Menu

Caution

You are not reading the latest stable version of this documentation. If you want up-to-date information, please have a look at 0.3.5.x.

LNbits

The concept

LNbits allows you to create a wallet that makes use of your node with only an alloted amount of sats. This restriction can be very helpful for if you only want to have a small amount for spending on your phone without making your entire lightning balance available. You can even allow other people to have wallets you create for them - think giving your children an allowance. They can start with a set amount (can be zero) and simply spend what you initially make available. They can also earn more for themselves as they will have the freedom to issue their own invoices - all while making use of your node.

Tip

All wallets created this way are ultimately bound by the capacity of your node. If one wallet is allocated 10,000 sats but your underlying node only has 9000 sats of outbound capacity, payments will simply fail.

What lightning node should I use?

This will work for both Core Lightning (CLN) and LND but if you want to connect Zeus or BlueWallet to LNbits then this will only work with LND as the underlying node. This is because the LNDhub plugin will be required.

If you are looking to connect the Alby browser extension to your LNbits wallet, that will work with both CLN and LND.

Setting up LNbits

Note

You will need a Tor enabled browser. We suggest using Firefox which will need to have been setup to use Tor - if you have yet to do this please see our guide here. This also requires having native tor setup.

  1. Start by ensuring that you have LNbits installed already as well as LND or Core Lightning (CLN). You also need your lightning node to have at least one channel set up otherwise payments will not work. If you have not set up a channel yet, please follow this guide.

    lnbits-lnd-cln-installed

    Tip

    Remember - if you intend to connect BlueWallet or Zeus, that will only be possible with LND. Alby can work with both.

  2. Head to LNbits on your server, click on Properties and copy the address under (Tor) Superuser Account:

    tor-super-user
  3. Paste this address into your browser and you’ll see the following screen - click I understand:

    superuser-first-open

    Note

    This isn’t a concern on StartOS as all wallets created will have the address they generated stored within Properties within the LNbits serivce.

  4. Now a default wallet will have already been generated - highlighted on the top left. We’ll rename it by clicking Rename wallet entering android-zeus-wallet then clicking UPDATE NAME:

    rename-default-wallet

    Note

    I have called the wallet “android-zeus-wallet” but it is fine to use other wallets.

Now you can proceed to connect one of the following wallets to LNbits using the guides below:

Funding LNbits

After any of the above wallets has been setup with the corresponding instructions, you can allocate sats to this wallet within LNbits by clicking the “+” icon here:

plus-icon

Let’s add 1000 satoshis:

add-1000-sats
1k-sats

Your newly created LNbits wallet has now been funded and is ready to send sats over the Lightning Network!