Hardware Reference
In-Depth Information
To add a port forwarding rule via UPnP, follow this procedure:
1.
First we need to install the miniupnpc package:
pi@raspberrypi ~ $ sudo apt-get install miniupnpc
2.
Issue the following command to verify that your router supports UPnP:
pi@raspberrypi ~ $ upnpc -s
If the utility reports that no IGD UPnP device was found on the network, you
may have to enable UPnP support on your router first.
3.
Now we can try to add a port forward rule for the SSH service on the Pi:
pi@raspberrypi ~ $ upnpc -r 22 tcp
Adding port forwarding rules via UPnP
Some routers won't allow you to add rules for ports below 1024 for
security reasons, if that's the case for you, keep reading to find out
how to move the SSH service to a non-standard port above 1024.
Verifying your port forwarding
To confirm that your port forward is working correctly, and that nothing else
(like a firewall or your Internet service provider) is blocking incoming connections,
you need to try connecting through the Internet.
An easy way of doing that is the online port scanner at http://ipogre.com . You'll
find it under the IPV4 Tools menu. Simply fill in your external IP or dynamic DNS
name and the port number that you would like to test, then click on Scan .
 
Search WWH ::




Custom Search