New version ARK Node now live on mainnet

All-in-one blockchain solutions provider ARK announced today that in preparation for the new Core V2 deployment on mainnet, today it released an update to the current (soon to be deprecated) ARK Node V1. This update will apply to the ARK mainnet and will fix some of the bugs and potential security vulnerabilities identified in testing.

This update is ONLY relevant for anyone running an active or relay node (delegates or those running relay nodes to support the network/running for their own solutions). Again, the update has taken care of several security vulnerabilities in the current codebase and implemented improved checks for added security.

What the update brings:

This update should mitigate the remaining known security vulnerabilities in ARK Core v1 and leave a better, more secure legacy codebase for those who choose to use it. All updates relevant to this Core v1 patch are non-issues in the new ARK Core v2 codebase and do not require an update of devnet.

To update simply follow the below instructions:

– Login to your server with your credentials
– Start ARKcommander.sh script by running: bash ARKcommander.sh
– Once asked, input your sudo password for the user you have logged in with.

In case you are not sure if you have the latest version you can remove the previous one and download the latest one by following these commands:

rm ARKcommander.sh
wget https://raw.githubusercontent.com/ArkEcosystem/ARKcommander/master/ARKcommander.sh
bash ARKcommander.sh

– In the upper section, you’ll see a message – “New update available press ‘3’ to update”. Press number ‘3’ and ‘enter’ to start the update process. The node will be updated with the latest release from GitHub. After the update has been completed, press ‘enter’ to restart your node.

– If you are running a delegate on mainnet you will need to set the passphrase for your node as the config will be rewritten with the empty one due to the bump version from 1.0.3 to 1.1.0. To do that in the ARKCommander simply press ‘5’ and ‘enter’ (Set/Reset Secret) and paste in your delegate passphrase.

– Once updated (and passphrase set for active delegates) and back in the menu simply press ‘L’ and ‘enter’ to open real-time logs.

Important Notes:

This update is only relevant to those running relay and delegate nodes (regular users DO NOT have to do anything).
This is not a V2 update.
This will bring the V1 codebase from 1.0.3 to 1.1.0.
This should be the last version ARK will be releasing for the legacy ARK Node codebase for V1 on mainnet.

 

Exit mobile version