented guide will definitely be useful to you. Do not limit yourself to opening a connection only in the firewall/antivirus/router separately - all of the listed elements can simultaneously block the desired protocol.

You can open access to all connections by disabling security services (firewall, antivirus). However, such actions will have an extremely negative impact on the overall security of your personal computer, so we do not recommend disabling protection.

Video

This video clearly shows and describes all the steps in the instructions. With its help, you will be able to understand difficult and incomprehensible moments.

Not everyone knows how to open ports on Windows 7, 8, 8.1, but many PC users have probably heard about them. However, for some online games or programs that require Internet access, opening additional connections becomes necessary. Sometimes you need to open or check already open ports.

A port is a specific numeric code that allows the system to exchange data with hosting providers from the Internet. This is a kind of path that helps you check the necessary data and get it from a remote server to your computer, exactly at the address.

Some applications do not require opening additional connection, since it is pre-opened. But for some closed resources, games (for example, Minecraft), this has to be done manually.

Opening methods

Easiest general way

The most accessible method is quite simple. Below is an algorithm of actions that need to be performed:

  • In the “Control Panel” we find the “System and Security” item, then open “Windows Firewall”.

Open Windows Firewall

  • Select "Advanced options"
  • In the window that appears, select “Rules for incoming connections” (left column).

Select “Rules for incoming connections”

  • Next, you need to create a rule, click on the corresponding icon.
  • Rule type “For port”, click the “Next” button, put a marker on “TCP Protocol” and enter the number (you need to check it exactly). Click “Next” again.

Place a marker on “TCP Protocol”

  • Leave all the checkboxes - they determine which profiles the rule will apply to.

Leave all the boxes ticked

  • Then you will need to come up with a name and, if you require it, a description. Click “Finish”.

Specifying a name

That's it - you have a new rule, now the computer will be able to connect to the desired server.

Connection for the program

This method may be required if the previous one could not provide required application required network activity. That is, simply, the required program still does not connect to the Internet.

  1. According to the previous algorithm, we get to the place where we need to select the type of rule, select the type of rule “For program”
  2. Place a marker on the “Program Path”, select using the “Browse” button, or manually enter the program address.
  3. Click “Next” and check “Allow connection”.
  4. Then we repeat everything we did with the previous method.

As a result, this program will be allowed to connect to the network.

By itself, it can often block many connections, so in some cases you can simply try disabling it. However, if you do not have any antivirus installed on your computer, then using the Internet with the firewall disabled can be dangerous for your computer.

To disable the firewall, you just need to go into it, select the “Turn Windows Firewall on or off” option, check the “Turn off Windows Firewall” option in the settings settings and click “OK”.

Examination

You don't always need to drive new number and choose a protocol, sometimes it is enough to know how to check if a port is open. This can be done using special team. First, enter “cmd” (without quotes) in the command line (opened by pressing Win+R), then click “OK”, and in the window that appears, enter the command “netstat -a”. A list of all open protocols will then appear. This way it is easy to check their quantity. Such a check can be carried out on various free Internet services, which will also provide this information.

It's quite easy to open new connections or disable blocking them altogether. These restrictions, with small skills, will not prevent you from gaining access to necessary information or data from the Internet. Now, if necessary, you can both open a port on your computer and check which ones are open.