N3BKV's Ham Radio Hacks

Interesting Amateur/Ham Radio projects and reviews

Why You Might Want To Set Up Your Raspberry Pi Internet Web Server on 44Net

I had a big problem with my blog. Since it’s hosted on Blogger, there were issues with Google and Bing indexing it. I must have spent nearly two weeks trying to figure out why search engines were having trouble with redirects and couldn’t index the site. After some research, I found out this is a common problem with Blogger.

So, I decided it was time to set up my own web server. That way, I’d have full control over everything—from which content management system and plug-ins I use to how the site is hosted. I had a spare Raspberry Pi sitting around that I could use, since my site doesn’t get a lot of traffic. All I needed was a static, internet-addressable IP address. But those are generally hard to come by without an expensive business-class internet connection.

As hams, we have access to millions of IPs for free, thanks to some forward-thinking operators from the 1980s via 44Net. Here’s a link to an article and a short video on the history of 44Net:

What I needed was an internet-routable 44.x IP so my web server could appear on that IP on the public internet. Most home internet service providers (ISPs) don’t allow this kind of setup, so I needed a way to route my traffic through someone who could provide internet connectivity for my 44Net IP.

Enter 44Net Cloud. It lets you create a Virtual Private Network (VPN) tunnel from your computer to the 44Net Cloud, and they route your traffic to the internet. There’s a bit of latency, so it’s not ideal for radio traffic, but for websites or file sharing with your club (e.g., using Nextcloud – https://nextcloud.com/), it’s a great solution.

If you want to put entire networks on 44Net, check out this YouTube video from the 2018 TAPR Conference:

Here’s a diagram of what we’re building.

So, let’s walk through step-by-step how to make your Amateur Radio applications available on the internet via a Raspberry Pi in your shack.

Important Notes

Security:

Your computer will be fully exposed to the internet, so make sure it’s hardened and isolated from your home network. You’re currently protected by your ISP and your Mac/Windows firewall, but once online, you’ll need additional protection. I recommend putting your Pi on a separate guest network and following the hardening instructions below.

Never use the default Raspberry Pi password, and see my post on “Using SSH Keys on Your Pi” for a more secure way to protect your system than passwords.

44Net IPs are strictly for amateur/non-commercial use. You’ll agree to this when you accept the terms and conditions on the 44Net Portal. It’s essential that we all respect this rule, as these are valuable community resources that we don’t want to lose.

Step 1 – Set Up Your 44Net Account

Start by creating an account on the main 44Net portal. Follow the instructions here:

https://wiki.ampr.org/wiki/GetStarted

Just complete steps 1–3 for now.

Once your account is set up, go to the 44Net Cloud portal and register at https://dashboard.44net.cloud/.

Step 2 – Create Your Tunnel

After logging in, click “Create.” Then pick the interface closest to your location. 

You’ll then see a screen like the one below. We’ll fill it out shortly.

Step 3 – Set Up WireGuard on Your Raspberry Pi

Now go to your Raspberry Pi so you can install WireGuard for your tunnel and generate your public key.

Login to your Pi (see my post on How to Set Up Your Own Remote Station – https://hamradiohacks.blogspot.com/2025/09/how-to-set-up-your-own-remote-station.html for how to set up and access your Pi) and run the following commands:

curl -O https://raw.githubusercontent.com/n3bkv/44net-cloud-wireguard-rpi/main/setup-wireguard.sh

chmod +x setup-wireguard.sh

sudo ./setup-wireguard.sh

The script will begin installing WireGuard and generating your key pair:

==== 1) Updating apt and installing WireGuard packages ====
==== 2) Generating WireGuard keypair ====

Your new WireGuard keys (save these securely): 

Private key: Yxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=  Public key: +xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx=

Make sure to copy these keys to a safe location.

Step 4 – Register Your Key

Now go back to the 44Net Cloud dashboard on your main computer, paste in your public key, and name your tunnel. Click Add.

On the next screen, copy everything you see in the configuration box. You should still be seeing the text below on you Pi since this is where we left off.

>> Copy the PUBLIC key and paste it into the PUBLIC key prompt on your 44net Cloud tunnel prompt.Press Enter to continue…

Enter interface name to create (default: wg0):

Return to your Raspberry Pi, Press Enter twice and then paste the info you copied from the config section into the script prompt.

Then type EOF, and hit Enter again.

You’ll see a confirmation message—press Y and Enter. Next you’ll see:

==== 6) Bringing interface up: wg-quick up wg0 ====

You’re now connected to 44Net!

Step 5 – Enable Auto-Start and Security

If you want your Pi to reconnect automatically at boot, choose Y when prompted:

Enable auto-start at boot for wg0? [Y/n]

Next, you’ll harden your Pi by installing a firewall:

Install and enable UFW firewall (recommended)? [Y/n]

Choose Y, then open ports 80 and 443 for your web server:

Open web server ports 80 and 443 (recommended if you host a web server)? [Y/n]

If you’re hosting a web server, press Y. Otherwise, the firewall will block all ports except SSH (22), so you can still log in for configuration.

Example output:

To                               Action                 From

—                                  ——                    —-

22/tcp                       ALLOW IN    Anywhere                  

80/tcp                       ALLOW IN    Anywhere                  

443/tcp                     ALLOW IN    Anywhere                  

22/tcp (v6)             ALLOW IN    Anywhere (v6)           

 80/tcp (v6)            ALLOW IN    Anywhere (v6)             

443/tcp (v6)           ALLOW IN    Anywhere (v6) 

Finally, enable Fail2Ban for basic SSH protection:

Install and enable fail2ban for basic SSH protection? [Y/n]

Press Y and Enter. Fail2Ban helps block repeated failed login attempts and adds another layer of security.

==== All done! ====

That’s it—you’re done! You now have an internet-routable Raspberry Pi ready for all your ham radio applications.

73

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *