How To Open Ports For Minecraft

Table of contents:

How To Open Ports For Minecraft
How To Open Ports For Minecraft

Video: How To Open Ports For Minecraft

Video: How To Open Ports For Minecraft
Video: How to: Port forward your Minecraft server (ANY VERSION) | Working 2024, May
Anonim

Many Minecraft fans dream of creating their own server. At the same time, they do not always aim to make such a resource a favorite place for many gamers to play. Sometimes they just want to have some kind of local network where they can practice the "minecraft" art with friends according to their own rules. However, there is often a problem with opening ports.

By opening ports, the new server will work
By opening ports, the new server will work

Necessary

  • - modem
  • - special sites

Instructions

Step 1

If you encounter a similar problem, look at your local IP address first. To do this, go to any of the special sites: 2ip.ru, speed-tester.info, ip-ping.ru, etc. In most cases, this will be 192.168.1.1 or 192.168.1.2 (sometimes it will be 192.168.0.1). Enter it into the address bar of your browser. In the window that appears, enter admin as the login and password. In some situations, you will need to leave one or even both of the required lines blank (instead of entering the word admin there) - depending on the specific settings of your router.

Step 2

Once in the menu of this Internet distribution device, proceed as follows. If you have a D-Link brand router, go to the Advanced tab, select Virtual Servers, then Add and enter any name for your future playground (for example, just Minecraft Server). In all lines with External Port (start and end), enter the port number - 25565, do the same for the Internal Port, and the protocol should be UDP. Now click Apply, save and reboot your router.

Step 3

For a device from ZyXEL, go to the Networks tab, select NAT there, and in it Port Forwarding. Enter the port number there in the required line - 25565. Now, simply save the settings made and reboot the router. For other similar devices, you may need a slightly different order of actions and tab names, but the general principles remain the same. By the way, under no circumstances should you press the Delete or Remove buttons. You will definitely not open the port in this way, but you can easily cause disturbances in the operation of the router (including those that require its reinstallation).

Step 4

In the case when you have a very powerful antivirus and firewall (firewall), you will also have to add a few items to the list of their exclusions. Go through the start menu to the computer control panel, and there - to its security center. Next, select Windows Firewall and switch to the tab with its exceptions. There click on "Add port", in the first line that opens, assign it any name, in the second - write its number (25565), and also check the item "UDP port". Click OK twice and everything should work.

Step 5

If you have Windows Vista or 7 and not XP, proceed a little differently. Go to the control panel in the same way, but there open the administration and select the firewall in advanced security mode, or simply enter the wf.msc command. Now open the port in your antivirus. The specific procedure here will depend solely on what kind of protective program is installed, but the principle will be approximately the same in all cases. Find the list of exceptions, add Java and port 25565 there. After that, the long-suffering game server will work.

Recommended: