Skip to main content
Version: latest

Ports & Network Information

caution

If you are using Linux and enabled ufw (firewall) ensure that your firewall allows traffic on the necessary ports: sudo ufw allow 30333,30433 comment 'Subspace Node' for the node and sudo ufw allow 30533 comment 'Subspace Farmer' for the farmer. Adjust the port numbers if you have changed them from the defaults in your startup parameters. Also, if you are connecting remote farmers to a node and your firewall rules do not permit devices in your LAN to communicate freely, you will need to add a rule to your node server's firewall (assuming your LAN IP range is 192.168.1.0/24 in this example): sudo ufw allow from 192.168.1.0/24 to any port 9944 proto tcp comment 'Remote Farmers RPC'.

Configuring the right network settings is crucial for the effective operation of blockchain nodes. This guide provides detailed information about the necessary ports, network configurations, and steps for port forwarding for Subspace Network products, ensuring smooth communication and optimal performance.

Understanding Port Forwarding

Forwarding ports on your router will open up a specific lane on your router to allow external traffic to flow in or out. This process is usually automatic for common applications, but for specific needs like ours, it must be done manually. For a foundational understanding of port forwarding, you can read this guide: Port Forwarding Overview.

Required Ports for Subspace Network

For optimal performance of our blockchain node, specific ports need to be configured to handle incoming connections. These ports facilitate various critical functions within our blockchain network

Below is a table summarizing the necessary port configurations for uninterrupted network performance:

PortProtocolExposureShort DescriptionUsed ByPurpose
30333TCPAlways publicSubstrate networking P2PConnecting to the rest of the network for exchanging blocks, transactions, PoT gossip, etc.
30433TCPAlways publicSubspace networking P2PConnecting to the rest of the network and retrieving archival history.
30533TCPAlways publicSubspace networking P2PConnecting to the rest of the network and retrieving archival history, not required for Space Acres because the node and the farmer share the Subspace networking stack there.
40333TCPAlways publicSubspace networking P2PConnecting to the rest of the domain network for transaction gossipping.
9944TCP (HTTP/WebSocket)Public:
  • RPC server
Private:
  • Internal node-to-farmer connections
Consensus RPC portRPC server: Exposes various details about the blockchain (real-time and historical events, storage, transactions, etc) as well as submitting transactions to the network (balance transfers, staking, etc).

Farmer connections: The farmer connects in unsafe mode and receives notifications about slot challenges for block/vote production, archival history extension events, querying of various chain details. Nodes that process farmer connections should never be exposed publicly as public exposure of unsafe APIs can be used to not only prevent farmer from working, but even block node sync completely.
9945TCP (HTTP/WebSocket)Public:
  • RPC server
Domain RPC portRPC server: Expose various details about blockchain (real-time and historical events, storage, transactions, etc.) as well as submitting transactions to the network (balance transfers, interacting with smart contracts, etc).

Special Note on Port 9944

  • Port 9944 is used for Remote Procedure Calls (RPC) between the node and the farmer. It does not require forwarding if the node and farmer are on the same local network, as they communicate internally.

How to Port Forward

It is important to note that forwarding ports is going to be different for most routers, but we have included some general instructions, as well as some links for some major brands.

Step 1. Finding Default Gateway Address

First, find your local router IP Address & Computer internal IP address. Instructions for finding the router IP address are provided for Linux, Windows, and OSX.

Step 2. Connecting to your router

Input the router IP Address into a web browser to access router settings. Locate the default admin login information, which might be on the router itself, in the user manual, or provided by your ISP.

Step 3. Forwarding your ports

The process varies based on your router. Generally, navigate to Advanced Settings > Port Forwarding, and enter the necessary information, such as Computer IP Address, Protocols, Starting, and Ending Port. Ensure to apply changes and possibly reboot your router.

Additional Resources and Verification

Network Configuration Scenarios

  • Router Configuration (Desktop): Forward the specified TCP ports to the machine running your node.
  • No Firewall Scenario: No additional configuration needed if operating without a firewall.
  • With Firewall: Ensure TCP ports are open in your firewall settings.
  • Direct Connection: No further action if directly connected to the internet.

Proper configuration of these ports ensures reliable and secure communication within the Subspace Network.