Windows 7 Firewall exceptions. How to add a program to a Windows Firewall exception? Enable and disable

It’s not very good when a program does not open or does not work correctly because it is blocked by the firewall built into Windows. In this case, disabling the firewall completely will be a salvation for some users, but there are other options. For example, you can add a program to firewall exceptions. This is what we will talk about today.

To add a program to the firewall as an exception so that it is not blocked, you just need to do a few steps. Let's say there are a couple of programs that I want to add to exceptions. To do this, you need to open the firewall.

Click the "Start" menu, then open " Control Panel».

Here we need the first point " system and safety».

In the next step we need to select the item “ Allow programs to run through Windows Firewall».

In the window that opens, we first need to click the button “ Change settings", and then - " Allow another program».

A list of programs appeared in front of us, from which we need to select the one we want add to firewall exceptions. If there isn’t one here, then we need to click the “Browse” button and select the program from the folder in Program Files on the drive (C:) or specify the shortcut for this program on the desktop.

After the program appears in the list of programs, you need to select it and click the “Add” button.

Now the program is in the firewall exceptions, but we still need to make it active by finding it in the list and checking all the boxes, then saving the settings made.

As you can see it is very easy add a program to firewall exceptions or several, so that they work normally or work at all.

If you liked this article, then I will be glad if you are interested in other materials, for example, how to add

If you haven’t forgotten what it is, then you remember that it either allows or prohibits data exchange through the network. At the same time, this tool is based on some rules, but on the basis of which the decision is made to pass data. But the most important thing you need to know for this article is that these rules are fully customizable, which means that the user can create a list of allowed programs for the Firewall. Today we will look at one of the simplest ways to set up such rules. Today we will close or, conversely, open access to data exchange via the network for a specific application or in another way, add the application to Firewall exceptions, or remove it from the list of allowed programs. But if you want to create more complex Firewall rules that will be based, for example, on the port used, then you need to turn to.

Creating a Windows Firewall Exception

Firewall rules are not created separately to block any application. Here either everything is prohibited or everything is allowed. But apart from this, you can add some program to the Windows Firewall exception. To do this, we need to sequentially go through the following windows:

  1. Control Panel
  2. system and safety
  3. Windows Firewall
  4. Allow an app or feature to run through Windows Firewall (in Windows 7) or Allow an app or feature to communicate through Windows Firewall (in Windows 8).

Then you need to press the button Allow another program. After this, a window will open in front of you Adding an application, in which we can select any of the programs installed on the computer and add the application to the list of allowed programs in Windows Firewall. After this, the selected application will be displayed in the window Allowed programs. This window is where you configure data exchange for this application. Opposite the line with the selected application there are two columns, the presence of a checkmark in which allows data exchange through the selected type of network. Let me remind you that in Windows there are only 3 types of networks: . Why are there only two in this window, you ask? Here home network and the enterprise network are combined into one - in private net. This is explained by their almost one hundred percent similarity.

That's all. Thus, we added the program to the OS Firewall exception Windows systems. This way you can easily create a list of allowed programs that are allowed to exchange data over the network. If you want to completely block an application from communicating with outside world, just uncheck both boxes. And vice versa. And don't forget to save your changes.

May the Firewall protect you. Good luck!

In all operating systems The Windows family has built-in security features that are designed to protect the system from unwanted influences from the outside and inside. Based on the tools latest versions OS, in this set you can find set restrictions on user actions by the so-called super administrator, firewall (firewall), Windows Defender, TrustedInstaller service, etc. But now we are more interested in the firewall (we take Windows 10 solely as an example ). Since the settings are practically the same in all operating systems.

Where is the Windows 10 firewall located, how to configure the tools: general concepts

Before we look at how to add an element to Windows 10 Firewall exceptions, let's take a look at how this component works.

Initially, the functionality of this component was designed in such a way that permissions were issued automatically. Blocking unwanted programs (for example, those that do not have digital signatures) involves asking the user for permission to install or run them. But as it turns out, blocking occurs in such a way that sometimes applications, and at the same time the ports that they can use to access the Internet during operation, are blocked from the very beginning. And that is why some items must be added to the so-called exclusion lists manually. How to do this for different components will be discussed further.

The firewall itself in the tenth version of the system can be found in the same place where it was in systems of a lower rank - in the classic “Control Panel”. But in the new settings menu it is located in the network and internet section in the status menu. The “Control Panel” is hidden quite deeply, so it can be called up as quickly as possible through the “Run” console by entering the control command.

As for the principles of configuration, not to mention activating or disabling protection, it all comes down to two things: directly adding an element to a special list or creating certain rules for it. Next, let's look at exactly what elements can be included in exceptions.

Windows 10 Firewall: How to Add Applications to Exceptions

The first and most important thing that most users are interested in is disabling blocking of installed or already installed installed applications. Adding a program to Windows 10 firewall exceptions is quite simple.

After entering the main settings section, you must use the link to allow interaction with applications located on the left, after which a list of allowed programs will be displayed (they will be marked with check marks). To add an application, you first need to click the change settings button, and then click the allow button for another application.

After this, through the browser you need to select the executable file of the program (for example, Chrome browser), specify the network type (for example, private) and use the add button. After completing the actions, the program will appear in the list of allowed ones.

The question of how to add a specific program to Windows 10 firewall exceptions can be resolved using the command line, which is launched as an administrator.

For the above browser, the command will look like the image above. But that's not all.

In the same way, you can use the PowerShell console, in which a slightly different combination is prescribed, and this method is absolutely equivalent.

Creating Port Rules

As you know, some programs, due to the nature of their activities, require constant access to the Internet, but using a specific port (take the same Skype, which uses Sometimes you need to open ports yourself, since some channels are blocked by default.

You can add a port to Windows 10 Firewall exceptions in a slightly different way than adding apps to the allowed list.

In this case, you create a new rule for incoming connections, specify the “For port” type, select the appropriate protocol (TCP/UDP) and enter the port number (for example, 443). You can also specify the permission for all local ports. This means that they will all be open.

Is it possible to create an exception for a site?

But you won’t be able to add a site to Windows 10 firewall exceptions. This means that this cannot be done by entering a regular domain name, which is written in the address bar of the browser. But this limitation can be circumvented.

To do this, you will need to find out the IP address of the resource you are looking for (in command line enter the ping command, and enter a partial address without www, separated by a space).

And you can already work with such an address, only in this case you choose to change the area and specify the filtering parameters. You can also configure a special list.

Enable and disable

We figured out how to add basic elements to Windows 10 firewall exceptions. Now a few words about enabling and disabling the firewall. In fact, such a possibility is already provided in the system. But it happens that such options are not available. To activate them, you must enable at least one of the available networks.

But is it advisable to disable the firewall? Microsoft categorically does not recommend doing this, believing that without it, outside threats may penetrate the system or unwanted programs will be installed. This can be argued, since the tool itself has, so to speak, its own “moral code”, the rules of which may not coincide with the views of the user. Therefore, no matter what anyone says, if you have a powerful antivirus installed with built-in protection against unwanted programs or something similar, you can forget about the Windows firewall, not to mention situations where a third-party software or even “hardware” firewall is installed.

Brief summary

Based on the material presented above, it is not difficult to understand that the problem of how to add some elements to Windows 10 firewall exceptions can be solved quite simply. Here the main emphasis should be on choosing the correct parameters (in particular, this concerns opening ports). Otherwise, there should be no problems, and any user can use such tools (even entry level preparation).

Given what was said above about how important a firewall is to computer security, the following description of how you can “plug holes” in a firewall may seem a little strange, to put it mildly. In fact, there is nothing unusual about this, at least “behind the scenes”, since in programs like Microsoft Office Outlook and iTunes Windows Firewall is often configured to allow them to access the Internet.

This is all great, but why would the user himself need to do something like this? There are many reasons, but most of them simply boil down to the need to ensure that certain data can pass through a firewall. For example, if you need to perform some administrative operations on a computer on the network, the firewall on that computer needs to be configured so that it allows the Remote Assistance service, and if you need to enable the built-in Web server in Windows 7, then so that it allowed data to pass through port 80. Below are examples of exceptions that you can configure for the firewall, which are essentially the three types of exceptions that Windows Firewall supports.

  • Resolving an existing exception. Windows 7 comes with a list of programs and services that are often used as exceptions and that you can simply turn on and off right away.
  • Adding a program as a new exception. If the program you need is not in the mentioned list, you can add it to this list yourself.
  • Adding a port as a new exception. As an exception, you can also specify a port, and then the firewall will allow data to be sent back and forth through this port.

Activating an existing exception

Windows Firewall offers a list of programs, services, and sometimes ports that are currently enabled as exceptions or that are frequently enabled as such but are not this computer this has not yet been done. He is the simplest way to configure an exception, since it simply involves setting one or two marks. Below are the steps required to configure exceptions.

  1. Click the Change settings button. This will make the firewall's proposed exception list available, as shown in the figure.
  2. In the Home or Work (Private) column, check the box next to the exceptions you want to enable.
  3. If you have connections to some public networks (such as wireless access points) and want the exception to apply to these networks, check the box next to the required exception in the Public column.
  4. Click OK for the selected exceptions to take effect.

Adding a program as a new exception

If the required programs or ports are not in the proposed exclusion list, you can add them manually. The steps required for this are as follows.

  1. Click the Start button, type firewall in the search box, and then select Allow a program through Windows Firewall from the list of results. The Allowed Programs window appears.
  2. Click the Change settings button. This will make the firewall's suggested exception list available.
  3. Click the Allow another program button. The Add Program dialog box appears.
  4. If required program is in the list, click on it, and if not, click on the Browse button and find its executable file in the Browse dialog box, then select it and click on the Open button.
  5. Click the Add button. Windows Firewall will add the selected program to the exclusion list.
  6. Check the box next to it in the Home or work (private) column.
  7. If you have connections to some public networks (such as wireless access points) and want the exception to apply to these networks, check the box next to this program and in the Public column.
  8. Click OK for the exception to take effect.

Adding a port as a new exception

It is impossible to open a port on a computer using the Allowed programs window. Instead, you must use the snap-in provided with the MMC console called “Windows Firewall with Advanced Security.” To download it, click on the Start button, enter wf .msc in the search field, press the key and enter your credentials in the User Account Control window. The Windows Firewall with Advanced Security window that then opens is shown.

The snap-in's home page offers an overview of your current firewall settings, as well as several links for configuration and help information about the snap-in itself. This snap-in configures the firewall by setting policies and storing them in sin profiles. If a computer is connected to a network domain, the domain profile is used; When a computer is connected to a private network, the private profile is applied, and when the computer is connected to a public network, the public profile is applied. To change the settings for these profiles, click the Windows Firewall Properties link and then modify the necessary settings on the Domain Profile, Private Profile, and Public Profile tabs (although the default settings are generally fine in most cases). The panel on the right contains the following four important subsections.

  • Rules for incoming connections. This section displays a list of all defined inbound rules. In most cases these rules are inactive. To enable a rule, you need to right-click on it and select the Enable Rule command in the context menu (or select it and click the Enable Rule link in the Actions panel). You can also create your own rule (as will be shown a little later) by right-clicking on the Rules for incoming connections section and selecting Create Rule from the context menu (or clicking on the Create Rule link in the Actions panel). This launches the Create Rule Wizard for a new incoming connection.
  • Rules for outgoing connection. This section displays a list of all defined outbound rules. As with incoming connections, here you can either enable an existing rule or create your own. It is important to note that in this section any rule can also be configured. To do this, double-click on it to display its property sheet and specify which program should be affected by it, allow or deny connections, configure computer and user authorization, change ports and protocols, and specify the types of interfaces and services.
  • Connection security rules. This section is for creating and managing authentication rules that define the restrictions and requirements that must apply to connections to remote computers. Right-clicking on this section and selecting Create Rule from the context menu (or clicking the Create Rule link in the Actions panel) launches the New Rule Wizard for a new secure connection.
  • Observation. This section displays the active firewall settings. For example, the Firewall subsection displays active rules for incoming and outgoing connections, and the Connection Security Rules subsection displays active authentication rules.

Here are the steps to add a port as a new exception in Windows Firewall with Advanced Security.

  1. Click on the Inbound Rules section.
  2. Click the Create Rule link in the Actions panel to launch the Create Rule Wizard for a new incoming connection.
  3. Select Switch For Port and click Next. The Protocol and Ports dialog box appears.
  4. Specify the data protocol to which this rule should apply by selecting either the TCP Protocol radio button or the UDP Protocol radio button. (If you are not sure, it is better to choose the TCP protocol.)
  5. Select the Specified local ports radio button and in the text box opposite it, enter the port that you want to configure as an exception.
  6. Click the Next button. The Action dialog box appears.
  7. Select the Allow connection radio button and then click the Next button. The Profile dialog box appears.
  8. Check the box next to each of the profiles that should be affected by this rule (that is, next to Domain, Private, and Public) and click Next. The Name dialog box appears.
  9. Enter the desired name for the exception in the Name text box. This is the name that will appear on the Exceptions tab, so it's best to keep it as descriptive as possible (for example, Port 80 for the web server).
  10. Click the Finish button for the exception to take effect.

When installing software or computer games, built-in security systems such as firewall and windows defender try to block access to some files that they consider to be dangerous for our computer. There are quite a few necessary files, for programs or games that are not accepted by our system’s defenders for one reason or another, and for this we need to be able to add such files to the exclusion of our defenders,

so that the applications we install work without failures. Let's look at how to add files to exceptions and start with the firewall. I work on Windows 10, on other systems adding firewall exceptions is done in the same way. You can enter the firewall in several ways, I will enter through the search. In the search I write firewall and click on the found object.

In the window that opens, in the right column, find the item under the name and click on it.

We see a list of programs that have already been included in exceptions; to add a new program or game we need to click on the tab allow another application but this tab may not be available and you need to click on the tab to access it change parameters, where after clicking we get administrator rights to add a new exception. After tab allow another application should become active, click on it.

In the window adding an application press the button review.

In Windows Explorer we find the file that interests us and click open.

We see our file in the window adding an application, select it and click add.

In the window allowed programs and components We see that our file has been successfully added to the exceptions. Press the button OK.

Let's now add exceptions to windows defender. In the search we write defender and click on the found tab.

A program window has opened in which we click on the tab options.

As we see in the window that opens, we can add not only a file, but also a folder, and we can even exclude the file extension. But we are working with a file, so click on the sign + which is located under the item below the item files.

In the Windows Explorer that opens, find and select the file that we want to add to the exceptions and click exclude this file.

And as you can see in the exceptions window, our file was successfully added.

ABOUTGive your opinion about this article, and of course, ask your questions if something suddenly goes wrong for you.

Thank you for your attention!


Top