summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorJoffrey Darcq2018-02-02 14:09:20 +0100
committerJoffrey Darcq2018-02-02 14:09:20 +0100
commit133e483d8e97987263ab905d7f3d1d484bb79b06 (patch)
tree1264feac0fe9b6faf11d740b3f4dd0bd9568c230
parente33fcacbc49763322b298e19bfa9daecb3d23596 (diff)
downloadaur-133e483d8e97987263ab905d7f3d1d484bb79b06.tar.gz
Major changes view Changelog
-rw-r--r--ChangeLog6
-rw-r--r--nginx.example.conf46
2 files changed, 52 insertions, 0 deletions
diff --git a/ChangeLog b/ChangeLog
new file mode 100644
index 000000000000..bc64397d4320
--- /dev/null
+++ b/ChangeLog
@@ -0,0 +1,6 @@
+Seahub 6.2.5-3:
+- python2-virtualenv and libmemcached moved to makedepends
+- virtualenv moved to /usr/lib/seahub (more intuitive)
+- seahub-preupgrade script is no longer maintained but it remains available in the package
+- Fix subprocess exception if gunicorn is already installed
+- Fix jpeg thumbnails, add openjpeg2 depdend (thanks Klemens)
diff --git a/nginx.example.conf b/nginx.example.conf
new file mode 100644
index 000000000000..7e214173d0c2
--- /dev/null
+++ b/nginx.example.conf
@@ -0,0 +1,46 @@
+server {
+ listen 80;
+ server_name seafile.example.com;
+ rewrite ^ https://$http_host$request_uri? permanent;
+ server_tokens off;
+}
+
+server {
+ listen 443;
+ server_name seafile.example.com;
+ server_tokens off;
+
+ ssl on;
+ ssl_certificate /etc/letsencrypt/live/seafile.example.com/fullchain.pem; # managed by Certbot
+ ssl_certificate_key /etc/letsencrypt/live/seafile.example.com/privkey.pem; # managed by Certbot
+
+ location / {
+ proxy_pass http://127.0.0.1:8000;
+ proxy_set_header Host $host;
+ proxy_set_header X-Real-IP $remote_addr;
+ proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
+ proxy_set_header X-Forwarded-Host $server_name;
+ proxy_read_timeout 1200s;
+
+ # used for view/edit office file via Office Online Server
+ client_max_body_size 0;
+ access_log /var/log/nginx/seahub.access.log;
+ error_log /var/log/nginx/seahub.error.log;
+ }
+
+ location /seafhttp {
+ rewrite ^/seafhttp(.*)$ $1 break;
+ proxy_pass http://127.0.0.1:8082;
+ client_max_body_size 0;
+
+ proxy_connect_timeout 36000s;
+ proxy_read_timeout 36000s;
+ proxy_send_timeout 36000s;
+
+ send_timeout 36000s;
+ }
+
+ location /media {
+ root /home/seafile/seafile.example.com/seafile-server-latest/seahub;
+ }
+}