Saturday 24 November 2012

How To Host in Worms Armageddon

2 Feb 2008 by George Hafiz
Welcome to this short tutorial on how to configure your computer to host a game on WormNet. This guide hopes to teach you the basics on port forwarding, configuring your firewall and what ports you're going to need to have open.
First things first, you need to ask yourself this: do you have a wirless or wired router (or other NAT device) connected between your computer and your internet connection? If the answer is yes, then you need to set up port forwarding. As copmlicated as this sounds, the hardest part of all is probably you logging into your router, and of course that is not hard at all (unless you have forgotten your user and pass!).
Enter AuthenticationIf you don't know how to get into your router's administration interface, the easiest way to find this out is to click Start, click Run, and type in cmd. Then go ahead and type in ipconfig /all. C:\Documents and Settings\George>ipconfig /all Windows IP Configuration
Host Name . . . . . . . . . . . . : georgehxp Primary Dns Suffix . . . . . . . : Node Type . . . . . . . . . . . . : Unknown IP Routing Enabled. . . . . . . . : No WINS Proxy Enabled. . . . . . . . : No
Ethernet adapter Linksys USB Wifi Dongle: Connection-specific DNS Suffix . : Description . . . . . . . . . . . : Compact Wireless-G USB Adapter #2 Physical Address. . . . . . . . . : 00-18-39-**-**-** Dhcp Enabled. . . . . . . . . . . : No IP Address. . . . . . . . . . . . : 192.168.1.101 Subnet Mask . . . . . . . . . . . : 255.255.255.0 Default Gateway . . . . . . . . . : 192.168.1.1 DNS Servers . . . . . . . . . . . : 208.67.222.222
C:\Documents and Settings\George>

Wow, look at all that crazy code. Fortunately, we're only looking for one thing here. The default gateway is the device that your computer uses to connect to the internet. It's your 'gateway' to the internet. So this will be the network address to your router. 99% of router's have a web administration page. Now all you have to do, is enter this address into your browser.

Oh no! What's this? You should have set up a password for when you first connected and set up your router. If you don't remember setting one up, your best bet is the aptly named routerpasswords.com. Simply choose your make from the drop down list, and you'll be given the default credentials. If you're still stuck, check your routers manual on how to do a hard reset and force it back to the default password. Be aware, however, that this can cause more problems!
So now you're inside your router's configuration page, what now? We need to set up port forwarding here. Find an option amongst your navigation panels that looks something like 'Advanced Network Settings', or 'Application Setup'. With my router on the tomato firmware, 'Port Forwarding' is simply listed on the navigation.
Port Forwarding
Once you're in, you'll be asked a bunch of questions on how you want to set up your port forwarding. The sorts of things almost every router asks, is:





  • Protocol [TCP/UDP/BOTH]
  • External Port
  • Internal Port
  • Internal Address

  • For protocol, you should set both TCP and UDP to be forwarded. The External port should be the port range 17010-17012. This should be the same on your Internal Ports. But oh no, I've just said something crazy. Did I say port RANGE?! Yes, I did. What this means is that you want all the ports, 17010, 17011 and 17012 open. If you can't find the option to forward a range of ports, then don't panic, you will at least be able to forward each one manually, it will just take a little longer.
    Port Settings
    This Internal Address is the address at which your computer is configured to connect to your router on. It will have said the internal address in ipconfig /all. Now you can check back and see your address as listed. You didn't close it, did you? ;-)
    Great! We're most of the way there. Now that your router is sending on the messages from the outside world to your computer, we just need to make sure that those messages are allowed to get to Worms! You will find that this is quite similar to when you set up your port forwarding, if not more so. First, establish what firewall you are running. If you haven't configured a firwall, but you have Windows XP Service Pack 2, you will find that you have Windows Firewall. This is easy enough to configure, and you may find that it has already been unblocked from the first time you tried to play on WormNet.
    Windows Firewall
    When you first get onto Windows Firewall, through the Control Panel, you should see it On, with exceptions allowed. I.e. as displayed. Now you need to go into the 'Exceptions' tab. Scroll down, and see if you can find 'Worms Armageddon'. If you can, great, you're done and you can go and try to host a Worms game! If you can't, hit 'Add Program...'.
    You'll be presented with a great long list of Program's you have installed. I know, you were planning to clean them up, weren't you? If you can't find Worms in there, hit Browse and point to the executable wa.exe. By default, this is 'C:\team17\worms armageddon\wa.exe'.

    Once you've selected wa.exe and clicked open, it will be added to the Add a Program list on Windows Firewall. Just click OK and it will be added to Exceptions. Make sure that it has it's box checked. Now click OK. Hooray! Configuration is complete! Now get off the internet and get on wormnet to try out some shoppa-rific game hosting!

    No comments:

    Post a Comment