admin
Languages:
This website is an archive of the original WAHELP website on Nanacide (www.nanacide.com/wahelp/)
and is preserved for historical value.
WARNING: The information found here may be considerably outdated!
For up-to-date information, visit the Worms Knowledge Base.
La traduction est inachevée!
Finding and configuring your router
<< Back to main page


Note

Ce tutorial s'applique plus généralement à Windows XP, il est donc possible que cela peut differer selon votre systeme d'éxploitation.

Si vous utilisez un routeur qui n'est pas listé, contactez moi afin d'obtenir mon aide. Si vous avez déjâ correctement réglé un routeur qui n'est pas dans la liste ci-dessous, contactez moi avec les détails pas à pas de votre configuration (Screenshots souhaités).

Identifier votre model de routeur

Pour la suite des événements, il est important de savoir quel est votre routeur, c'est pourquoi, vous devez aller lire sur votre modem qui est le fabriquant, et quel est le model de votre routeur.
Cherchez votre Routeur parmis la liste ci dessous et suivez le pas à pas.

"Netgear" DG834G

a) Open a new tab/window in your web browser. Type your gateway IP address (see step (k) for finding this) in the address bar and press Enter.
b) Enter the username (normally "admin") and password for the router. You may need to obtain the password from the person who set up the router. If you have forgotten your password, click here. The default password will be "password" or "1234"
c) You should be presented with your router's Settings page. On the navigation panel to the left, under "Security", click "Services"
d) Click "Add custom Service"
e) Enter the following information:

Name: worms
Type: TCP
Start port: 17011
Finish port: 17011

f) Click "Apply"
g) On the navigation panel to the left, under "Security", click "Firewall Rules"
h) Under the "Inbound Services" table, click "Add"
i) Enter the following information:

Service: worms(TCP:#####)
Action: ALLOW always
Send to LAN Server: [enter your internal IP address (see step (k) for finding this)]
LAN Users: Any
WAN Users: Any
Log: Always

j) Click "Apply"
k) To detemine your gateway/internal IP address, click Start, select "Run...", type "command" in the box and click "OK". In the window that appears, type "ipconfig" and hit Enter. Your gateway IP address is the one listed next to "Default Gateway". Your internal IP Address is the one listed next to "IP Address".

Si vous avez toujours des problemes avec WormNET, vous avez peut être un parefeu logiciel de lancé (voir Tutorial Parefeu)

"Trust" RJ45/USB xDSL Modem & Router Speedlink 445A

a) Open a new tab/window in your web browser. Type your gateway IP address (see step (g) for finding this) in the address bar and press Enter.
b) Enter the username (normally "admin") and password for the router. You may need to obtain the password from the person who set up the router. The default password will be "epicrouter"
c) You should be presented with your router's Settings page. Click on "Manage Public Server"
d) Replace "*" with "17011"

e) Enter the following information:

ID: worms1
Public Port Start: *
Public Port End: *
Private Port: *
Port Type: TCP
Host IP Address: [enter your internal IP address (see step (g) for finding this)]

f) Click "Add this setting"
g) To detemine your gateway/internal IP address, click Start, select "Run...", type "command" in the box and click "OK". In the window that appears, type "ipconfig" and hit Enter. Your gateway IP address is the one listed next to "Default Gateway". Your internal IP Address is the one listed next to "IP Address".
h) Click "Save", then, on the next screen, click "Save and reboot"
i) When you do this, your external IP address changes. See the configuration tutorial for details. If you continue to have problems with WormNET, you may have a firewall application running on your computer (see firewall tutorial)

"D-Link" DI-604

a) Open a new tab/window in your web browser. Type your gateway IP address (see step (f) for finding this) in the address bar and press Enter.
b) Enter the username (normally "admin") and password for the router. You may need to obtain the password from the person who set up the router. The default password is nothing (leave the field blank).
c) You should be presented with your router's Settings page. Click on the "Advanced" tab and select "Virtual Server" from the menu on the left.
d) Enter the following information:

Enabled: Yes [click the Enabled radio button]
Name: worms
Private IP: [enter your internal IP address (see step (f) for finding this)]
Protocol Type: TCP
Private Port: 17011
Public Port: 17011
Schedule: Always

e) Click "Apply"
f) To detemine your gateway/internal IP address, click Start, select "Run...", type "command" in the box and click "OK". In the window that appears, type "ipconfig" and hit Enter. Your gateway IP address is the one listed next to "Default Gateway". Your internal IP Address is the one listed next to "IP Address".

This should solve hosting problems. If not, or if you can't get on WormNET at all, you may need to do the following:

a) Click the "Advanced" tab on your router's settings page and select "Firewall" from the menu on the left.
b) Enter the following information:

Enabled: Yes [click the Enabled radio button]
Name: worms
Action: Allow
Source: [from the drop down list, select "Both". Enter your internal IP address into the "IP Start" and "IP End" fields]
Desination: [from the drop down list, select "Both". Enter your internal IP address into the "IP Start" and "IP End" fields. Under "Protocol", select TCP, and under "Port Range", type 17011 in both fields]
Schedule: Always

c) Click "Apply"

Si vous avez toujours des problemes avec WormNET, vous avez peut être un parefeu logiciel de lancé (voir Tutorial Parefeu)

BT Voyager 2100

a) Open a new tab/window in your web browser. Type your gateway IP address (see step (l) for finding this) in the address bar and press Enter
b) You should be presented with your router's Settings page. On the navigation panel to the left, click "Advanced...", and select "Virtual Server" from that submenu that appears
c) Enter the username and password. If you don't know this, contact the person who set up the router. The default username is "admin" and the default password is also "admin"
d) Click "Port Forwarding", then click "Add"
e) Select the "User Defined" radio button
f) In the text box next to the radio button, type "worms"
g) Next to "Forward to Internal Host IP Address:", type your internal IP address (see step (k) for finding this)
h) Under "Protocol", there are three drop-down menus. Select "TCP" in each of them.
i) Enter "17011" into the four text boxes on the first row (next to the first TCP selection)
j) Click "Apply"
k) To detemine your gateway/internal IP address, click Start, select "Run...", type "command" in the box and click "OK". In the window that appears, type "ipconfig" and hit Enter. Your gateway IP address is the one listed next to "Default Gateway". Your internal IP Address is the one listed next to "IP Address".

Si vous avez toujours des problemes avec WormNET, vous avez peut être un parefeu logiciel de lancé (voir Tutorial Parefeu)

Comtrend CT-633

a) Open a new tab/window in your web browser. Type your gateway IP address (see step (g) for finding this) in the address bar and press Enter
b) Enter the username and password. If you don't know this, contact the person who set up the router. The default username is "root" and the default password is "v8r7u43y"
c) Find "NAT port redirect" on the left hand side, click it, then click on "Add"
d) Enter the following information:

Public Port From : 17011
Public Port To : 17011
Protocol : TCP
Local Port From : [Enter your internal IP address. See step (g) for finding this)]

e) Click "Apply"
f) Click on "Save & Reboot" on the left of the page, and click to "Save"
g) To detemine your gateway/internal IP address, click Start, select "Run...", type "command" in the box and click "OK". In the window that appears, type "ipconfig" and hit Enter. Your gateway IP address is the one listed next to "Default Gateway". Your internal IP Address is the one listed next to "IP Address".

You must have a fixed IP address for this to work. To fix your IP address:
h) Navigate Control Panel > Network Connections
i) Right-click your local connection and select Properties
j) Select "Internet Protocol TCP/IP" from the list and click on Properties
k) Select the "Use the following IP address" radio button and type in the relevant information (see step g)

Si vous avez toujours des problemes avec WormNET, vous avez peut être un parefeu logiciel de lancé (voir Tutorial Parefeu)

Linksys (model not specified)

a) Open a new tab/window in your web browser. Type your gateway IP address (see step (j) for finding this) in the address bar and press Enter
b) Enter the username and password. If you don't know this, contact the person who set up the router.
c) Click the "Forwarding" tab at the top of the window.
d) Under "Customized Applications" make an entry with the name "worms1"
e) Alongside worms1, enter "17011"
f) Check the box under "Protocol TCP"
g) Under "IP address" enter your internal IP address (see step (j) for finding this)
h) Make sure "enable" is checked for the "worms1" entry
i) Click "Apply"
j) To detemine your gateway/internal IP address, click Start, select "Run...", type "command" in the box and click "OK". In the window that appears, type "ipconfig" and hit Enter. Your gateway IP address is the one listed next to "Default Gateway". Your internal IP Address is the one listed next to "IP Address".

Si vous avez toujours des problemes avec WormNET, vous avez peut être un parefeu logiciel de lancé (voir Tutorial Parefeu)

Thomson Speedtouch 510i

Pas de tutorial pour l'instant . Ce document PDF pourrai vous être utile.

Si vous avez toujours des problemes avec WormNET, vous avez peut être un parefeu logiciel de lancé (voir Tutorial Parefeu)

Requetes

Tutoriaux souhaités pour

MikroTik RouterOS 2.5.14 (ou tout autre routeur MikroTik)
Thomson SpeedTouch 585 (ou tout autre routeur Thompson Speedtouch)

Si vous possedez un de ses routeurs ou tout autre routeurs de ces marques, et que vous avez réussià les configurer correctement, ps'il vous plaît contactez moi et donnez moi les détails.

Aide Additionelle

Ce site peut s'averer être pratique :

http://www.portforward.com/routers.htm