mirror of
https://github.com/pterodactyl/documentation.git
synced 2025-12-10 21:05:59 -06:00
Merge branch 'master' of https://github.com/pterodactyl/documentation
This commit is contained in:
commit
a6f01e46cb
@ -26,8 +26,8 @@ server {
|
||||
ssl_certificate /etc/letsencrypt/live/<domain>/fullchain.pem;
|
||||
ssl_certificate_key /etc/letsencrypt/live/<domain>/privkey.pem;
|
||||
ssl_session_cache shared:SSL:10m;
|
||||
ssl_protocols TLSv1.2;
|
||||
ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256';
|
||||
ssl_protocols TLSv1.2 TLSv1.3;
|
||||
ssl_ciphers "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384";
|
||||
ssl_prefer_server_ciphers on;
|
||||
|
||||
# See https://hstspreload.org/ before uncommenting the line below.
|
||||
|
||||
@ -26,8 +26,8 @@ server {
|
||||
ssl_certificate /etc/letsencrypt/live/<domain>/fullchain.pem;
|
||||
ssl_certificate_key /etc/letsencrypt/live/<domain>/privkey.pem;
|
||||
ssl_session_cache shared:SSL:10m;
|
||||
ssl_protocols TLSv1.2;
|
||||
ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256';
|
||||
ssl_protocols TLSv1.2 TLSv1.3;
|
||||
ssl_ciphers "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384";
|
||||
ssl_prefer_server_ciphers on;
|
||||
|
||||
# See https://hstspreload.org/ before uncommenting the line below.
|
||||
|
||||
@ -26,8 +26,8 @@ server {
|
||||
ssl_certificate /etc/letsencrypt/live/<domain>/fullchain.pem;
|
||||
ssl_certificate_key /etc/letsencrypt/live/<domain>/privkey.pem;
|
||||
ssl_session_cache shared:SSL:10m;
|
||||
ssl_protocols TLSv1.2;
|
||||
ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256';
|
||||
ssl_protocols TLSv1.2 TLSv1.3;
|
||||
ssl_ciphers "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384";
|
||||
ssl_prefer_server_ciphers on;
|
||||
|
||||
# See https://hstspreload.org/ before uncommenting the line below.
|
||||
|
||||
@ -26,8 +26,8 @@ server {
|
||||
ssl_certificate /etc/letsencrypt/live/<domain>/fullchain.pem;
|
||||
ssl_certificate_key /etc/letsencrypt/live/<domain>/privkey.pem;
|
||||
ssl_session_cache shared:SSL:10m;
|
||||
ssl_protocols TLSv1.2;
|
||||
ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256';
|
||||
ssl_protocols TLSv1.2 TLSv1.3;
|
||||
ssl_ciphers "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384";
|
||||
ssl_prefer_server_ciphers on;
|
||||
|
||||
# See https://hstspreload.org/ before uncommenting the line below.
|
||||
|
||||
@ -195,6 +195,7 @@ module.exports = {
|
||||
children: [
|
||||
'/tutorials/mysql_setup.md',
|
||||
'/tutorials/creating_ssl_certificates.md',
|
||||
'/community/about.md',
|
||||
],
|
||||
},
|
||||
{
|
||||
|
||||
@ -1,4 +1,6 @@
|
||||
# About
|
||||
# Community Guides and Tutorials
|
||||
|
||||
## About
|
||||
This section of Pterodactyl's site is dedicated to more complex topics, tutorials, and features that we
|
||||
feel are important to share with the community, but do not fit into the theme of our core documentation.
|
||||
|
||||
|
||||
@ -1,6 +1,5 @@
|
||||
# CentOS 7
|
||||
In this guide we will install Pterodactyl's Daemon 0.6.X — including all of it's dependencies — and configure it
|
||||
to use a SSL connection.
|
||||
In this guide we will install Pterodactyl's Daemon v0.6.X — including all of it's dependencies — and configure it to use a SSL connection.
|
||||
|
||||
[[toc]]
|
||||
|
||||
|
||||
@ -1,5 +1,5 @@
|
||||
# CentOS 8
|
||||
In this guide we will install Pterodactyl's Daemon 0.6.X — including all of it's dependencies — and configure it to use a SSL connection.
|
||||
In this guide we will install Pterodactyl's Daemon v0.6.X — including all of it's dependencies — and configure it to use a SSL connection.
|
||||
|
||||
[[toc]]
|
||||
|
||||
@ -8,7 +8,7 @@ This guide is based off the [official installation documentation](/daemon/instal
|
||||
:::
|
||||
|
||||
## Install Requirements
|
||||
We will first begin by installing all of the Daemon's [required dependencies](/daemon/installing.md#dependencies).
|
||||
We will first begin by installing all of the Daemon's [required](/daemon/installing.md#dependencies) dependencies.
|
||||
|
||||
### General Requirements
|
||||
```bash
|
||||
@ -36,11 +36,12 @@ systemctl start docker
|
||||
dnf install -y nodejs
|
||||
```
|
||||
|
||||
### Server Ports
|
||||
### FirewallD changes
|
||||
```bash
|
||||
firewall-cmd --add-port 8080/tcp --permanent
|
||||
firewall-cmd --add-port 2022/tcp --permanent
|
||||
firewall-cmd --permanent --zone=trusted --change-interface=docker0
|
||||
firewall-cmd --permanent --zone=trusted --change-interface=pterodactyl0
|
||||
firewall-cmd --zone=trusted --add-masquerade --permanent
|
||||
firewall-cmd --reload
|
||||
```
|
||||
|
||||
|
||||
@ -1,6 +1,5 @@
|
||||
# Debian 10
|
||||
In this guide we will install Pterodactyl's Daemon 0.6.X — including all of it's dependencies — and configure it
|
||||
to use a SSL connection.
|
||||
In this guide we will install Pterodactyl's Daemon v0.6.X — including all of it's dependencies — and configure it to use a SSL connection.
|
||||
|
||||
[[toc]]
|
||||
|
||||
|
||||
@ -1,6 +1,5 @@
|
||||
# Debian 9
|
||||
In this guide we will install Pterodactyl's Daemon 0.6.X — including all of it's dependencies — and configure it
|
||||
to use a SSL connection.
|
||||
In this guide we will install Pterodactyl's Daemon v0.6.X — including all of it's dependencies — and configure it to use a SSL connection.
|
||||
|
||||
[[toc]]
|
||||
|
||||
|
||||
@ -1,6 +1,5 @@
|
||||
# Ubuntu 18.04
|
||||
In this guide we will install Pterodactyl's Daemon 0.6.X - including all of it's dependencies — and configure it
|
||||
to use a SSL connection.
|
||||
In this guide we will install Pterodactyl's Daemon v0.6.X — including all of it's dependencies — and configure it to use a SSL connection.
|
||||
|
||||
[[toc]]
|
||||
|
||||
|
||||
@ -1,6 +1,5 @@
|
||||
# Ubuntu 20.04
|
||||
In this guide we will install Pterodactyl's Daemon 0.6.X — including all of it's dependencies — and configure it
|
||||
to use a SSL connection.
|
||||
In this guide we will install Pterodactyl's Daemon v0.6.X — including all of it's dependencies — and configure it to use a SSL connection.
|
||||
|
||||
[[toc]]
|
||||
|
||||
|
||||
@ -1,5 +1,5 @@
|
||||
# CentOS 7
|
||||
In this guide we will install Pterodactyl — including all of it's dependencies — and configure our webserver
|
||||
In this guide we will install Pterodactyl v0.7.X — including all of it's dependencies — and configure our webserver
|
||||
to serve it using SSL.
|
||||
|
||||
[[toc]]
|
||||
|
||||
@ -1,5 +1,5 @@
|
||||
# CentOS 8
|
||||
In this guide we will install Pterodactyl — including all of it's dependencies — and configure our webserver to serve it using SSL.
|
||||
In this guide we will install Pterodactyl v0.7.X — including all of it's dependencies — and configure our webserver to serve it using SSL.
|
||||
|
||||
[[toc]]
|
||||
|
||||
|
||||
@ -1,6 +1,5 @@
|
||||
# Debian 10
|
||||
In this guide we will install Pterodactyl — including all of it's dependencies — and configure our webserver
|
||||
to serve it using SSL.
|
||||
In this guide we will install Pterodactyl v0.7.X — including all of it's dependencies — and configure our webserver to serve it using SSL.
|
||||
|
||||
[[toc]]
|
||||
|
||||
@ -16,10 +15,10 @@ We will first begin by installing all of Pterodactyl's [required](/panel/getting
|
||||
## Get apt updates
|
||||
apt update
|
||||
|
||||
## Install MariaDB 10.3
|
||||
## Install MariaDB
|
||||
apt install -y mariadb-common mariadb-server mariadb-client
|
||||
|
||||
## Start maraidb
|
||||
## Start mariadb
|
||||
systemctl start mariadb
|
||||
systemctl enable mariadb
|
||||
```
|
||||
|
||||
@ -1,6 +1,5 @@
|
||||
# Debian 9
|
||||
In this guide we will install Pterodactyl — including all of it's dependencies — and configure our webserver
|
||||
to serve it using SSL.
|
||||
In this guide we will install Pterodactyl v0.7.X — including all of it's dependencies — and configure our webserver to serve it using SSL.
|
||||
|
||||
[[toc]]
|
||||
|
||||
@ -18,7 +17,7 @@ apt install -y software-properties-common dirmngr
|
||||
## Get apt updates
|
||||
apt update
|
||||
|
||||
## Install MariaDB 10.1
|
||||
## Install MariaDB
|
||||
apt install -y mariadb-common mariadb-server mariadb-client
|
||||
|
||||
## Start maraidb
|
||||
|
||||
@ -1,6 +1,5 @@
|
||||
# Ubuntu 18.04
|
||||
In this guide we will install Pterodactyl — including all of it's dependencies — and configure our webserver
|
||||
to serve it using SSL.
|
||||
In this guide we will install Pterodactyl v0.7.X — including all of it's dependencies — and configure our webserver to serve it using SSL.
|
||||
|
||||
[[toc]]
|
||||
|
||||
@ -16,7 +15,7 @@ We will first begin by installing all of Pterodactyl's [required](/panel/getting
|
||||
## Get apt updates
|
||||
apt update -y
|
||||
|
||||
## Install MariaDB 10.1
|
||||
## Install MariaDB
|
||||
apt install -y mariadb-common mariadb-server mariadb-client
|
||||
|
||||
## Start MariaDB
|
||||
@ -25,7 +24,6 @@ systemctl enable mariadb
|
||||
```
|
||||
|
||||
### PHP 7.2
|
||||
|
||||
```bash
|
||||
## Get apt updates
|
||||
apt update -y
|
||||
@ -35,13 +33,11 @@ apt install -y php7.2 php7.2-cli php7.2-gd php7.2-mysql php7.2-pdo php7.2-mbstri
|
||||
```
|
||||
|
||||
### Nginx
|
||||
|
||||
```bash
|
||||
apt install -y nginx
|
||||
```
|
||||
|
||||
### Redis
|
||||
|
||||
```bash
|
||||
apt install -y redis-server
|
||||
|
||||
|
||||
@ -1,5 +1,5 @@
|
||||
# Ubuntu 20.04
|
||||
In this guide we will install Pterodactyl 0.7.X — including all of it's dependencies — and configure our webserver to serve it using SSL.
|
||||
In this guide we will install Pterodactyl v0.7.X — including all of it's dependencies — and configure our webserver to serve it using SSL.
|
||||
|
||||
[[toc]]
|
||||
|
||||
@ -23,8 +23,7 @@ systemctl start mariadb
|
||||
systemctl enable mariadb
|
||||
```
|
||||
|
||||
### PHP
|
||||
|
||||
### PHP 7.4
|
||||
```bash
|
||||
## Get apt updates
|
||||
apt update -y
|
||||
|
||||
@ -6,11 +6,11 @@
|
||||
| Operating System | Version | Supported | Notes |
|
||||
| ---------------- | ------- | :-------: | ----- |
|
||||
| **Ubuntu** | 18.04 | :white_check_mark: | Documentation written assuming Ubuntu 18.04 as the base OS. |
|
||||
| | 20.04 | :white_check_mark: |
|
||||
| **CentOS** | 7 | :warning: | Extra repos are required |
|
||||
| | 8 | :white_check_mark: | |
|
||||
| **Debian** | 9 | :white_check_mark: | |
|
||||
| | 10 | :white_check_mark: | |
|
||||
| | [20.04](/community/installation-guides/daemon/ubuntu2004.html) | :white_check_mark: |
|
||||
| **CentOS** | [7](/community/installation-guides/daemon/centos7.html) | :warning: | Extra repos are required |
|
||||
| | [8](/community/installation-guides/daemon/centos8.html) | :white_check_mark: | |
|
||||
| **Debian** | [9](/community/installation-guides/daemon/debian9.html) | :white_check_mark: | |
|
||||
| | [10](/community/installation-guides/daemon/debian10.html) | :white_check_mark: | |
|
||||
|
||||
## System Requirements
|
||||
In order to run the Daemon you will need a system capable of running Docker containers. Most VPS and almost all
|
||||
|
||||
@ -49,7 +49,7 @@ Finally, start the SFTP server so that you can then use it to access your files.
|
||||
```
|
||||
|
||||
By default, this will start the SFTP server on the old port of `2022`. If you want to use a different port it can be
|
||||
specified by passing the `--port` flag. For more advanced usage, please refer to the [Github README](https://github.com/pterodactyl/sftp-server#running)
|
||||
specified by passing the `--port` flag. For more advanced usage, please refer to the [Github README](https://github.com/pterodactyl/sftp-server/tree/release/v1.0.4#running)
|
||||
which includes all of the flags and their default values.
|
||||
|
||||
## Daemonize Server
|
||||
|
||||
@ -21,11 +21,11 @@ this software on an OpenVZ based system you will — most likely — not
|
||||
| Operating System | Version | Supported | Notes |
|
||||
| ---------------- | ------- | :-------: | ----- |
|
||||
| **Ubuntu** | 18.04 | :white_check_mark: | Documentation written assuming Ubuntu 18.04 as the base OS. |
|
||||
| | 20.04 | :white_check_mark: | |
|
||||
| **CentOS** | 7 | :white_check_mark: | Extra repos are required. |
|
||||
| | 8 | :white_check_mark: | All required packages are part of the base repos. |
|
||||
| **Debian** | 9 | :white_check_mark: | Extra repos are required. |
|
||||
| | 10 | :white_check_mark: | All required packages are part of the base repos. |
|
||||
| | [20.04](/community/installation-guides/panel/ubuntu2004.html) | :white_check_mark: | |
|
||||
| **CentOS** | [7](/community/installation-guides/panel/centos7.html) | :white_check_mark: | Extra repos are required. |
|
||||
| | [8](/community/installation-guides/panel/centos8.html) | :white_check_mark: | All required packages are part of the base repos. |
|
||||
| **Debian** | [9](/community/installation-guides/panel/debian9.html) | :white_check_mark: | Extra repos are required. |
|
||||
| | [10](/community/installation-guides/panel/debian10.html) | :white_check_mark: | All required packages are part of the base repos. |
|
||||
|
||||
## Dependencies
|
||||
* PHP `7.2` with the following extensions: `cli`, `openssl`, `gd`, `mysql`, `PDO`, `mbstring`, `tokenizer`, `bcmath`, `xml` or `dom`, `curl`, `zip`, and `fpm` if you are planning to use nginx
|
||||
|
||||
@ -103,8 +103,8 @@ run the commands below which will create the base directory and download the win
|
||||
|
||||
``` bash
|
||||
mkdir -p /etc/pterodactyl
|
||||
curl -L -o /etc/pterodactyl/wings https://github.com/pterodactyl/wings/releases/download/v1.0.0-beta.5/wings_linux_amd64
|
||||
chmod u+x /etc/pterodactyl/wings
|
||||
curl -L -o /usr/local/bin/wings https://github.com/pterodactyl/wings/releases/download/v1.0.0-beta.5/wings_linux_amd64
|
||||
chmod u+x /usr/local/bin/wings
|
||||
```
|
||||
|
||||
::: warning OVH/SYS Servers
|
||||
@ -127,8 +127,7 @@ foreground mode. Once you are done, use `CTRL+C` to terminate the process. Depen
|
||||
pulling and starting the Daemon for the first time may take a few minutes.
|
||||
|
||||
``` bash
|
||||
cd /etc/pterodactyl
|
||||
sudo ./wings
|
||||
sudo wings
|
||||
```
|
||||
|
||||
You may optionally add the `--debug` flag to run Wings in debug mode.
|
||||
@ -147,7 +146,7 @@ User=root
|
||||
WorkingDirectory=/etc/pterodactyl
|
||||
LimitNOFILE=4096
|
||||
PIDFile=/var/run/wings/daemon.pid
|
||||
ExecStart=/etc/pterodactyl/wings
|
||||
ExecStart=/usr/local/bin/wings
|
||||
Restart=on-failure
|
||||
StartLimitInterval=600
|
||||
|
||||
|
||||
@ -3,7 +3,7 @@ Upgrading Wings is a painless process and should take less than a minute to comp
|
||||
|
||||
## Move Old Settings
|
||||
::: warning
|
||||
As of `wings@1.0.0-beta.5` we have moved the default location for the configuration and binary
|
||||
As of `wings@1.0.0-beta.5` we have moved the default location for the configuration
|
||||
to be in `/etc/pterodactyl`. Please take note of this when performing the upgrade!
|
||||
:::
|
||||
|
||||
@ -16,20 +16,28 @@ mkdir -p /etc/pterodactyl
|
||||
|
||||
# Update the service configuration file to point to the new directory.
|
||||
sed -i 's;/srv/wings;/etc/pterodactyl;g' /etc/systemd/system/wings.service
|
||||
|
||||
#Reload the Systemd daemon service to update the changed service file
|
||||
systemctl daemon-reload
|
||||
```
|
||||
|
||||
You may optionally move the configuraion file over into `/etc/pterodactyl` at this time, or allow
|
||||
You may optionally move the configuration file over into `/etc/pterodactyl` at this time, or allow
|
||||
the daemon to move it automatically for you. I recommend moving it now, and then deleting the `/srv/wings`
|
||||
directory as it is no longer needed.
|
||||
|
||||
## Download Updated Binary
|
||||
First, download the updated wings binary into `/etc/pterodactyl`.
|
||||
First, download the updated wings binary into `/usr/local/bin`.
|
||||
|
||||
``` bash
|
||||
curl -L -o /etc/pterodactyl/wings https://github.com/pterodactyl/wings/releases/download/v1.0.0-beta.5/wings_linux_amd64
|
||||
chmod u+x /etc/pterodactyl/wings
|
||||
curl -L -o /usr/local/bin/wings https://github.com/pterodactyl/wings/releases/download/v1.0.0-beta.5/wings_linux_amd64
|
||||
chmod u+x /usr/local/bin/wings
|
||||
```
|
||||
|
||||
::: warning
|
||||
Previously this guide recommended to place the `wings` binary in `/etc/pterodactyl`, which is against best practices.
|
||||
You should delete `/etc/pterodactyl/wings` after downloading the latest binary to `/usr/local/bin`.
|
||||
:::
|
||||
|
||||
## Restart Process
|
||||
Finally, restart the wings process. Your running servers will not be affected and any open
|
||||
connections to the instance will re-connect automatically.
|
||||
|
||||
Loading…
x
Reference in New Issue
Block a user