Narwhal: Difference between revisions

From Noisebridge
Jump to navigation Jump to search
m (HARD RESET)
m (→‎Narwhal: nginx w/SSL)
Line 1: Line 1:
== Narwhal ==
== Initial Config ==


=== Initial Config ===
From fresh install of Ubuntu 16.04...


From fresh install of Ubuntu 16.04...
=== Backup ===
<pre>
    1  cd /
    3  mkdir xfer
    6  mkdir xfer/teal
    5  cp --help
  20  cp -Rpv bin* xfer/teal/
  24  cp -Rpv boot* xfer/teal/
  29  cp -Rpv etc* xfer/teal/
  31  cp -Rpv lib* xfer/teal/
  33  cp -Rpv opt* xfer/teal/
  36  cp -Rpv run* xfer/teal/
  37  cp -Rpv sbin* xfer/teal/
  46  cp -Rpv usr* xfer/teal/
  48  cp -Rpv var* xfer/teal/
</pre>




Line 10: Line 25:
root@102>
root@102>
</pre>
</pre>
=== nginx ===
<pre>
root@102:/# apt install nginx
root@102:/# nano /etc/nginx/sites-available/default
# change server_name from '_' to 'SOME_RAD_FQDN.COM' <-- an actual domain
</pre>
=== certbot (letsencrypt) ===
<pre>
root@102:/# apt install certbot
root@102:/# apt install python3-certbot-nginx
root@102:/# certbot
# You should get an option to create certificates for the domain you specified in 'SOME_RAD_FQDN.COM'
# Follow the instructions, and then choose option 2 when asked to enable redirect modifications
root@102:/# systemctl reload nginx
# Test your implementation here: https://www.ssllabs.com/ssltest/analyze.html
</pre>


==== Big Blue Button (BBB) ====
==== Big Blue Button (BBB) ====

Revision as of 21:43, 21 May 2020

Initial Config

From fresh install of Ubuntu 16.04...

Backup

    1  cd /
    3  mkdir xfer
    6  mkdir xfer/teal
    5  cp --help
   20  cp -Rpv bin* xfer/teal/
   24  cp -Rpv boot* xfer/teal/
   29  cp -Rpv etc* xfer/teal/
   31  cp -Rpv lib* xfer/teal/
   33  cp -Rpv opt* xfer/teal/
   36  cp -Rpv run* xfer/teal/
   37  cp -Rpv sbin* xfer/teal/
   46  cp -Rpv usr* xfer/teal/
   48  cp -Rpv var* xfer/teal/


Utils

root@102>


nginx

root@102:/# apt install nginx
root@102:/# nano /etc/nginx/sites-available/default
# change server_name from '_' to 'SOME_RAD_FQDN.COM' <-- an actual domain


certbot (letsencrypt)

root@102:/# apt install certbot
root@102:/# apt install python3-certbot-nginx
root@102:/# certbot
# You should get an option to create certificates for the domain you specified in 'SOME_RAD_FQDN.COM'
# Follow the instructions, and then choose option 2 when asked to enable redirect modifications
root@102:/# systemctl reload nginx
# Test your implementation here: https://www.ssllabs.com/ssltest/analyze.html


Big Blue Button (BBB)

root@102>