summaryrefslogtreecommitdiffstats
path: root/.examples
diff options
context:
space:
mode:
authorLucian I. Last <lil5@disroot.org>2018-05-16 22:56:19 +0200
committerPierre Ozoux <pierre@ozoux.net>2018-05-17 10:33:59 +0200
commitc07de51f8eb9b81680dc8c285778898a9d83de26 (patch)
tree03bdc8c2eb1467e94578ad6e880447bbc3436acd /.examples
parent53e1809aebd3aa1cc67d59352fb105b7c298de1b (diff)
Add example for LAN solutions with HTTPS without letsencrypt #337
This is un-tested: will test and debug now.
Diffstat (limited to '.examples')
-rw-r--r--.examples/docker-compose/with-nginx-proxy-self-signed-ssl/mariadb/fpm/db.env4
-rw-r--r--.examples/docker-compose/with-nginx-proxy-self-signed-ssl/mariadb/fpm/docker-compose.yml79
-rw-r--r--.examples/docker-compose/with-nginx-proxy-self-signed-ssl/mariadb/fpm/nginx.conf159
3 files changed, 242 insertions, 0 deletions
diff --git a/.examples/docker-compose/with-nginx-proxy-self-signed-ssl/mariadb/fpm/db.env b/.examples/docker-compose/with-nginx-proxy-self-signed-ssl/mariadb/fpm/db.env
new file mode 100644
index 00000000..b81e6b8d
--- /dev/null
+++ b/.examples/docker-compose/with-nginx-proxy-self-signed-ssl/mariadb/fpm/db.env
@@ -0,0 +1,4 @@
+MYSQL_PASSWORD=
+MYSQL_DATABASE=nextcloud
+MYSQL_USER=nextcloud
+MYSQL_ROOT_PASSWORD=
diff --git a/.examples/docker-compose/with-nginx-proxy-self-signed-ssl/mariadb/fpm/docker-compose.yml b/.examples/docker-compose/with-nginx-proxy-self-signed-ssl/mariadb/fpm/docker-compose.yml
new file mode 100644
index 00000000..92a4967b
--- /dev/null
+++ b/.examples/docker-compose/with-nginx-proxy-self-signed-ssl/mariadb/fpm/docker-compose.yml
@@ -0,0 +1,79 @@
+version: '3'
+
+services:
+ db:
+ image: mariadb
+ restart: unless-stopped
+ volumes:
+ - db:/var/lib/mysql
+ env_file:
+ - db.env
+
+ app:
+ image: nextcloud:fpm
+ restart: unless-stopped
+ volumes:
+ - nextcloud:/var/www/html
+ environment:
+ - MYSQL_HOST=db
+ env_file:
+ - db.env
+ depends_on:
+ - db
+
+ web:
+ image: nginx
+ restart: unless-stopped
+ volumes:
+ - nextcloud:/var/www/html:ro
+ - ./nginx.conf:/etc/nginx/nginx.conf:ro
+ environment:
+ - VIRTUAL_HOST=servhostname.local
+ depends_on:
+ - app
+ - proxy
+ networks:
+ - proxy-tier
+ - default
+
+ proxy:
+ image: jwilder/nginx-proxy:alpine
+ restart: unless-stopped
+ ports:
+ - 80:80
+ - 443:443
+ environment:
+ - MAX_UPLOAD_SIZE=10GB
+ volumes:
+ - certs:/etc/nginx/certs:ro
+ - vhost.d:/etc/nginx/vhost.d
+ - html:/usr/share/nginx/html
+ - /var/run/docker.sock:/tmp/docker.sock:ro
+ networks:
+ - proxy-tier
+ depends_on:
+ - omgwtfssl
+
+ omgwtfssl:
+ image: paulczar/omgwtfssl
+ restart: "no"
+ volumes:
+ - certs:/certs
+ environment:
+ - SSL_SUBJECT=servhostname.local
+ - CA_SUBJECT=my@example.com
+ - SSL_KEY=/certs/servhostname.local.key
+ - SSL_CSR=/certs/servhostname.local.csr
+ - SSL_CERT=/certs/servhostname.local.crt
+ networks:
+ - proxy-tier
+
+volumes:
+ db:
+ nextcloud:
+ certs:
+ vhost.d:
+ html:
+
+networks:
+ proxy-tier:
diff --git a/.examples/docker-compose/with-nginx-proxy-self-signed-ssl/mariadb/fpm/nginx.conf b/.examples/docker-compose/with-nginx-proxy-self-signed-ssl/mariadb/fpm/nginx.conf
new file mode 100644
index 00000000..eb67c0f5
--- /dev/null
+++ b/.examples/docker-compose/with-nginx-proxy-self-signed-ssl/mariadb/fpm/nginx.conf
@@ -0,0 +1,159 @@
+user www-data;
+worker_processes 1;
+
+error_log /var/log/nginx/error.log warn;
+pid /var/run/nginx.pid;
+
+
+events {
+ worker_connections 1024;
+}
+
+
+http {
+ include /etc/nginx/mime.types;
+ default_type application/octet-stream;
+
+ log_format main '$remote_addr - $remote_user [$time_local] "$request" '
+ '$status $body_bytes_sent "$http_referer" '
+ '"$http_user_agent" "$http_x_forwarded_for"';
+
+ access_log /var/log/nginx/access.log main;
+
+ sendfile on;
+ #tcp_nopush on;
+
+ keepalive_timeout 65;
+
+ set_real_ip_from 10.0.0.0/8;
+ set_real_ip_from 172.16.0.0/12;
+ set_real_ip_from 192.168.0.0/16;
+ real_ip_header X-Real-IP;
+
+ #gzip on;
+
+ upstream php-handler {
+ server app:9000;
+ }
+
+ server {
+ listen 80;
+
+ # Add headers to serve security related headers
+ # Before enabling Strict-Transport-Security headers please read into this
+ # topic first.
+ # add_header Strict-Transport-Security "max-age=15768000;
+ # includeSubDomains; preload;";
+ #
+ # WARNING: Only add the preload option once you read about
+ # the consequences in https://hstspreload.org/. This option
+ # will add the domain to a hardcoded list that is shipped
+ # in all major browsers and getting removed from this list
+ # could take several months.
+ add_header X-Content-Type-Options nosniff;
+ add_header X-XSS-Protection "1; mode=block";
+ add_header X-Robots-Tag none;
+ add_header X-Download-Options noopen;
+ add_header X-Permitted-Cross-Domain-Policies none;
+
+ root /var/www/html;
+
+ location = /robots.txt {
+ allow all;
+ log_not_found off;
+ access_log off;
+ }
+
+ # The following 2 rules are only needed for the user_webfinger app.
+ # Uncomment it if you're planning to use this app.
+ #rewrite ^/.well-known/host-meta /public.php?service=host-meta last;
+ #rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json
+ # last;
+
+ location = /.well-known/carddav {
+ return 301 $scheme://$host/remote.php/dav;
+ }
+ location = /.well-known/caldav {
+ return 301 $scheme://$host/remote.php/dav;
+ }
+
+ # set max upload size
+ client_max_body_size 10G;
+ fastcgi_buffers 64 4K;
+
+ # Enable gzip but do not remove ETag headers
+ gzip on;
+ gzip_vary on;
+ gzip_comp_level 4;
+ gzip_min_length 256;
+ gzip_proxied expired no-cache no-store private no_last_modified no_etag auth;
+ gzip_types application/atom+xml application/javascript application/json application/ld+json application/manifest+json application/rss+xml application/vnd.geo+json application/vnd.ms-fontobject application/x-font-ttf application/x-web-app-manifest+json application/xhtml+xml application/xml font/opentype image/bmp image/svg+xml image/x-icon text/cache-manifest text/css text/plain text/vcard text/vnd.rim.location.xloc text/vtt text/x-component text/x-cross-domain-policy;
+
+ # Uncomment if your server is build with the ngx_pagespeed module
+ # This module is currently not supported.
+ #pagespeed off;
+
+ location / {
+ rewrite ^ /index.php$uri;
+ }
+
+ location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)/ {
+ deny all;
+ }
+ location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console) {
+ deny all;
+ }
+
+ location ~ ^/(?:index|remote|public|cron|core/ajax/update|status|ocs/v[12]|updater/.+|ocs-provider/.+)\.php(?:$|/) {
+ fastcgi_split_path_info ^(.+\.php)(/.*)$;
+ include fastcgi_params;
+ fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
+ fastcgi_param PATH_INFO $fastcgi_path_info;
+ # fastcgi_param HTTPS on;
+ #Avoid sending the security headers twice
+ fastcgi_param modHeadersAvailable true;
+ fastcgi_param front_controller_active true;
+ fastcgi_pass php-handler;
+ fastcgi_intercept_errors on;
+ fastcgi_request_buffering off;
+ }
+
+ location ~ ^/(?:updater|ocs-provider)(?:$|/) {
+ try_files $uri/ =404;
+ index index.php;
+ }
+
+ # Adding the cache control header for js and css files
+ # Make sure it is BELOW the PHP block
+ location ~ \.(?:css|js|woff|svg|gif)$ {
+ try_files $uri /index.php$uri$is_args$args;
+ add_header Cache-Control "public, max-age=15778463";
+ # Add headers to serve security related headers (It is intended to
+ # have those duplicated to the ones above)
+ # Before enabling Strict-Transport-Security headers please read into
+ # this topic first.
+ # add_header Strict-Transport-Security "max-age=15768000;
+ # includeSubDomains; preload;";
+ #
+ # WARNING: Only add the preload option once you read about
+ # the consequences in https://hstspreload.org/. This option
+ # will add the domain to a hardcoded list that is shipped
+ # in all major browsers and getting removed from this list
+ # could take several months.
+ add_header X-Content-Type-Options nosniff;
+ add_header X-XSS-Protection "1; mode=block";
+ add_header X-Robots-Tag none;
+ add_header X-Download-Options noopen;
+ add_header X-Permitted-Cross-Domain-Policies none;
+ # Optional: Don't log access to assets
+ access_log off;
+ }
+
+ location ~ \.(?:png|html|ttf|ico|jpg|jpeg)$ {
+ try_files $uri /index.php$uri$is_args$args;
+ # Optional: Don't log access to other assets
+ access_log off;
+ }
+ }
+
+}