Hosting

From Matt Morris Wiki
Jump to navigation Jump to search

Websites

Whole Home

It's fairly quick to reinitialise

  • reset main and switch it off once it's hit solid blue
  • reset other two and switch them off once they've hit flashing blue
  • delete and reinstall app
  • add 3 pack as usual
  • use *WEB INTERFACE* to change admin password
    • this is at http://mybtdevice.home in preference to the app - note that you'll need to be on the Wiki to do this
    • don't do it via the app, since this frequently fails and leaves password in no-mans-land - and you'll have to start all over again

Admin is +!

Known Macs

  • I.L: ac.b5.7d.34.40.c1
  • I.P: ac:5f:3e:66:2c:37
  • S.I: 98:46:0a:e2:06:80
  • S.L: 18:5e:0f:55:7f:0d
  • S.P: d4:53:83:68:30:11
  • C.P: 66:53:9a:a3:97:eb
  • M.A: 10:40:f3:86:6D:3a
  • M.C: b0:83:fe:57:af:a4
  • M.P: 6e:a8:ec:94:3f:44
  • Therm: 64:05:e4:40:9f:83
  • Son1: 94:9f:3e:fb:62:a2
  • Son2: 94:9f:3e:80:54:2c
  • Printer: ??

Router

Tp-Link (current)

PlusNet (old)

Personal

Website

Older stuff

Choir

see Choir

Digital Ocean

2FA Backup Codes are in LastPass

SSH

Setting up

[matthew@localhost ~]$ ssh-keygen -t rsa
Generating public/private rsa key pair.
Enter file in which to save the key (/home/matthew/.ssh/id_rsa): 
Enter passphrase (empty for no passphrase): 
Enter same passphrase again: 
Your identification has been saved in /home/matthew/.ssh/id_rsa.
Your public key has been saved in /home/matthew/.ssh/id_rsa.pub.
The key fingerprint is:
SHA256:jaxSXRwEkqEB/dUp7ZDcy1fwJpSfOjrfXXH5Duu8cRI matthew@localhost.localdomain
The key's randomart image is:
+---[RSA 2048]----+
|  .o. o+.Bo.oo   |
|    .o..*.=o...  |
|    .. . =o..oo. |
|      .o ++ .oo .|
|      . S .. .Eo.|
|     . .    o  .+|
|    . .    . .+ +|
|     .    o  o O.|
|           o..*.o|
+----[SHA256]-----+

Then you can paste in the "SSH Keys" https://cloud.digitalocean.com/settings/security

Logging On

Can then do

ssh root@[your.ip.address.here]

Locking down root access

It's necessary to edit the server's SSHd configuration /etc/ssh/sshd_config and update the following line to now read:

PermitRootLogin without-password

Now it's necessary to restart or rehup the sshd process to have it re-read the new configuration. This can be done via the following:

# ps auxw | grep ssh
USER       PID %CPU %MEM    VSZ   RSS TTY      STAT START   TIME COMMAND
root       681  0.0  0.1  49948  2332 ?        Ss    2012   3:23 /usr/sbin/sshd -D

# kill -HUP 681

Now your server's root login is protected and you can test this by trying to SSH directly as root to this server from a system that doesn't have its keys shared and you will be automatically kicked out without being prompted for a root password.