Skip to main content

Port Forwarding & Firewall

Overview

This guide explains how to configure network settings and set up port forwarding for Autonomys Network. Correct port forwarding is essential to ensure proper communication between your node, farmer, and the Autonomys Network.

By opening specific ports on your router, you allow external traffic to reach your node, which is necessary for blockchain synchronization, data exchange, and remote procedure calls (RPC).

Additionally, you may need to adjust your system's firewall settings to allow traffic through the specified ports. Firewalls typically block unsolicited incoming connections, so it's important to ensure that the required ports are open. These adjustments will enable effective communication with the Autonomy Network.

Ports to Forward & Firewall Access

Multiple Node Configuration

Ensure each node on the same network runs on unique ports. Adjust the ports mentioned in this guide if using multiple nodes or if default ports have been changed.

Exposing RPC Ports

For security reasons, RPC ports 9944 and 9945 should never be exposed unless you intend to operate a public RPC server, and they should never be exposed on a system that is running a farmer or an operator.

PortProtocol↪️🛡️ComponentPurpose
30333TCP☑️☑️Node (Consensus)Facilitate block, transaction, and PoT gossip exchange.
30433TCP☑️☑️Node (DSN)Retrieve and serve pieces of data and metadata related to archival history from the P2P network.

Legend: The ↪️ column indicates whether the port should be forwarded on the router, while the 🛡️ column specifies if inbound firewall access should be allowed through the operating system.

Steps to Forward Ports

Since the port forwarding process varies by router, follow these general steps:

  1. Find Your Router’s IP Address: Check your network settings to locate your router’s IP address. You will also need the internal IP address of the computer running the Autonomys components.

  2. Access Router Settings: Open your router’s settings by entering the router's IP address into a web browser. You may need the default login credentials, often printed on the router or provided by your ISP.

  3. Set Up Port Forwarding: In the router's configuration interface, navigate to Advanced Settings or Port Forwarding and enter the following details:

    • The internal IP address of your computer
    • Consult the tables above for the ports and protocols that need to be forwarded (30333, 30433, 30533, etc.).

    Once entered, apply the changes and reboot your router if necessary.

Firewall Configuration

🐧 Linux Advanced CLI (Farmer)

If you are using Linux with UFW (Uncomplicated Firewall) enabled, you will need to allow traffic on the necessary ports to ensure your node and farmer can communicate properly. Use the following commands to update your firewall settings:

Allow node traffic on ports 30333 and 30433:
sudo ufw allow 30333,30433 comment 'Autonomys Node'
Allow farmer traffic on port 30533:
sudo ufw allow 30533 comment 'Autonomys Farmer'
If you are connecting remote farmers within your local network (LAN), allow RPC connections by running this command (assuming your LAN IP range is 192.168.1.0/24):
sudo ufw allow from 192.168.1.0/24 to any port 9944 proto tcp comment 'Autonomys Node RPC'

Network Configuration Scenarios

ScenarioRequired Action
Using a RouterEnsure that the necessary ports are properly forwarded to the machine running your services.
FirewallConfigure your firewall settings to ensure the required ports are open for incoming and outgoing traffic.
No FirewallNo additional configuration is necessary if a firewall is not in use.
Direct Internet ConnectionIf you are connected directly to the internet without a router, no port forwarding is required.

Additional Resources and Verification

External Links

Autonomys provides these links for reference only and does not guarantee the accuracy, completeness, or reliability of the information contained within them. Users are advised to verify the details independently and use these resources at their own discretion.