summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorluxagraf <sng@luxagraf.net>2018-09-06 12:57:24 -0500
committerluxagraf <sng@luxagraf.net>2018-09-06 12:57:24 -0500
commitd19e1290f938868d17bb16f0c6a91167f4ac7746 (patch)
treef4b2d4c8ade5ff0fc2c2e6d03e673b806e5a83cb
parentf91e7ac438da0e7c232f828e9b667030efd1a519 (diff)
updated install guide
-rwxr-xr-xset up debian droplet basics + nginx.txt6
-rw-r--r--[-rwxr-xr-x]un-plastic.txt (renamed from un plastic.txt)0
2 files changed, 3 insertions, 3 deletions
diff --git a/set up debian droplet basics + nginx.txt b/set up debian droplet basics + nginx.txt
index 6643f99..1b1af00 100755
--- a/set up debian droplet basics + nginx.txt
+++ b/set up debian droplet basics + nginx.txt
@@ -44,7 +44,7 @@ Add this line to the bottom of the document, replacing demo with your username:
reload ssh:
- sudo service sshd restart
+ sudo systemctl restart sshd
test before you log out:
@@ -70,12 +70,12 @@ Add ssh keys
sudo apt-get install fail2ban
sudo cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
sudo vi /etc/fail2ban/jail.local #(add IP to exclusions, up ban time)
- sudo service fail2ban restart
+ sudo systemctl restart fail2ban
apt-get install ufw
sudo ufw default deny incoming
sudo ufw default deny outgoing
- sudo ufw allow 25009/tcp
+ sudo ufw allow 25043/tcp
sudo ufw allow 80/tcp
sudo ufw allow 443/tcp
sudo ufw allow out http
diff --git a/un plastic.txt b/un-plastic.txt
index 934500c..934500c 100755..100644
--- a/un plastic.txt
+++ b/un-plastic.txt