No Description

Bachir Soussi Chiadmi fe09070a3a upgrade, misc, user, ufw, fail2ban 5 years ago
bin fe09070a3a upgrade, misc, user, ufw, fail2ban 5 years ago
install.sh fe09070a3a upgrade, misc, user, ufw, fail2ban 5 years ago
readme.md fe09070a3a upgrade, misc, user, ufw, fail2ban 5 years ago

readme.md

Install web server and secure it on alpine linux

  • upgrade
  • adduser
  • misc
  • Ufw (to be replaced by awall)
  • Fail2ban
  • Proftpd
  • Knockd
  • Mariadb
  • php7-fpm
  • Nginx
  • letsencrypt
  • vhosts
  • redis
  • git barre repos
  • zabbix-agent
  • urbackup-client
  • dotfiles and more

how to use it

on a fresh install as root

1 install git

apk add git

2 clone the repo

git clone https://figureslibres.io/gogs/bachir/alpine-web-server.git

3 run the script as root

su
cd alpine-web-server
chmod a+x install.sh
./install.sh

ref