Changes

m
Minor changes for clarity
Line 7: Line 7:  
Due to the Helium miners gaining significant traction, it's rather necessary to understand how to make the miner work as efficiently as possible. To accomplish this task, it's highly recommended, [https://docs.helium.com/troubleshooting/network-troubleshooting/ according to the official Helium documentation], to create a port forward rule for incoming traffic to port 44158 (TCP) and redirect it to the Helium miner. In this article, 3 different methods are shown to accomplish this task, depending on available resources. Please note that before starting with the procedure, the following prerequisites must be met:
 
Due to the Helium miners gaining significant traction, it's rather necessary to understand how to make the miner work as efficiently as possible. To accomplish this task, it's highly recommended, [https://docs.helium.com/troubleshooting/network-troubleshooting/ according to the official Helium documentation], to create a port forward rule for incoming traffic to port 44158 (TCP) and redirect it to the Helium miner. In this article, 3 different methods are shown to accomplish this task, depending on available resources. Please note that before starting with the procedure, the following prerequisites must be met:
   −
*RUT240 or any other Teltonika Networks router
+
*RUT240 or any other Teltonika Networks router running legacy firmware
 
*Ability to login and configure the router
 
*Ability to login and configure the router
 
*Pre-configured router using the initial setup wizard
 
*Pre-configured router using the initial setup wizard
Line 13: Line 13:       −
in this article all examples are provided using the RUT240 router.
+
In this article all examples are provided using the RUT240 router.
    
==Prerequisites==
 
==Prerequisites==
Before getting started with the configuration of port forwarding, the router must be configured using the setup wizard. This wizard is used to configure basic settings on the router.   
+
Before getting started with any further configuration, the router must be prepared using the setup wizard. This wizard is used to configure basic settings on the router.   
    
Additionally, it's highly recommended to understand the difference and recognize the distinction between public and private IP addresses. A short article regarding this can be found on our wiki FAQ: [[Private and Public IP Addresses]].  
 
Additionally, it's highly recommended to understand the difference and recognize the distinction between public and private IP addresses. A short article regarding this can be found on our wiki FAQ: [[Private and Public IP Addresses]].  
Line 30: Line 30:  
[[File:CertWarning.png|alt=|612x612px]]
 
[[File:CertWarning.png|alt=|612x612px]]
   −
This warning occurs due to browser not trusting the certificate, generated by router itself.
+
This warning occurs due to browser not trusting the internal router web server certificate, generated by the router itself.
      Line 68: Line 68:  
[[File:FirstLoginRMS.png|alt=|603x603px]]
 
[[File:FirstLoginRMS.png|alt=|603x603px]]
   −
To finish the setup wizard, click on “'''Finish'''”. The overview page will open. From here, confirm that there is internet connectivity by going to any internet website which shows your external public IP address (for example https://www.whatismyip.com/):
+
To finish the setup wizard, click on “'''Finish'''”. The overview page will open. At this point it is recommended to confirm whether there is internet connectivity by going to any internet website which shows your external public IP address (for example https://www.whatismyip.com/):
    
[[File:WhatIsMyIP.png|alt=]]
 
[[File:WhatIsMyIP.png|alt=]]
Line 80: Line 80:     
===Extra prerequisites for scenario #1===
 
===Extra prerequisites for scenario #1===
----For the Helium miner to be reachable by any device on the internet, it’s necessary to allow and forward any incoming internet traffic via port 44158 (TCP) to the Helium miner. In this specific configuration scenario, an example with the Teltonika RUT240 router will be provided.
+
----For the Helium miner to be reachable by any device on the internet, it’s necessary to allow and forward any incoming internet traffic via port 44158 (TCP) to the Helium miner. In this specific configuration scenario, an example with the Teltonika RUT240 router, running the new legacy firmware,  will be provided.
       
For this configuration example to work, the following general criteria must be met:
 
For this configuration example to work, the following general criteria must be met:
   −
*Router with public external WAN IP address using mobile SIM card
+
*Router must be online with public external WAN IP address on its mobile interface using a mobile SIM card
   −
*Helium miner connected to the router
+
*Helium miner must be connected to the router
    
===Configuring static LAN IP lease for the Helium miner===
 
===Configuring static LAN IP lease for the Helium miner===
Line 104: Line 104:     
===Configuring the port forward rule===
 
===Configuring the port forward rule===
----If the internet is up and running, login to the router configuration page and proceed to the port forward configuration page by navigating to "'''Network>Firewall>Port Forwarding'''":
+
----If the internet is up and running, proceed to the port forward configuration page by navigating to "'''Network>Firewall>Port Forwarding'''":
 
[[File:NavigateToPortFW.png|alt=|431x431px]]
 
[[File:NavigateToPortFW.png|alt=|431x431px]]
   Line 139: Line 139:     
===Extra prerequisites for scenario #2===
 
===Extra prerequisites for scenario #2===
----For the Helium miner to be reachable by any device on the internet, it’s necessary to allow and forward any incoming internet traffic via port 44158 (TCP) to the Helium miner. In this specific configuration scenario, an example with the Teltonika RUT240 router will be provided.
+
----For the Helium miner to be reachable by any device on the internet, it’s necessary to allow and forward any incoming internet traffic via port 44158 (TCP) to the Helium miner. In this specific configuration scenario, an example with the Teltonika RUT240 router passing its external public WAN IP address to the Helium miner directly will be provided.
       
For this configuration example to work, the following general criteria must be met:
 
For this configuration example to work, the following general criteria must be met:
   −
*Router with public external WAN IP address using mobile SIM card
+
*Router must be online with public external WAN IP address on its mobile interface using a mobile SIM card
   −
*Helium miner connected to the router
+
*Helium miner must be connected to the router
    
===Setting mobile WAN as main interface===
 
===Setting mobile WAN as main interface===
Line 162: Line 162:  
“'''Mode'''” - change from '''NAT''' to '''Passthrough'''
 
“'''Mode'''” - change from '''NAT''' to '''Passthrough'''
   −
“'''MAC address'''” - enter your Helium miner MAC address. If the MAC address of Helium miner isn’t known, you can check it by navigating to “'''Status>Network>LAN'''” page. There, MAC address of Helium miner as well as its LAN IP address should be visible:
+
“'''MAC address'''” - enter your Helium miner MAC address. If the MAC address of Helium miner isn’t known, you can check it by navigating to “'''Status>Network>LAN'''” page. There, MAC address of Helium miner as well as its current LAN IP address should be visible:
    
[[File:ToNetwork.png|alt=|353x353px]][[File:LANdevices.png|alt=|625x625px]]
 
[[File:ToNetwork.png|alt=|353x353px]][[File:LANdevices.png|alt=|625x625px]]
Line 193: Line 193:  
In order to get started with this procedure, the following requirements must be met:
 
In order to get started with this procedure, the following requirements must be met:
   −
*Router with internet connection
+
*Router must be online with internet connection
 
*Virtual Private Server (VPS) with a public IP address
 
*Virtual Private Server (VPS) with a public IP address
*Ability to create and install a Virtual Machine (VM) with possibility to setup WireGuard
+
*Ability to create and install a Virtual Machine (VM) in the VPS with possibility to setup WireGuard
*Helium miner connected to the router
+
*Helium miner must be connected to the router
         −
In this specific example the Teltonika Networks RUT240 router is used as an example. For VM hosting, Linode is used as a VPS provider to create and manage VM deployments. Debian 11 is used as an operating system on the VM.
+
In this specific example the Teltonika Networks RUT240 router running legacy firmware is used as an example. For VM hosting, Linode is used as a VPS provider to create and manage VM deployments. Debian 11 is used as an operating system on the VM.
    
===Preparing and setting up VM on VPS===
 
===Preparing and setting up VM on VPS===
Line 252: Line 252:     
[[File:AddingBackports.png|alt=|577x577px]]
 
[[File:AddingBackports.png|alt=|577x577px]]
  −
   
===Initial setup of tools and services in VPS===
 
===Initial setup of tools and services in VPS===
 
----
 
----
To begin the installation process, issue the following commands. These commands will make sure the operating system is up to date and, additionally, it will install iptables and wireguard packages. Enter the following command:  
+
To begin the installation process, issue the following commands. These commands will make sure the operating system is up to date and, additionally, it will install '''iptables''' and '''wireguard''' packages. Enter the following command:  
    
'''apt update && apt upgrade -y && apt install iptables -y && apt install wireguard -y'''  
 
'''apt update && apt upgrade -y && apt install iptables -y && apt install wireguard -y'''  
   −
This command will make sure your system is up to date, install newest base packages. Then it will install '''iptables''' package as well as '''wireguard''' package. You can verify if package was installed by issuing '''dpkg -s <package name>''' command in the CLI. For example, to confirm if wireguard has been installed successfully, type in '''dpkg -s wireguard''' and then press enter. The following output should be shown (it may differ slightly from yours, depending on currently available WireGuard version):
+
This command will make sure your system is up to date, install newest base packages. Then it will install '''iptables''' package as well as '''wireguard''' package. You can verify if package was installed by issuing '''dpkg -s <package name>''' command in the CLI. For example, to confirm if wireguard has been installed successfully, type in '''dpkg -s wireguard''' and then press enter. The following output should be shown (output may differ slightly, depending on currently installed WireGuard version):
    
[[File:DpkgConfirmationWG.png|alt=|644x644px]]
 
[[File:DpkgConfirmationWG.png|alt=|644x644px]]
Line 269: Line 267:  
In order for the VPN tunnel to work, both VPS and router must have their own public and private key pairs. The private key will be used for data decryption coming from the peer while public key will encrypt traffic going to the peer.  
 
In order for the VPN tunnel to work, both VPS and router must have their own public and private key pairs. The private key will be used for data decryption coming from the peer while public key will encrypt traffic going to the peer.  
   −
<span style="color:red">'''Warning!'''</span> Never share or put your private key in public space.
+
<span style="color:red">'''Warning!'''</span> Never share or put your <u>private key</u> in public space.
    
To generate key pairs on VPS, enter the following commands into the CLI:
 
To generate key pairs on VPS, enter the following commands into the CLI:

Navigation menu