summaryrefslogtreecommitdiff
path: root/ansible/plays
diff options
context:
space:
mode:
authorTrygve Laugstøl <trygvis@inamo.no>2019-09-25 11:13:52 +0200
committerTrygve Laugstøl <trygvis@inamo.no>2019-11-15 14:05:51 +0100
commitfcd051d2caa1b478d4ee4b871c7bfce6e803a6dc (patch)
treee4447cd2823cbe320d6e6327b689578568993ad7 /ansible/plays
parent3268d4474eea18568a9e60f62df32aa6a05c5f09 (diff)
downloadinfra-fcd051d2caa1b478d4ee4b871c7bfce6e803a6dc.tar.gz
infra-fcd051d2caa1b478d4ee4b871c7bfce6e803a6dc.tar.bz2
infra-fcd051d2caa1b478d4ee4b871c7bfce6e803a6dc.tar.xz
infra-fcd051d2caa1b478d4ee4b871c7bfce6e803a6dc.zip
o Better nextcloud config.
Diffstat (limited to 'ansible/plays')
-rw-r--r--ansible/plays/malabaricus.yml1
-rw-r--r--ansible/plays/templates/nginx/malabaricus/sites-enabled/default148
-rw-r--r--ansible/plays/templates/nginx/malabaricus/snippets/nextcloud.conf99
3 files changed, 109 insertions, 139 deletions
diff --git a/ansible/plays/malabaricus.yml b/ansible/plays/malabaricus.yml
index 6a9ff19..8ed1ea8 100644
--- a/ansible/plays/malabaricus.yml
+++ b/ansible/plays/malabaricus.yml
@@ -16,6 +16,7 @@
nginx__template:
- sites-enabled/default
- sites-enabled/minio
+ - snippets/nextcloud.conf
ipv6: "[::]:80"
server_name: minio.trygvis.io
tasks:
diff --git a/ansible/plays/templates/nginx/malabaricus/sites-enabled/default b/ansible/plays/templates/nginx/malabaricus/sites-enabled/default
index 5d1cec2..3519ec5 100644
--- a/ansible/plays/templates/nginx/malabaricus/sites-enabled/default
+++ b/ansible/plays/templates/nginx/malabaricus/sites-enabled/default
@@ -1,30 +1,7 @@
-##
-# You should look at the following URL's in order to grasp a solid understanding
-# of Nginx configuration files in order to fully unleash the power of Nginx.
-# https://www.nginx.com/resources/wiki/start/
-# https://www.nginx.com/resources/wiki/start/topics/tutorials/config_pitfalls/
-# https://wiki.debian.org/Nginx/DirectoryStructure
-#
-# In most cases, administrators will remove this file from sites-enabled/ and
-# leave it as reference inside of sites-available where it will continue to be
-# updated by the nginx packaging team.
-#
-# This file will automatically load configuration files provided by other
-# applications, such as Drupal or Wordpress. These applications will be made
-# available underneath a path with that package name, such as /drupal8.
-#
-# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
-##
-
upstream php-handler {
-# include snippets/fastcgi-php.conf;
-# fastcgi_pass unix:/var/run/php/php7.0-fpm.sock;
server unix:/var/run/php/php{{ fpm_version }}-fpm.sock;
}
-# Default server configuration
-#
-
server {
listen 80;
listen [::]:80;
@@ -41,123 +18,16 @@ server {
ssl_certificate /etc/letsencrypt/live/malabaricus.trygvis.io/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/malabaricus.trygvis.io/privkey.pem;
- root /var/www/html/nextcloud;
-
-
- location = /robots.txt {
- allow all;
- log_not_found off;
- access_log off;
- }
-
- # The following 2 rules are only needed for the user_webfinger app.
- # Uncomment it if you're planning to use this app.
- #rewrite ^/.well-known/host-meta /public.php?service=host-meta last;
- #rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json last;
-
-
- location = /.well-known/carddav {
- return 301 $scheme://$host/remote.php/dav;
- }
- location = /.well-known/caldav {
- return 301 $scheme://$host/remote.php/dav;
- }
- location ~ ^/.well-known/acme-challenge {
- allow all;
- }
-
- # set max upload size
- client_max_body_size 512M;
- fastcgi_buffers 64 4K;
-
- # Enable gzip but do not remove ETag headers
- gzip on;
- gzip_vary on;
- gzip_comp_level 4;
- gzip_min_length 256;
- gzip_proxied expired no-cache no-store private no_last_modified no_etag auth;
- gzip_types application/atom+xml application/javascript application/json application/ld+json application/manifest+json application/rss+xml application/vnd.geo+json application/vnd.ms-fontobject application/x-font-ttf application/x-web-app-manifest+json application/xhtml+xml application/xml font/opentype image/bmp image/svg+xml image/x-icon text/cache-manifest text/css text/plain text/vcard text/vnd.rim.location.xloc text/vtt text/x-component text/x-cross-domain-policy;
-
- location / {
- rewrite ^ /index.php$request_uri;
- }
-
- location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)/ {
- deny all;
- }
- location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console) {
- deny all;
- }
-
- location ~ ^/(?:index|remote|public|cron|core/ajax/update|status|ocs/v[12]|updater/.+|ocs-provider/.+)\.php(?:$|/) {
- fastcgi_split_path_info ^(.+?\.php)(/.*)$;
- include fastcgi_params;
- fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
- fastcgi_param PATH_INFO $fastcgi_path_info;
- fastcgi_param HTTPS on;
- #Avoid sending the security headers twice
- fastcgi_param modHeadersAvailable true;
- fastcgi_param front_controller_active true;
- fastcgi_pass php-handler;
- fastcgi_intercept_errors on;
- fastcgi_request_buffering off;
- }
-
- location ~ ^/(?:updater|ocs-provider)(?:$|/) {
- try_files $uri/ =404;
- index index.php;
- }
+ include snippets/nextcloud.conf;
+}
- # Adding the cache control header for js and css files
- # Make sure it is BELOW the PHP block
- location ~ \.(?:css|js|woff2?|svg|gif)$ {
- try_files $uri /index.php$request_uri;
- add_header Cache-Control "public, max-age=15778463";
- # Add headers to serve security related headers (It is intended to
- # have those duplicated to the ones above)
- # Before enabling Strict-Transport-Security headers please read into
- # this topic first.
- # add_header Strict-Transport-Security "max-age=15768000; includeSubDomains; preload;";
- #
- # WARNING: Only add the preload option once you read about
- # the consequences in https://hstspreload.org/. This option
- # will add the domain to a hardcoded list that is shipped
- # in all major browsers and getting removed from this list
- # could take several months.
- add_header X-Content-Type-Options nosniff;
- add_header X-XSS-Protection "1; mode=block";
- add_header X-Robots-Tag none;
- add_header X-Download-Options noopen;
- add_header X-Permitted-Cross-Domain-Policies none;
- add_header Referrer-Policy no-referrer;
+server {
+ listen 443 ssl http2;
+ listen [::]:443 ssl http2;
+ server_name malabaricus.vpn.trygvis.io;
- # Optional: Don't log access to assets
- access_log off;
- }
+ ssl_certificate /etc/letsencrypt/live/malabaricus.vpn.trygvis.io/fullchain.pem;
+ ssl_certificate_key /etc/letsencrypt/live/malabaricus.vpn.trygvis.io/privkey.pem;
- location ~ \.(?:png|html|ttf|ico|jpg|jpeg)$ {
- try_files $uri /index.php$request_uri;
- # Optional: Don't log access to other assets
- access_log off;
- }
+ include snippets/nextcloud.conf;
}
-
-
-# Virtual Host configuration for example.com
-#
-# You can move that to a different file under sites-available/ and symlink that
-# to sites-enabled/ to enable it.
-#
-#server {
-# listen 80;
-# listen [::]:80;
-#
-# server_name example.com;
-#
-# root /var/www/example.com;
-# index index.html;
-#
-# location / {
-# try_files $uri $uri/ =404;
-# }
-#}
diff --git a/ansible/plays/templates/nginx/malabaricus/snippets/nextcloud.conf b/ansible/plays/templates/nginx/malabaricus/snippets/nextcloud.conf
new file mode 100644
index 0000000..16c7d0b
--- /dev/null
+++ b/ansible/plays/templates/nginx/malabaricus/snippets/nextcloud.conf
@@ -0,0 +1,99 @@
+root /var/www/html/nextcloud;
+
+
+location = /robots.txt {
+ allow all;
+ log_not_found off;
+ access_log off;
+}
+
+# The following 2 rules are only needed for the user_webfinger app.
+# Uncomment it if you're planning to use this app.
+#rewrite ^/.well-known/host-meta /public.php?service=host-meta last;
+#rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json last;
+
+
+location = /.well-known/carddav {
+ return 301 $scheme://$host/remote.php/dav;
+}
+location = /.well-known/caldav {
+ return 301 $scheme://$host/remote.php/dav;
+}
+location ~ ^/.well-known/acme-challenge {
+ allow all;
+}
+
+# set max upload size
+client_max_body_size 512M;
+fastcgi_buffers 64 4K;
+
+# Enable gzip but do not remove ETag headers
+gzip on;
+gzip_vary on;
+gzip_comp_level 4;
+gzip_min_length 256;
+gzip_proxied expired no-cache no-store private no_last_modified no_etag auth;
+gzip_types application/atom+xml application/javascript application/json application/ld+json application/manifest+json application/rss+xml application/vnd.geo+json application/vnd.ms-fontobject application/x-font-ttf application/x-web-app-manifest+json application/xhtml+xml application/xml font/opentype image/bmp image/svg+xml image/x-icon text/cache-manifest text/css text/plain text/vcard text/vnd.rim.location.xloc text/vtt text/x-component text/x-cross-domain-policy;
+
+location / {
+ rewrite ^ /index.php$request_uri;
+}
+
+location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)/ {
+ deny all;
+}
+location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console) {
+ deny all;
+}
+
+location ~ ^/(?:index|remote|public|cron|core/ajax/update|status|ocs/v[12]|updater/.+|ocs-provider/.+)\.php(?:$|/) {
+ fastcgi_split_path_info ^(.+?\.php)(/.*)$;
+ include fastcgi_params;
+ fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
+ fastcgi_param PATH_INFO $fastcgi_path_info;
+ fastcgi_param HTTPS on;
+ #Avoid sending the security headers twice
+ fastcgi_param modHeadersAvailable true;
+ fastcgi_param front_controller_active true;
+ fastcgi_pass php-handler;
+ fastcgi_intercept_errors on;
+ fastcgi_request_buffering off;
+}
+
+location ~ ^/(?:updater|ocs-provider)(?:$|/) {
+ try_files $uri/ =404;
+ index index.php;
+}
+
+# Adding the cache control header for js and css files
+# Make sure it is BELOW the PHP block
+location ~ \.(?:css|js|woff2?|svg|gif)$ {
+ try_files $uri /index.php$request_uri;
+ add_header Cache-Control "public, max-age=15778463";
+ # Add headers to serve security related headers (It is intended to
+ # have those duplicated to the ones above)
+ # Before enabling Strict-Transport-Security headers please read into
+ # this topic first.
+ # add_header Strict-Transport-Security "max-age=15768000; includeSubDomains; preload;";
+ #
+ # WARNING: Only add the preload option once you read about
+ # the consequences in https://hstspreload.org/. This option
+ # will add the domain to a hardcoded list that is shipped
+ # in all major browsers and getting removed from this list
+ # could take several months.
+ add_header X-Content-Type-Options nosniff;
+ add_header X-XSS-Protection "1; mode=block";
+ add_header X-Robots-Tag none;
+ add_header X-Download-Options noopen;
+ add_header X-Permitted-Cross-Domain-Policies none;
+ add_header Referrer-Policy no-referrer;
+
+ # Optional: Don't log access to assets
+ access_log off;
+}
+
+location ~ \.(?:png|html|ttf|ico|jpg|jpeg)$ {
+ try_files $uri /index.php$request_uri;
+ # Optional: Don't log access to other assets
+ access_log off;
+}