34

Deploy a Node.js Application to DigitalOcean with HTTPS

 4 years ago
source link: https://www.tuicool.com/articles/2AfEfqz
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

Introduction

In this article, we will create a production ready Node.js application and deploy it on a DigitalOcean server in the cloud with SSL/HTTPS encryption and a custom domain. We will also use PM2 to keep our application running.

Let's get started!

Table of Contents

  1.   Setup & Configure Server
  2.   Configure Domain Name
  3.   Install & Configure Nginx
  4.   SSL Configuration Using Lets Encrypt and Certbot
  5.   Configure Node.js Application
  6.   Set Up Nginx as a Reverse Proxy

Step 1 — Setup & Configure Your Server

Before we can do anything, we need to setup and configure a VPS ( Virtual Private Server ) in the cloud to host our website on. There are a lot of companies that provide this service, but we'll use DigitalOcean . You can use any other VPS service provider you wish, but some of the steps in this tutorial will be slightly different for you.

To start, you need to create an account on DigitalOcean or log in to your existing account.

For a FREE $50 CREDIT FOR 30 DAYS , use this link: https://m.do.co/c/ce20017d8588.

They will ask you for a credit card, but you can cancel anytime before the 30 days ends and not be charged.

Create New Droplet on DigitalOcean

After logging in or successfully signing up for a new account, open the "Create" drop-down menu and click the "Droplets" link.

iQbaQvZ.png!web

Your server is now up and running! In the next step, we'll start the configuration process.

Root Login

To setup our server, you'll need both the IP address of the server and the private key (password) for the root user's account. After creating your droplet, DigitalOcean should have sent you an email with information about your server. You'll need that information for the next steps.

Sometimes their emails take a while to come through, so be patient if you haven't receieved it yet.

To log into your server, open a terminal ( Ctrl+Alt+T for Linux) on your local machine. Once you have a terminal open, use the following command to SSH in as the root user (replace the highlighted word with your server's public IP address):

$ ssh root@ server_ip_address

Accept the warning about host authenticity, if it appears, and provide your root password (will be listed in the email from DigitalOcean). If it's your first time logging into the server with a password, you will also be asked to change the root password.

The root user in a Linux environment has very broad privileges and, for that reason, you are discouraged from using it on a regular basis. This is because very destructive changes (even by accident) can be made while using it.

Therefore, in the next step we are going to create an alternative account with limited scope that will be used for daily work.

Create a New User

Logged in as root , we can create a new user account that will be used to log in from this point forward. You can create a new user with the following command (substitute the highlighted word with your username):

# adduser bob

You'll be asked some questions starting with the password. Choose a strong password and fill in any of the optional information after that. You can just hit ENTER repeatedly to skip the rest of the questions after that.

Give Your New User Root Privileges

You now have a new user account with regular account privileges. But you might occasionally need to do administrative tasks that require root privileges. So, instead of logging out of your normal user and logging back in as the root account, we can give the normal account the ability to run root privileged commands when you need to by adding sudo before each command.

To do this, add your new user to the sudo group. As root , run the following command to add your user to the sudo group (substitute the highlighted word with your username):

# usermod -aG sudo bob

Now your user can run commands with root privileges!

The next server setup steps help increase the security of your server. They are optional, but highly recommended.

Add Public Key Authentication

By setting up public key authentication for the new user, it will increase our server's security by requiring a private SSH key to login in.

Generate a Key Pair

If you don't already have an SSH key pair, which consists of a public and private key, you need to generate one. If you already have a key that you want to use, skip to the Copy the Public Key step.

To generate a new key pair, enter the following command at the terminal of your LOCAL MACHINE :

$ ssh-keygen

You'll receive an output similar to the following:

Generating public/private rsa key pair.

Enter file in which to save the key (/Users/yourusername/.ssh/id_rsa):

Press ENTER to accept the file name and path.

Next, you'll be prompted to enter a password to secure the newly created key with. You can either create a password or leave it blank. This generates a private key, id_rsa , and a public key, id_rsa.pub , in the .ssh directory of your home directory.

Copy the Public Key

Now that you have the SSH key pair on our local machine, you need to copy our public key to the server.

Option 1: SSH-Copy-Id

If your local machine has the ssh-copy-id script installed, you can use it to install your public key to any user that you have login credentials for. If not, use the Option 2 to install the key manually.

Still on your local machine, type the following command (replace the highlighted words with your username and server public IP address):

$ ssh-copy-id bob @ server_ip_address

You will asked for the user's password. Then, your public key will be added to the server user's .ssh/authorized_keys file. The corresponding private key can now be used to log into the server.

Option 2: Install the Key Manually

Assuming you generated an SSH key pair using the previous step, use the following command at the terminal of your local machine to print your public key ( id_rsa.pub ):

$ cat ~/.ssh/id_rsa.pub

This should print your public SSH key, which should look something like the following:

ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDBGTO0tsVejssuaYR5R3Y/i73SppJAhme1dH7W2c47d4gOqB4izP0+fRLfvbz/tnXFz4iOP/H6eCV05hqUhF+KYRxt9Y8tVMrpDZR2l75o6+xSbUOMu6xN+uVF0T9XzKcxmzTmnV7Na5up3QM3DoSRYX/EP3utr2+zAqpJIfKPLdA74w7g56oYWI9blpnpzxkEd3edVJOivUkpZ4JoenWManvIaSdMTJXMy3MtlQhva+j9CgguyVbUkdzK9KKEuah+pFZvaugtebsU+bllPTB0nlXGIJk98Ie9ZtxuY3nCKneB+KjKiXrAvXUPCI9mWkYS/1rggpFmu3HbXBnWSUdf [email protected]

Select the public key, and copy it to your clipboard.

To enable the use of SSH key to authenticate as the new remote user, you must add the public key to a special file in the user's home directory.

On the server , as the root user, enter the following command to temporarily switch to the new user (substitute the highlighted word with your username):

# su - bob

Now you will be in your new user's home directory.

Create a new directory called .ssh and restrict its permissions with the following commands:

$ mkdir ~/.ssh

$ chmod 700 ~/.ssh

Now open a file in .ssh called authorized_keys with a text editor. We will use nano to edit the file:

$ nano ~/.ssh/authorized_keys

Now insert your public key (which should be in your clipboard) by pasting it into the editor.

Hit CTRL-X to exit the file, then Y to save the changes that you made, then ENTER to confirm the file name.

Now restrict the permissions of the authorized_keys file with this command:

$ chmod 600 ~/.ssh/authorized_keys

Type this command once to return to the root user:

$ exit

Now your public key is installed, and you can use SSH keys to log in as your user.

Disable Password Authentication

This step will only allow you to log into your server using the SSH key you just created. Only people who possess the private key that pairs with the public key that was installed will get into the server. This increases your server's security by disabling password-only authentication.

Only follow this step if you installed a public key in the last step. Otherwise, you'll lock yourself out of the server.

To disable password authentication, follow these steps:

As the root user or new sudo user on your server, open the SSH daemon configuration file using the following command:

$ sudo nano /etc/ssh/sshd_config

Find the line that says PasswordAuthentication and change its value to no . It should look like this after the change was made:

PasswordAuthentication no

Save and close file using the method: CTRL-X , then Y , then ENTER ).

To reload the SSH daemon and put our changes live, type the following command:

$ sudo systemctl reload sshd

Password authentication is now disabled. Now your server can only be accessed with SSH key authentication.

Test Log In Using SSH Key

On your local machine, log in to your server using the new account that we created. Use the following command (substitute the highlighted words with your username and server ip address):

$ ssh bob @ server_ip_address

Once authentication is provided to the server, you will be logged in as your new user.

Basic Firewall Setup

Ubuntu servers can use the UFW firewall to ensure only connections to certain services are allowed. It's a simple process to set up a basic firewall and will improve your server's security.

You can see which applications are UFW currently allows by typing:

$ sudo ufw app list

This should output the following:

Available applications

OpenSSH

We need to make sure the firewall allows SSH connections so that we can log back in next time. To allow these types of connections, type the following command:

$ sudo ufw allow OpenSSH

And then enable the firewall:

$ sudo ufw enable

Press y and then ENTER to proceed. You can see that SSH connections are still allowed by typing:

$ sudo ufw status

That was the last step in the initial setup for our server.

Advertisement

jIR7VvN.png!web

Get $50 in Free Credit for 30 Days!

Step 2 — Configure Domain Name

To setup a domain, we need to do two things. One, you need to purchase a domain name from a domain name registrar. Second, you need to setup DNS ( Domain Name System ) records for your domain by using a DNS hosting service.

DigitalOcean is not a domain name registrar, but they do provide a DNS hosting service.

Acquire a Domain

Before proceeding to the next step, make sure you have purchased a domain name from a service like GoDaddy , namecheap (personal favorite), HostGator , name.com , or another registrar.

Configure DNS

We can now configure the DNS for your domain using DigitalOcean. Open the "Create" drop down menu and click the Domains/DNS link.

In the Add Domains section, enter your domain (this is usually the base only: example.com and not www.example.com ) and click the Add Domain button.

RR7BVr2.png!web

Once you have hit the Add Domain button, you will be taken to the Create new record page. You now need to add NS records for the domain on DigitalOcean servers. You'll only be adding A records, which maps an IPv4 address to a domain name. This will determine where to direct any requests for your domain name.

Add two A records for our domain.

For the first one, enter @ in the HOSTNAME field and select the server you want to point the domain name to:

N7RBf2A.png!web

For the second one, enter www in the HOSTNAME field and select the same server:

N3YrErB.png!web

After you've added both A records, your page should look similar to this:

ZfAneuj.png!web

Point to DigitalOcean Nameservers from Your Domain Registrars

To use the DigitalOcean DNS, you'll need to update the nameservers used by your domain registrar to DigitalOcean's nameservers instead.

For example, to update the nameserver settings for Namecheap, follow these steps:

Sign in to your Namecheap account, then click Domain List in the left hand column. You will be presented with a dashboard listing all of your domains. Click the Manage button of the domain you'd like to update.

U7RRJ3r.png!web

In the Nameservers section of the resulting screen, select Custom DNS from the dropdown menu and enter the following nameservers:

ns1.digitalocean.com

ns2.digitalocean.com

ns3.digitalocean.com

BBfEjuz.png!web

Click the green checkmark to apply your changes. Now you are ready to move on to connecting the domain with your Droplet in the DigitalOcean control panel.

It may take some time for the name server changes to propagate after you've saved them. During this time, the domain registrar communicates the changes you've made with your ISP (Internet Service Provider). In turn, your ISP caches the new nameservers to ensure quick site connections. This process usually takes about 30 minutes, but could take up to a few hours depending on your registrar and your ISP's communication methods.

To setup your domain on other registrars, there are more guides here: https://www.digitalocean.com/community/tutorials/how-to-point-to-digitalocean-nameservers-from-common-domain-registrars

Step 3 — Install & Configure Nginx

Now that your domain is pointing to your server, it's time to install nginx and setup our server to host web content.

We'll be using Nginx to host your website. Nginx is one of the most popular web servers and helps host some of the largest and highest-traffic sites out there. It is more resource-friendly than Apache in most cases and can be used as a web server or a reverse proxy.

Let's get Nginx configured on your server.

Install Nginx

Nginx is available in Ubuntu's default repositories, so installation is pretty straightforward.

Run the following commands to update your local apt package index so we have access to the most recent package lists:

$ sudo apt-get update

$ sudo apt-get install nginx

apt-get will install Nginx along with any other required dependencies.

Adjust the Firewall

Before we can test Nginx, we need to reconfigure our firewall software to allow access to the service. Nginx registers itself as a service with ufw , our firewall, upon installation. This makes it rather easy to allow Nginx access.

We can list the applications configurations that ufw knows how to work with by typing:

$ sudo ufw app list

You should get a listing of the application profiles:

$ Available applications:

Nginx Full

Nginx HTTP

Nginx HTTPS

OpenSSH

There are three profiles available for Nginx:

  • Nginx Full : Opens both port 80 (normal, unencrypted web traffic) and port 443 ( TLS/SSL encrypted traffic)
  • Nginx Http : Opens only port 80 (normal, unencrypted web traffic)
  • Nginx Https : Opens only port 443 (TLS/SSL encrypted traffic)

It is recommended that you enable the most restrictive profile that will still allow the traffic you've configured. Since we haven't configured SSL for our server yet, in this guide, we will only need to allow traffic on port 80 . When we setup SSL Encryption later on, we'll change these settings.

You can enable this by typing:

$ sudo ufw allow 'Nginx HTTP'

You can verify the change with this command:

$ sudo ufw status

Check your Web Server

The Nginx web server should already be up and running.

You can check with the systemd init system to make sure the service is running by typing:

$ systemctl status nginx

Output:

● nginx.service - A high performance web server and a reverse proxy server

Loaded: loaded (/lib/systemd/system/nginx.service; enabled; vendor preset: enabled)

Active: active (running) since Mon 2016-04-18 16:14:00 EDT; 4min 2s ago

Main PID: 12857 (nginx)

CGroup: /system.slice/nginx.service

├─12857 nginx: master process /usr/sbin/nginx -g daemon on; master_process on

└─12858 nginx: worker process

You can access the default Nginx landing page to confirm that the software is running properly. You can access this through your server's domain name or IP address.

When you have your server's IP address or domain, enter it into your browser's address bar:

http:// server_domain_or_IP

You should see the default Nginx landing page, which should look something like this:

ERZZNfy.png!web

Congratulations! You now have a web server running! In the next step, we will configure SSL certificates for your domain.

Advertisement

zA363i2.jpg!web

Eloquent JavaScript, 3rd Edition: A Modern Introduction to Programming

If you want a solid foundation of JavaScript knowledge and to understand the essential elements of programming, this book is a must read! It covers both JavaScript in the browser and Node.js.

Step 4 — SSL Configuration Using Lets Encrypt and Certbot

Let's Encrypt is a Certificate Authority (CA) that provides an easy way to obtain and install free SSL certificates, thereby enabling encrypted HTTPS on web servers. It simplifies the process by providing a software client, Certbot , that attempts to automate most (if not all) of the required steps. Currently, the entire process of obtaining and installing a certificate is fully automated on both Apache and Nginx.

We'll use Certbot to obtain a free SSL certificate for Nginx on Ubuntu 16.04 and set up your certificate to renew automatically.

Install Certbot

First step is to install the Certbot software on your server.

First, add the repository:

$ sudo add-apt-repository ppa:certbot/certbot

Press ENTER to accept.

Then update the package list to pick up the new Certbot repository information:

$ sudo apt-get update

Now install Certbot's Nginx package using the apt package manager:

$ sudo apt install python-certbot-nginx

Certbot is now ready to use!

Update Nginx Configuration

Certbot can automatically configure SSL for Nginx, but it needs to be able to find the correct server block in your config. It does this by looking for a server_name directive that matches the domain you're requesting a certificate for.

Open the default config file with nano or your favorite text editor:

$ sudo nano /etc/nginx/sites-available/default

Find the existing server_name line and replace the underscore with your domain name:

...

server_name example.com www. example.com ;

...

Save the file and exit the editor.

Then, verify the syntax of your configuration edits with:

$ sudo nginx -t

If you get any errors, reopen the file and check for typos, then test it again.

Once your configuration's syntax is correct, reload Nginx to load the new configuration:

$ sudo systemctl reload nginx

Certbot will now be able to find the correct server block and update it. Next, we will update your firewall to allow HTTPS traffic.

Allow HTTPS Access in Firewall

You'll need to adjust your ufw settings to allow HTTPS traffic.

To let in HTTPS traffic, you can allow the Nginx Full profile and then delete the redundant Nginx HTTP profile allowance. Run these two commands:

$ sudo ufw allow 'Nginx Full'

$ sudo ufw delete allow 'Nginx HTTP'

We're now ready to run Certbot and fetch the SSL certificates.

Get the SSL Certificate from Certbot

Certbot provides a variety of ways to obtain SSL certificates, through various plugins. The Nginx plugin will take care of reconfiguring Nginx and reloading the config whenever necessary:

$ sudo certbot --nginx -d example.com -d www. example.com

This runs Certbot with the --nginx plugin, using -d to specify the names we'd like the certificate to be valid for.

If this is your first time running Certbot, you'll be prompted to enter an email address and agree to the terms of service. After doing so, certbot will communicate with the Let's Encrypt server, then run a challenge to verify that you control the domain you're requesting a certificate for.

If that's successful, certbot will ask how you'd like to configure your HTTPS settings.

Please choose whether or not to redirect HTTP traffic to HTTPS, removing HTTP access.

-------------------------------------------------------------------------------

1: No redirect - Make no further changes to the webserver configuration.

2: Redirect - Make all requests redirect to secure HTTPS access. Choose this for

new sites, or if you're confident your site works on HTTPS. You can undo this

change by editing your web server's configuration.

-------------------------------------------------------------------------------

Select the appropriate number [1-2] then [enter] (press 'c' to cancel):

Select your choice then hit ENTER . The configuration will be updated, and Nginx will reload to pick up the new settings.

Your site is now being served over HTTPS ! Enter your domain into your browser's address bar and check it out:

https:// your_domain

Your certificates are now downloaded, installed, and loaded. And notice that your website is now being served over HTTPS .

You can test your servers SSL rating using SSL Labs Server Test , you should receive an A grade.

Verify Certbot Auto-Renew

Let's Encrypt's certificates are only valid for 90 days. This is to encourage users to automate their certificate renewal process. The Certbot package we installed takes care of this for us by running certbot renew twice a day via a systemd timer. On non-systemd distributions this functionality is provided by a script placed in /etc/cron.d . This task runs twice a day and will renew any certificate that's within thirty days of expiration.

To test the renewal process, you can do a dry run with Certbot:

$ sudo certbot renew --dry-run

If you see no errors, you're all set. When necessary, Certbot will renew your certificates and reload Nginx to pick up the changes. If the automated renewal process ever fails, Let’s Encrypt will send a message to the email you specified, warning you when your certificate is about to expire.

Step 5 — Configure Node.js Application

Congratulations! You should now have a server running with Nginx and a domain with HTTPS/SSL encryption.

Now you are ready to install Node.js and configure your application.

Install Node.js

We will install the latest LTS release of Node.js, using the NodeSource package archives.

First, you need to install the NodeSource PPA in order to get access to its contents. Make sure you're in your home directory. Use curl to retreive the installation script for the Node.js 8.x archives:

$ cd ~

$ curl -sL https://deb.nodesource.com/setup_8.x -o nodesource_setup.sh

And run the script using sudo :

$ sudo bash nodesource_setup.sh

The PPA has now been added to your configuration and your local package cache will be automatically updated. And you can now install the Node.js package in the same way that you did above:

$ sudo apt-get install nodejs

The nodejs package contains the nodejs binary as well as npm , so you won't need to install npm separately. But in order for some npm packages to work, you will need to install build-essential package:

$ sudo apt-get install build-essential

Node.js is now installed and ready to use! Let's get an application up and running!

Create Application

We will use a simple application to get you started, which you can replace with your own application later on. For now, we will use an application that simply returns "Hello from your app!" to any HTTP requests.

Application Code

Navigate to home:

$ cd ~

Then, create and open an app.js file using nano :

$ nano app.js

Add the following code to the app.js file:

#!/usr/bin/env nodejs

const http = require ( 'http' );

const server = http . createServer ((req, res) => {

res . writeHead ( 200 , { 'Content-Type' : 'text/plain' });

res . end ( 'Hello from your app!\n' );

});

server . listen ( 8080 );

console . log ( 'Server running at http://localhost:8080/' );

Save the file and exit the editor ( CTRL-X + Y ).

When ran, the app.js application will simply listen on the localhost address and port 8080 , and return "Hello from your app!" with a 200 HTTP success code on each request.

Test Application

In order to test your application, run app.js with the following command:

$ nodejs app.js

And get this output:

Server running at http://localhost:8080/

In order to test the HTTP response for your application, open another terminal window on your server, and connect to localhost using curl :

$ curl http://localhost:8080

If you don't see the right output, make sure your application is running and configured to listen on the 8080 port.

Once you have confirmed the application is working, kill the application with CTRL+C .

Install & Configure PM2

You are now ready to install and configure PM2 , which is a process manager for Node.js applications. It will allow you to keep your Node.js application alive forever, reload it without downtime and help facilitate common system admin tasks.

Install PM2

Using npm , you can install PM2 on your server with the following command:

$ sudo npm install -g pm2

The -g option tells npm to install the module globally. It will now be available across your server's system.

Manage Node.js Application with PM2

Let's get your application running using PM2. It's easy and simply to use.

Start Application

First, use the pm2 start command to start running your app.js application in the background:

$ pm2 start app.js

This also adds your application to PM2's process list, which is outputted every time an application is started. Here is what the output should look like:

[PM2] Spawning PM2 daemon

[PM2] PM2 Successfully daemonized

[PM2] Starting app.js in fork_mode (1 instance)

[PM2] Done.

┌──────────┬────┬──────┬──────┬────────┬─────────┬────────┬─────────────┬──────────┐

│ App name │ id │ mode │ pid  │ status │ restart │ uptime │ memory      │ watching │

├──────────┼────┼──────┼──────┼────────┼─────────┼────────┼─────────────┼──────────┤

app │ 0  │ fork │ 3524 │ online │ 0       │ 0s     │ 21.566 MB   │ disabled │

└──────────┴────┴──────┴──────┴────────┴─────────┴────────┴─────────────┴──────────┘

Use `pm2 show ` to get more details about an app

PM2 automatically adds an App Name and a PM2 id to your application, along with other information such as PID of the process, its current state and memory usage.

PM2 applications will be restarted automatically if the application crashes or is killed. But additional steps need to be taken for applications to start on system startup (reboot or boo). PM2 provides an easy way to do this with their startup command.

Run it with the following command:

$ pm2 startup systemd

In the resulting output on the last line, there will be a command that you must run with superuser priveleges:

[PM2] Init System found: systemd

[PM2] You have to run this command as root. Execute the following command:

sudo env PATH=$PATH:/usr/bin /usr/lib/node_modules/pm2/bin/pm2 startup systemd -u bob --hp /home/bob

Copy and paste the command that was generated (same as above but with your username instead of bob ) to have PM2 always start when your server is booted.

Your command will look similar to this:

$ sudo env PATH=$PATH:/usr/bin /usr/lib/node_modules/pm2/bin/pm2 startup systemd -u bob --hp /home/ bob

This will create a systemd unit that will run pm2 for your user on boot. This pm2 instance, in turn, will run app.js . To check the status of the new systemd unit, use the following command:

$ systemctl status pm2- bob

For more commands and information on PM2, checkout the PM2 documentation page on their website.

Advertisement

jau2uuy.jpg!web

Cracking the Coding Interview: 150 Programming Questions and Solutions

This book gives you the interview preparation you need to get the top software developer jobs. This is a deeply technical book and focuses on the software engineering skills to ace your interview.

Step 6 — Set Up Nginx as a Reverse Proxy

Now that your application is running and listening on localhost , you need to make it so people from the outside world can access it. To acheive this, we will use Nginx as a reverse proxy .

First, you need to update the /etc/nginx/sites-available/default configuration file. Open the file with this command:

$ sudo nano /etc/nginx/sites-available/default

Within the server block, find the location / section. Replace the contents of the block with the following configuration:

. . .

location / {

proxy_pass http://localhost: 8080 ;

proxy_http_version 1.1;

proxy_set_header Upgrade $http_upgrade;

proxy_set_header Connection 'upgrade';

proxy_set_header Host $host;

proxy_cache_bypass $http_upgrade;

}

}

The new configuration you just added tells the Nginx server to respond to requests at its root. Assuming the server is available at example.com , accessing https://example.com via web browser will send the request to app.js on port 8080 at localhost .

An additional location block could look like this (in the same /etc/nginx/sites-available/default file):

You can add additional location blocks to the same configuration file if you want to run additional node.js applications on the same server. All you need to do is run the application on a different port .

. . .

location /app2 {

proxy_pass http://localhost: 8081 ;

proxy_http_version 1.1;

proxy_set_header Upgrade $http_upgrade;

proxy_set_header Connection 'upgrade';

proxy_set_header Host $host;

proxy_cache_bypass $http_upgrade;

}

}

Save and exit the file when you are finished making the changes.

Test to make sure your Nginx configuration file is clear of any errors:

$ sudo nginx -t

If no errors were found, restart Nginx:

$ sudo systemctl restart nginx

Assuming that your Node.js application is running, and your application and Nginx configurations are correct, you should now be able to access your application via the Nginx reverse proxy. Try it out by accessing your server's URL (its public IP address or domain name).

Conclusion

Congratulations! You now have a Node.js application running on a cloud server! Good luck with your Node.js development!


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK