Browse Source

Added configs

Alex Taber 6 years ago
commit
2cd8bc5b6a

+ 5
- 0
README.md View File

@@ -0,0 +1,5 @@
1
+# nginx configuration
2
+
3
+Contains nginx configurations for a number of services running on ataber.pw.
4
+
5
+Note: Some services are behind cloudflare and some are not, hence the inconsitencies between some configuration files.

+ 95
- 0
nginx.conf View File

@@ -0,0 +1,95 @@
1
+user www-data;
2
+worker_processes auto;
3
+pid /run/nginx.pid;
4
+
5
+events {
6
+	worker_connections 768;
7
+	# multi_accept on;
8
+}
9
+
10
+http {
11
+
12
+	##
13
+	# Basic Settings
14
+	##
15
+
16
+	sendfile on;
17
+	tcp_nopush on;
18
+	tcp_nodelay on;
19
+	keepalive_timeout 65;
20
+	types_hash_max_size 2048;
21
+	server_tokens off;
22
+
23
+	# server_names_hash_bucket_size 64;
24
+	# server_name_in_redirect off;
25
+
26
+	include /etc/nginx/mime.types;
27
+	default_type application/octet-stream;
28
+
29
+	client_max_body_size 100m;
30
+
31
+	##
32
+	# SSL Settings
33
+	##
34
+
35
+	ssl_protocols TLSv1.3 TLSv1.2; # Dropping SSLv3, ref: POODLE
36
+	ssl_prefer_server_ciphers on;
37
+	ssl_ciphers 'TLS_AES_256_GCM_SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES256-SHA';
38
+	ssl_session_cache shared:SSL:10m;
39
+	ssl_session_tickets off;
40
+	resolver 9.9.9.9 1.1.1.1 valid=300s;
41
+	resolver_timeout 5s;
42
+	ssl_stapling on;
43
+	ssl_stapling_verify on;
44
+	ssl_ecdh_curve secp521r1:secp384r1;
45
+
46
+	##
47
+	# Logging Settings
48
+	##
49
+
50
+	access_log /var/log/nginx/access.log;
51
+	error_log /var/log/nginx/error.log;
52
+
53
+	##
54
+	# Gzip Settings
55
+	##
56
+
57
+	gzip on;
58
+	gzip_disable "msie6";
59
+
60
+	# gzip_vary on;
61
+	# gzip_proxied any;
62
+	# gzip_comp_level 6;
63
+	# gzip_buffers 16 8k;
64
+	# gzip_http_version 1.1;
65
+	# gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;
66
+
67
+	##
68
+	# Virtual Host Configs
69
+	##
70
+
71
+	include /etc/nginx/conf.d/*.conf;
72
+	include /etc/nginx/sites-enabled/*;
73
+}
74
+
75
+
76
+#mail {
77
+#	# See sample authentication script at:
78
+#	# http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
79
+# 
80
+#	# auth_http localhost/auth.php;
81
+#	# pop3_capabilities "TOP" "USER";
82
+#	# imap_capabilities "IMAP4rev1" "UIDPLUS";
83
+# 
84
+#	server {
85
+#		listen     localhost:110;
86
+#		protocol   pop3;
87
+#		proxy      on;
88
+#	}
89
+# 
90
+#	server {
91
+#		listen     localhost:143;
92
+#		protocol   imap;
93
+#		proxy      on;
94
+#	}
95
+#}

+ 43
- 0
sites-available/default View File

@@ -0,0 +1,43 @@
1
+##
2
+# You should look at the following URL's in order to grasp a solid understanding
3
+# of Nginx configuration files in order to fully unleash the power of Nginx.
4
+# http://wiki.nginx.org/Pitfalls
5
+# http://wiki.nginx.org/QuickStart
6
+# http://wiki.nginx.org/Configuration
7
+#
8
+# Generally, you will want to move this file somewhere, and start with a clean
9
+# file but keep this around for reference. Or just disable in sites-enabled.
10
+#
11
+# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
12
+##
13
+
14
+# Default server configuration
15
+#
16
+
17
+server {
18
+	listen 80;
19
+	listen [::]:80;
20
+	server_name ataber.pw www.ataber.pw;
21
+	return 301 https://$host$request_uri;
22
+}
23
+
24
+server {
25
+	listen 443 ssl http2;
26
+	listen [::]:443 ssl http2;
27
+	server_name ataber.pw www.ataber.pw;
28
+
29
+	ssl_certificate /etc/letsencrypt/live/ataber.pw/fullchain.pem;
30
+	ssl_certificate_key /etc/letsencrypt/live/ataber.pw/privkey.pem;
31
+	ssl_trusted_certificate /etc/letsencrypt/live/ataber.pw/chain.pem;
32
+	ssl_dhparam /etc/ssl/private/dhparam.pem;
33
+	add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload" always;
34
+
35
+	root /var/www/html;
36
+
37
+	# Add index.php to the list if you are using PHP
38
+	index index.html index.htm index.nginx-debian.html;
39
+
40
+	location / {
41
+		try_files $uri $uri/ =404;
42
+	}
43
+}

+ 39
- 0
sites-available/emby View File

@@ -0,0 +1,39 @@
1
+server {
2
+        listen 80;
3
+        listen [::]:80;
4
+
5
+        server_name emby.ataber.pw;
6
+        return 301 https://$host$request_uri;                                   
7
+}
8
+
9
+server {
10
+        listen 443 ssl http2;
11
+        listen [::]:443 ssl http2;
12
+
13
+        ssl_certificate /etc/letsencrypt/live/ataber.pw/fullchain.pem;                                
14
+        ssl_certificate_key /etc/letsencrypt/live/ataber.pw/privkey.pem;                              
15
+        ssl_trusted_certificate /etc/letsencrypt/live/ataber.pw/chain.pem;                            
16
+        ssl_dhparam /etc/ssl/private/dhparam.pem;
17
+
18
+        add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload" always;
19
+	add_header X-Xss-Protection "1; mode=block" always;
20
+	add_header X-Content-Type-Options "nosniff" always;
21
+	add_header X-Frame-Options "SAMEORIGIN" always;
22
+	proxy_hide_header X-Powered-By;
23
+	add_header 'Referrer-Policy' 'no-referrer';
24
+	add_header Content-Security-Policy "frame-ancestors ataber.pw emby.ataber.pw;";
25
+
26
+	server_name emby.ataber.pw;
27
+
28
+	location / {
29
+		proxy_pass http://localhost:8096;
30
+		proxy_http_version 1.1;
31
+                proxy_set_header Upgrade $http_upgrade;
32
+                proxy_set_header Connection 'upgrade';
33
+                proxy_set_header Host $host;
34
+		proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
35
+		proxy_set_header X-Real-IP $remote_addr;
36
+		proxy_set_header If-Range $http_if_range;
37
+		proxy_set_header Range $http_range;
38
+	}
39
+}

+ 91
- 0
sites-available/gitea View File

@@ -0,0 +1,91 @@
1
+##
2
+# You should look at the following URL's in order to grasp a solid understanding
3
+# of Nginx configuration files in order to fully unleash the power of Nginx.
4
+# http://wiki.nginx.org/Pitfalls
5
+# http://wiki.nginx.org/QuickStart
6
+# http://wiki.nginx.org/Configuration
7
+#
8
+# Generally, you will want to move this file somewhere, and start with a clean
9
+# file but keep this around for reference. Or just disable in sites-enabled.
10
+#
11
+# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
12
+##
13
+
14
+# Default server configuration
15
+#
16
+server {
17
+	listen 80;
18
+	listen [::]:80;
19
+
20
+	# SSL configuration
21
+	#
22
+	# listen 443 ssl default_server;
23
+	# listen [::]:443 ssl default_server;
24
+	#
25
+	# Note: You should disable gzip for SSL traffic.
26
+	# See: https://bugs.debian.org/773332
27
+	#
28
+	# Read up on ssl_ciphers to ensure a secure configuration.
29
+	# See: https://bugs.debian.org/765782
30
+	#
31
+	# Self signed certs generated by the ssl-cert package
32
+	# Don't use them in a production server!
33
+	#
34
+	# include snippets/snakeoil.conf;
35
+
36
+	root /var/www/html;
37
+
38
+	# Add index.php to the list if you are using PHP
39
+	index index.html index.htm index.nginx-debian.html;
40
+
41
+	server_name git.ataber.pw;
42
+
43
+	location / {
44
+		# First attempt to serve request as file, then
45
+		# as directory, then fall back to displaying a 404.
46
+		proxy_pass http://localhost:3000;
47
+		proxy_http_version 1.1;
48
+                proxy_set_header Upgrade $http_upgrade;
49
+                proxy_set_header Connection 'upgrade';
50
+                proxy_set_header Host $host;
51
+                proxy_cache_bypass $http_upgrade;
52
+	}
53
+
54
+	# pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
55
+	#
56
+	#location ~ \.php$ {
57
+	#	include snippets/fastcgi-php.conf;
58
+	#
59
+	#	# With php7.0-cgi alone:
60
+	#	fastcgi_pass 127.0.0.1:9000;
61
+	#	# With php7.0-fpm:
62
+	#	fastcgi_pass unix:/run/php/php7.0-fpm.sock;
63
+	#}
64
+
65
+	# deny access to .htaccess files, if Apache's document root
66
+	# concurs with nginx's one
67
+	#
68
+	#location ~ /\.ht {
69
+	#	deny all;
70
+	#}
71
+}
72
+
73
+
74
+# Virtual Host configuration for example.com
75
+#
76
+# You can move that to a different file under sites-available/ and symlink that
77
+# to sites-enabled/ to enable it.
78
+#
79
+#server {
80
+#	listen 80;
81
+#	listen [::]:80;
82
+#
83
+#	server_name example.com;
84
+#
85
+#	root /var/www/example.com;
86
+#	index index.html;
87
+#
88
+#	location / {
89
+#		try_files $uri $uri/ =404;
90
+#	}
91
+#}

+ 93
- 0
sites-available/lychee View File

@@ -0,0 +1,93 @@
1
+##
2
+# You should look at the following URL's in order to grasp a solid understanding
3
+# of Nginx configuration files in order to fully unleash the power of Nginx.
4
+# http://wiki.nginx.org/Pitfalls
5
+# http://wiki.nginx.org/QuickStart
6
+# http://wiki.nginx.org/Configuration
7
+#
8
+# Generally, you will want to move this file somewhere, and start with a clean
9
+# file but keep this around for reference. Or just disable in sites-enabled.
10
+#
11
+# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
12
+##
13
+
14
+# Default server configuration
15
+#
16
+server {
17
+	listen 80;
18
+	listen [::]:80;
19
+
20
+	# SSL configuration
21
+	#
22
+	# listen 443 ssl default_server;
23
+	# listen [::]:443 ssl default_server;
24
+	#
25
+	# Note: You should disable gzip for SSL traffic.
26
+	# See: https://bugs.debian.org/773332
27
+	#
28
+	# Read up on ssl_ciphers to ensure a secure configuration.
29
+	# See: https://bugs.debian.org/765782
30
+	#
31
+	# Self signed certs generated by the ssl-cert package
32
+	# Don't use them in a production server!
33
+	#
34
+	# include snippets/snakeoil.conf;
35
+
36
+	root /home/alex/Lychee;
37
+
38
+	# Add index.php to the list if you are using PHP
39
+	index index.html index.htm index.nginx-debian.html index.php;
40
+
41
+	server_name img.ataber.pw;
42
+
43
+	location / {
44
+	        proxy_connect_timeout 500;
45
+	        proxy_send_timeout 500;
46
+	        proxy_read_timeout 500;
47
+	        send_timeout 500;
48
+	}
49
+
50
+	# pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
51
+	#
52
+	location ~ \.php$ {
53
+        try_files $uri =404;
54
+        fastcgi_split_path_info ^(.+\.php)(/.+)$;
55
+        fastcgi_pass unix:/run/php/php7.2-fpm.sock;
56
+        fastcgi_index index.php;
57
+        fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
58
+        include fastcgi_params;
59
+        fastcgi_read_timeout 500;
60
+        fastcgi_param PHP_VALUE "max_execution_time=18800
61
+                                 post_max_size=0
62
+                                 upload_max_filesize=2000M
63
+                                 max_input_time=18800
64
+                                 max_file_uploads=10000";		
65
+	}
66
+
67
+	# deny access to .htaccess files, if Apache's document root
68
+	# concurs with nginx's one
69
+	#
70
+	#location ~ /\.ht {
71
+	#	deny all;
72
+	#}
73
+}
74
+
75
+
76
+# Virtual Host configuration for example.com
77
+#
78
+# You can move that to a different file under sites-available/ and symlink that
79
+# to sites-enabled/ to enable it.
80
+#
81
+#server {
82
+#	listen 80;
83
+#	listen [::]:80;
84
+#
85
+#	server_name example.com;
86
+#
87
+#	root /var/www/example.com;
88
+#	index index.html;
89
+#
90
+#	location / {
91
+#		try_files $uri $uri/ =404;
92
+#	}
93
+#}

+ 71
- 0
sites-available/music View File

@@ -0,0 +1,71 @@
1
+##
2
+# You should look at the following URL's in order to grasp a solid understanding
3
+# of Nginx configuration files in order to fully unleash the power of Nginx.
4
+# http://wiki.nginx.org/Pitfalls
5
+# http://wiki.nginx.org/QuickStart
6
+# http://wiki.nginx.org/Configuration
7
+#
8
+# Generally, you will want to move this file somewhere, and start with a clean
9
+# file but keep this around for reference. Or just disable in sites-enabled.
10
+#
11
+# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
12
+##
13
+
14
+# Default server configuration
15
+#
16
+server {
17
+	listen 80;
18
+	listen [::]:80;
19
+
20
+	server_name music.ataber.pw;
21
+	return 301 https://$host$request_uri; 
22
+}
23
+
24
+server {
25
+	listen 443 ssl;
26
+	listen [::]:443 ssl;
27
+
28
+	server_name music.ataber.pw;
29
+
30
+        ssl_certificate /etc/letsencrypt/live/ataber.pw/fullchain.pem;                                
31
+        ssl_certificate_key /etc/letsencrypt/live/ataber.pw/privkey.pem;                              
32
+        ssl_trusted_certificate /etc/letsencrypt/live/ataber.pw/chain.pem;                            
33
+        ssl_dhparam /etc/ssl/private/dhparam.pem;
34
+        add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload" always;
35
+
36
+	location = / {
37
+		return 301 https://$host/airsonic;
38
+	}
39
+
40
+        location /airsonic {
41
+                # First attempt to serve request as file, then
42
+                # as directory, then fall back to displaying a 404.
43
+		proxy_set_header X-Real-IP         $remote_addr;
44
+		proxy_set_header X-Forwarded-For   $proxy_add_x_forwarded_for;
45
+		proxy_set_header X-Forwarded-Proto https;
46
+		proxy_set_header X-Forwarded-Host  $http_host;
47
+		proxy_set_header Host              $http_host;
48
+		proxy_max_temp_file_size           0;
49
+		proxy_pass                         http://127.0.0.1:5002;
50
+		proxy_redirect                     http:// https://;
51
+        }
52
+}
53
+
54
+# Virtual Host configuration for example.com
55
+#
56
+# You can move that to a different file under sites-available/ and symlink that
57
+# to sites-enabled/ to enable it.
58
+#
59
+#server {
60
+#	listen 80;
61
+#	listen [::]:80;
62
+#
63
+#	server_name example.com;
64
+#
65
+#	root /var/www/example.com;
66
+#	index index.html;
67
+#
68
+#	location / {
69
+#		try_files $uri $uri/ =404;
70
+#	}
71
+#}

+ 91
- 0
sites-available/pleroma View File

@@ -0,0 +1,91 @@
1
+##
2
+# You should look at the following URL's in order to grasp a solid understanding
3
+# of Nginx configuration files in order to fully unleash the power of Nginx.
4
+# http://wiki.nginx.org/Pitfalls
5
+# http://wiki.nginx.org/QuickStart
6
+# http://wiki.nginx.org/Configuration
7
+#
8
+# Generally, you will want to move this file somewhere, and start with a clean
9
+# file but keep this around for reference. Or just disable in sites-enabled.
10
+#
11
+# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
12
+##
13
+
14
+# Default server configuration
15
+#
16
+server {
17
+	listen 80;
18
+	listen [::]:80;
19
+
20
+	# SSL configuration
21
+	#
22
+	# listen 443 ssl default_server;
23
+	# listen [::]:443 ssl default_server;
24
+	#
25
+	# Note: You should disable gzip for SSL traffic.
26
+	# See: https://bugs.debian.org/773332
27
+	#
28
+	# Read up on ssl_ciphers to ensure a secure configuration.
29
+	# See: https://bugs.debian.org/765782
30
+	#
31
+	# Self signed certs generated by the ssl-cert package
32
+	# Don't use them in a production server!
33
+	#
34
+	# include snippets/snakeoil.conf;
35
+
36
+	root /var/www/html;
37
+
38
+	# Add index.php to the list if you are using PHP
39
+	index index.html index.htm index.nginx-debian.html;
40
+
41
+	server_name social.ataber.pw;
42
+
43
+	location / {
44
+		# First attempt to serve request as file, then
45
+		# as directory, then fall back to displaying a 404.
46
+		proxy_pass http://localhost:4000;
47
+		proxy_http_version 1.1;
48
+                proxy_set_header Upgrade $http_upgrade;
49
+                proxy_set_header Connection 'upgrade';
50
+                proxy_set_header Host $host;
51
+                proxy_cache_bypass $http_upgrade;
52
+	}
53
+
54
+	# pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
55
+	#
56
+	#location ~ \.php$ {
57
+	#	include snippets/fastcgi-php.conf;
58
+	#
59
+	#	# With php7.0-cgi alone:
60
+	#	fastcgi_pass 127.0.0.1:9000;
61
+	#	# With php7.0-fpm:
62
+	#	fastcgi_pass unix:/run/php/php7.0-fpm.sock;
63
+	#}
64
+
65
+	# deny access to .htaccess files, if Apache's document root
66
+	# concurs with nginx's one
67
+	#
68
+	#location ~ /\.ht {
69
+	#	deny all;
70
+	#}
71
+}
72
+
73
+
74
+# Virtual Host configuration for example.com
75
+#
76
+# You can move that to a different file under sites-available/ and symlink that
77
+# to sites-enabled/ to enable it.
78
+#
79
+#server {
80
+#	listen 80;
81
+#	listen [::]:80;
82
+#
83
+#	server_name example.com;
84
+#
85
+#	root /var/www/example.com;
86
+#	index index.html;
87
+#
88
+#	location / {
89
+#		try_files $uri $uri/ =404;
90
+#	}
91
+#}

+ 43
- 0
sites-available/resume View File

@@ -0,0 +1,43 @@
1
+##
2
+# You should look at the following URL's in order to grasp a solid understanding
3
+# of Nginx configuration files in order to fully unleash the power of Nginx.
4
+# http://wiki.nginx.org/Pitfalls
5
+# http://wiki.nginx.org/QuickStart
6
+# http://wiki.nginx.org/Configuration
7
+#
8
+# Generally, you will want to move this file somewhere, and start with a clean
9
+# file but keep this around for reference. Or just disable in sites-enabled.
10
+#
11
+# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
12
+##
13
+
14
+# Default server configuration
15
+#
16
+
17
+server {
18
+	listen 80;
19
+	listen [::]:80;
20
+	server_name resume.ataber.pw;
21
+	return 301 https://$host$request_uri;
22
+}
23
+
24
+server {
25
+	listen 443 ssl http2;
26
+	listen [::]:443 ssl http2;
27
+	server_name resume.ataber.pw;
28
+
29
+	ssl_certificate /etc/letsencrypt/live/ataber.pw/fullchain.pem;
30
+	ssl_certificate_key /etc/letsencrypt/live/ataber.pw/privkey.pem;
31
+	ssl_trusted_certificate /etc/letsencrypt/live/ataber.pw/chain.pem;
32
+	ssl_dhparam /etc/ssl/private/dhparam.pem;
33
+	add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload" always;
34
+
35
+	root /var/www/resume;
36
+
37
+	# Add index.php to the list if you are using PHP
38
+	index index.html index.htm index.nginx-debian.html;
39
+
40
+	location / {
41
+		try_files $uri $uri/ =404;
42
+	}
43
+}

+ 91
- 0
sites-available/torrent View File

@@ -0,0 +1,91 @@
1
+##
2
+# You should look at the following URL's in order to grasp a solid understanding
3
+# of Nginx configuration files in order to fully unleash the power of Nginx.
4
+# http://wiki.nginx.org/Pitfalls
5
+# http://wiki.nginx.org/QuickStart
6
+# http://wiki.nginx.org/Configuration
7
+#
8
+# Generally, you will want to move this file somewhere, and start with a clean
9
+# file but keep this around for reference. Or just disable in sites-enabled.
10
+#
11
+# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
12
+##
13
+
14
+# Default server configuration
15
+#
16
+server {
17
+	listen 80;
18
+	listen [::]:80;
19
+
20
+	# SSL configuration
21
+	#
22
+	# listen 443 ssl default_server;
23
+	# listen [::]:443 ssl default_server;
24
+	#
25
+	# Note: You should disable gzip for SSL traffic.
26
+	# See: https://bugs.debian.org/773332
27
+	#
28
+	# Read up on ssl_ciphers to ensure a secure configuration.
29
+	# See: https://bugs.debian.org/765782
30
+	#
31
+	# Self signed certs generated by the ssl-cert package
32
+	# Don't use them in a production server!
33
+	#
34
+	# include snippets/snakeoil.conf;
35
+
36
+	root /var/www/html;
37
+
38
+	# Add index.php to the list if you are using PHP
39
+	index index.html index.htm index.nginx-debian.html;
40
+
41
+	server_name torrent.ataber.pw;
42
+
43
+	location / {
44
+		# First attempt to serve request as file, then
45
+		# as directory, then fall back to displaying a 404.
46
+		proxy_pass http://localhost:8080;
47
+		proxy_http_version 1.1;
48
+                proxy_set_header Upgrade $http_upgrade;
49
+                proxy_set_header Connection 'upgrade';
50
+                proxy_set_header Host $host;
51
+                proxy_cache_bypass $http_upgrade;
52
+	}
53
+
54
+	# pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
55
+	#
56
+	#location ~ \.php$ {
57
+	#	include snippets/fastcgi-php.conf;
58
+	#
59
+	#	# With php7.0-cgi alone:
60
+	#	fastcgi_pass 127.0.0.1:9000;
61
+	#	# With php7.0-fpm:
62
+	#	fastcgi_pass unix:/run/php/php7.0-fpm.sock;
63
+	#}
64
+
65
+	# deny access to .htaccess files, if Apache's document root
66
+	# concurs with nginx's one
67
+	#
68
+	#location ~ /\.ht {
69
+	#	deny all;
70
+	#}
71
+}
72
+
73
+
74
+# Virtual Host configuration for example.com
75
+#
76
+# You can move that to a different file under sites-available/ and symlink that
77
+# to sites-enabled/ to enable it.
78
+#
79
+#server {
80
+#	listen 80;
81
+#	listen [::]:80;
82
+#
83
+#	server_name example.com;
84
+#
85
+#	root /var/www/example.com;
86
+#	index index.html;
87
+#
88
+#	location / {
89
+#		try_files $uri $uri/ =404;
90
+#	}
91
+#}