• Forum has been upgraded, all links, images, etc are as they were. Please see Official Announcements for more information

TAO'S MASTERNODE SETUP GUIDE FOR DUMMIES (UPDATE GUIDE UPDATED FOR 13.0)

If you want to run it each boot:

Code:
crontab -e
...select editor if asked, nano is easiest...
add this to the end of the file:
Code:
@reboot /path/to/script.sh


Or just use ufw, far easier than iptables, here's the basics, you only need to do this once:
Code:
sudo apt-get install ufw (if needed, and you may need to 'sudo apt-get update' first as well)
sudo ufw allow ssh/tcp
sudo ufw allow 9999/tcp
sudo ufw logging on
sudo ufw enable
sudo ufw status
thelonecrouton flare So if I replace the IP tables in my guide with the ufw script EXACTLY as you have displayed it here, it will activate a firewall right away, and every time the VPS reboots? I only ask because you said "basics". I want to be sure on this one! Please advise.
 
thelonecrouton flare So if I replace the IP tables in my guide with the ufw script EXACTLY as you have displayed it here, it will activate a firewall right away, and every time the VPS reboots? I only ask because you said "basics". I want to be sure on this one! Please advise.
Yes, run once, it persists.

Here's the 'advanced' ufw setup, which also limits ssh connections to 6 every 30 secs:
Code:
sudo apt-get update
sudo apt-get install ufw
sudo ufw allow ssh/tcp
sudo ufw limit ssh/tcp
sudo ufw allow 9999/tcp
sudo ufw logging on
sudo ufw enable
sudo ufw status
Order of execution is important - don't enable ufw before you have allowed ssh/tcp, or you will lock yourself out mid process!
 
Yes, run once, it persists.

Here's the 'advanced' ufw setup, which also limits ssh connections to 6 every 30 secs:
Code:
sudo apt-get update
sudo apt-get install ufw
sudo ufw allow ssh/tcp
sudo ufw limit ssh/tcp
sudo ufw allow 9999/tcp
sudo ufw logging on
sudo ufw enable
sudo ufw status
Order of execution is important - don't enable ufw before you have allowed ssh/tcp, or you will lock yourself out mid process!
Thanks, I'm in the middle of editing right now, swing back later and tell me what you think. I'm going to give you full credit, thanks again!
 
Nice! Sorry to have been the nit picker on this but I think this is a lot better. Thanks Tao. I can't quite talk myself in to accepting a tip on this but I appreciate the offer, the other two do a hell of a lot around here and I'm sure deserve them. Thanks
 
Thanks for the guide, I think it is working correctly. If/when I get my first payment, I'll send some DRK your way.

If I want to setup a 2nd masternode, what would I have to do differently?
 
Thanks for the guide, I think it is working correctly. If/when I get my first payment, I'll send some DRK your way.

If I want to setup a 2nd masternode, what would I have to do differently?
See my post at the bottom of page 2 to set up another Darkcoin wallet on your PC. Then just follow my guide again using the .conf location from that post.

Any issues please post back, and your DRK love is appreciated...
 
Hey Tao,

How do i go about disabling / removing the old firewall.sh in your old guide for the firewall steps
Well, rebooting your server would do it...

Thanks for the offer Tao but I don't deserve any tips! Send a bit to flare or UdjinM6 or someone instead if you like. :smile: Hopefully The Foundation will be up and running soon so we can direct a bit of funding there.
 
Yes, run once, it persists.

Here's the 'advanced' ufw setup, which also limits ssh connections to 6 every 30 secs:
Code:
sudo apt-get update
sudo apt-get install ufw
sudo ufw allow ssh/tcp
sudo ufw limit ssh/tcp
sudo ufw allow 9999/tcp
sudo ufw logging on
sudo ufw enable
sudo ufw status
Order of execution is important - don't enable ufw before you have allowed ssh/tcp, or you will lock yourself out mid process!

Will this block everything but ssh and 9999 on all network interfaces or just one?
 
Will this block everything but ssh and 9999 on all network interfaces or just one?
No idea. :tongue:

I think it should be system-wide, but it might depend on how your VPS provider has configured stuff too, you could try something like 'sudo nmap -sT a.b.c.d' against your MNs to check?
 
You're quite welcome! Thank YOU for your kind words and for helping to #BuildTheDarkness! The more MN operators the better!
 
Hey Tao,

I have trying to update from 10.15.16. to 10.16.16. but when i do a masternode list my IP is not showing up at all.

When I try and do a masternode start from the local wallet i get the error message: 'inbound port is not open. Please open it and try again.'

Any ideas?
 
Back
Top