Setting up the Packet Squirrel

First boot

The first time the Packet Squirrel boots it will initialize the on-board storage and generate unique SSH host keys. This process will take several minutes. While the Packet Squrirel is booting, the LED will flash green.

Once the Packet Squirrel has finished booting, the LED will flash magenta (or pink), and is ready for the first-time setup.

Connecting

With the Packet Squirrel plugged into your computer (connect the Target Ethernet port on the Packet Squirrel to your computer), navigate to:

http://172.16.32.1:1471

Connection problems?

The Packet Squirrel will assign your computer an IP in the 172.16.32.X range.

If you are having trouble reaching the Packet Squirrel, make sure that:

  • Make sure you can ping the Packet Squirrel. In a terminal, run ping 172.16.32.1. If the ping command is successful:

    • Try using a browser such as Chrome, Firefox, or Safari. Specifically, there have been reports that the Brave browser can cause problems.

    • Disable extensions in your browser. Some extensions, such as those that block Javascript or change the URL, can prevent the Packet Squirrel UI from loading properly.

    • Use an Incognito Tab

  • If you are unable to ping the Packet Squirrel:

    • Make sure that your computer is plugged into the Target Ethernet port. The Target Ethernet port is the one on the side with the USB-C power port.

    • Unplug the Ethernet for 15-30 seconds then plug it in again. Some systems will stop asking for a DHCP address if none is available, and may have timed out while the Packet Squirrel booted.

Initial setup

The Packet Squirrel setup process is very simple.

After an introduction to the physical layout and ports of the Packet Squirrel, you will be asked to set a password and timezone.

This password is used to log into the Packet Squirrel via the web interface or via SSH. Make sure to remember it, but you can always recover your device via a factory reset in the worst case.

That's it!

Your Packet Squirrel is now ready to use!

You will be redirected to the Packet Squirrel dashboard.

Last updated