summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorMartina Pietruschka2015-07-21 21:59:37 +0000
committerMartina Pietruschka2015-07-21 21:59:37 +0000
commitaa700f858dd176419bf0b7d67b5f214715e4bd65 (patch)
tree489af33ad2893357b0cd1a8dbfe3ef9d40341c4a
parentb89f78d3dcb94d2294a02229e7f5878364586aec (diff)
downloadaur-aa700f858dd176419bf0b7d67b5f214715e4bd65.tar.gz
fixed nginx settings
-rw-r--r--PKGBUILD4
-rw-r--r--nginx-ssl.example.conf86
2 files changed, 45 insertions, 45 deletions
diff --git a/PKGBUILD b/PKGBUILD
index 8be73b88b49d..43f62af401d6 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -2,7 +2,7 @@
pkgname=sabre-zarafa
pkgver=0.23
-pkgrel=2
+pkgrel=3
pkgdesc="provide a full CardDav backend for SabreDAV to connect with Zarafa groupware"
arch=('any')
url="https://github.com/1afa/sabre-zarafa"
@@ -29,7 +29,7 @@ md5sums=('b2e64ec204acf44a72b34ae1cb2f92d0'
'191c6f53107a53e3b51331282c125e63'
'b0b98696ff5b11a5f06056686dff82d6'
'e7fe86eb090b69d503f5cc28e03bf9ce'
- '73451bc5c35072b22b0b2925c5920978'
+ '1bdab5b1e4473c1b0f6ce2e5c8f1da61'
'7adcf5e023718421a5e8e07e5e9a2480'
'67fe9a12d3bafc877100bdaea728bbce')
diff --git a/nginx-ssl.example.conf b/nginx-ssl.example.conf
index a37c2447634a..24d366e810e0 100644
--- a/nginx-ssl.example.conf
+++ b/nginx-ssl.example.conf
@@ -1,48 +1,49 @@
server {
# server_name YOUR_SERVER_FQDN; ## uncomment replace this with something like www.example.com
- listen 443;
-
- server_tokens off; ## Don't show the nginx version number, a security best practice
- root /var/lib/nginx/http
-
- ## Strong SSL Security
- ## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html & https://cipherli.st/
- ##
- ## Generate a strong SSL-Certificate and DHE parameter:
- ## openssl genrsa -out /etc/ssl/private/zarafa.key 4096
- ## openssl req -new -sha512 -key /etc/ssl/private/zarafa.key -out /tmp/zarafa.csr
- ## openssl x509 -req -days 3650 -in /tmp/zarafa.csr -signkey /etc/ssl/private/zarafa.key -out /etc/ssl/private/zarafa.crt
+ listen 443;
+
+ server_tokens off; ## Don't show the nginx version number, a security best practice
+ root /usr/share/nginx/html;
+ index index.html index.htm;
+
+ ## Strong SSL Security
+ ## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html & https://cipherli.st/
+ ##
+ ## Generate a strong SSL-Certificate and DHE parameter:
+ ## openssl genrsa -out /etc/ssl/private/zarafa.key 4096
+ ## openssl req -new -sha512 -key /etc/ssl/private/zarafa.key -out /tmp/zarafa.csr
+ ## openssl x509 -req -days 3650 -in /tmp/zarafa.csr -signkey /etc/ssl/private/zarafa.key -out /etc/ssl/private/zarafa.crt
## openssl dhparam -out /etc/ssl/private/zarafa.dh 4096
- ## chmod go-rwx /etc/ssl/private/zarafa.*;
- ## chmod u+rw /etc/ssl/private/zarafa.*
- ## chown root:root /etc/ssl/private/zarafa.*
- ##
- ssl on;
- ssl_certificate_key /etc/ssl/private/zarafa.key;
- ssl_certificate /etc/ssl/private/zarafa.crt;
- ssl_dhparam /etc/ssl/private/zarafa.dh;
+ ## chmod go-rwx /etc/ssl/private/zarafa.*;
+ ## chmod u+rw /etc/ssl/private/zarafa.*
+ ## chown root:root /etc/ssl/private/zarafa.*
+ ##
+ ssl on;
+ ssl_certificate_key /etc/ssl/private/zarafa.key;
+ ssl_certificate /etc/ssl/private/zarafa.crt;
+ ssl_dhparam /etc/ssl/private/zarafa.dh;
+
+ ## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html
+ ## The recommended cipher suite for backwards compatibility (IE6/WinXP):
+ ssl_ciphers 'AES256+EECDH:AES256+EDH:!aNULL';
+ ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
+ ssl_prefer_server_ciphers on;
+ ssl_session_cache shared:SSL:50m;
+ ssl_session_timeout 5m;
- ## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html
- ## The recommended cipher suite for backwards compatibility (IE6/WinXP):
- ssl_ciphers 'AES256+EECDH:AES256+EDH:!aNULL';
- ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
- ssl_prefer_server_ciphers on;
- ssl_session_cache shared:SSL:50m;
- ssl_session_timeout 5m;
-
- ## [Optional] If your certficate has OCSP, enable OCSP stapling to reduce the overhead and latency of running SSL.
- ## Replace with your ssl_trusted_certificate. For more info see:
- ## - https://medium.com/devops-programming/4445f4862461
- ## - https://www.ruby-forum.com/topic/4419319
- ## - https://www.digitalocean.com/community/tutorials/how-to-configure-ocsp-stapling-on-apache-and-nginx
- ## - https://raymii.org/s/tutorials/OCSP_Stapling_on_nginx.html
- ## - http://freiburg79.de/ocsp-stapling-mit-nginx/
- # ssl_stapling on;
- # ssl_stapling_verify on;
- # ssl_stapling_file /etc/ssl/private/de-autorisation-m.ocsp;
- # resolver 208.67.222.222 208.67.222.220 valid=300s; # Can change to your DNS resolver if desired
- # resolver_timeout 5s;
+ ## [Optional] If your certficate has OCSP, enable OCSP stapling to reduce the overhead and latency of running SSL.
+ ## Replace with your ssl_trusted_certificate. For more info see:
+ ## - https://medium.com/devops-programming/4445f4862461
+ ## - https://www.ruby-forum.com/topic/4419319
+ ## - https://www.digitalocean.com/community/tutorials/how-to-configure-ocsp-stapling-on-apache-and-nginx
+ ## - https://raymii.org/s/tutorials/OCSP_Stapling_on_nginx.html
+ ## - http://freiburg79.de/ocsp-stapling-mit-nginx/
+ # ssl_stapling on;
+ # ssl_stapling_verify on;
+ # ssl_stapling_file /etc/ssl/private/de-autorisation-m.ocsp;
+ # resolver 208.67.222.222 208.67.222.220 valid=300s; # Can change to your DNS resolver if desired
+ # resolver_timeout 5s;
# HIDDEN FILES AND FOLDERS
rewrite ^(.*)\/\.(.*)$ @404 break;
@@ -50,7 +51,6 @@
location = @404 {
return 404;
}
-
- include ${PATH_TO_ATTACHED_LOCATION_FILE};
- include ${PATH_TO_ANOTHER_LOCATION_FILE};
+
+ include ${PATH_TO_ATTACHED_LOCATION_FILE};
} \ No newline at end of file