Our Blog Detail

Guide to Setting Up a FuerteCoin Smart Node on Linux Ubuntu 20

This guide will walk you through the necessary steps to set up a FuerteCoin smart node on a server with Linux Ubuntu 20. Please follow these steps carefully.

Step 1: Update the Server

Step 2: Add 2GB of SWAP (if necessary)

First, check if you already have active swap:

If the result shows “Swap: 0B 0B 0B,” then you need to create and activate SWAP:

Make sure the last line shows “swappiness = 10.”

Step 3: Enable the Firewall and Open Ports

Step 4: Install Fail2Ban

Create and edit the Fail2Ban configuration file:

Then, copy and paste the following configuration into the file:

Restart Fail2Ban:

Restart the server:

Step 5: Install the FuerteCoin Daemon

Download the latest precompiled files:

Unpack the package:

Move the files:

Create a directory and the initial configuration file for FuerteCoin:

Start FuerteCoin:

Encrypt the wallet:

Generate two addresses, one for collateral and one for paying the fee:

# Generate collateral and fee addresses
Collateral Address:
fuertecoin-cli -datadir=/home/.FuerteCoinSmartnode getnewaddress# Example: FSdZr8gZv65WRGXVosy8k2Ke9n4oAziYGt

Fee Address:
fuertecoin-cli -datadir=/home/.FuerteCoinSmartnode getnewaddress
# Example: FQZ2n8MgXbqjvgbNjqn47jPe3hkS4v1URi
                

Step 6: Collateral Address

Open your local wallet and create a new receiving address. Send 900,000 FUEC to the new receiving address and wait for the transaction to confirm.

Send 2 FUEC to the fee address FQZ2n8MgXbqjvgbNjqn47jPe3hkS4v1URi

You can use the `fuertecoin-cli -datadir=/home/.FuerteCoinSmartnode listaddressbalances` command to check the balances.

Step 7: Create the protx command for the control wallet

Enter the `protx` command in the debug console of your local wallet. This will create a .conf file for that node in the same directory where you run the wallet.


protx quick_setup "Transaction ID" "Collateral Index" "Smartnode Server IP:2023" "Fee Address"
                

Decrypt the wallet:

Replace the values with the corresponding data.

Generate configuration:

Save the JSON file in a safe place.

Step 8: Configure the Smart Node

The configuration file is generated at:

Stop the daemon:

Copy the configuration data:

Start the daemon:

Create a task:

Wait a few minutes and check the status of the smart node:

Congratulations! You have successfully configured a FuerteCoin smart node on your Ubuntu 20 server. Be sure to save all configuration files and keys securely.