summarylogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.SRCINFO6
-rw-r--r--PKGBUILD4
-rw-r--r--nginx-ssl.example.conf86
3 files changed, 47 insertions, 49 deletions
diff --git a/.SRCINFO b/.SRCINFO
index b3c55c67f039..1482ab24d635 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,9 +1,7 @@
-# Generated by makepkg 4.2.1
-# Tue May 19 22:01:25 UTC 2015
pkgbase = z-push
pkgdesc = open-source implementation of the ActiveSync protocol
pkgver = 2.2.1
- pkgrel = 3
+ pkgrel = 4
url = http://z-push.sf.net/
install = install
arch = any
@@ -31,7 +29,7 @@ pkgbase = z-push
md5sums = 6e87a175d15fce77264ae87ed016b223
md5sums = b61c194ee4e3e3bf8bfa6a72e6f38019
md5sums = 9637d4164f85cb3fb9a886654645a46c
- md5sums = 73451bc5c35072b22b0b2925c5920978
+ md5sums = 1bdab5b1e4473c1b0f6ce2e5c8f1da61
md5sums = 7adcf5e023718421a5e8e07e5e9a2480
pkgname = z-push
diff --git a/PKGBUILD b/PKGBUILD
index 827f195bb07a..32d9c25f31f7 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -5,7 +5,7 @@
pkgname=z-push
pkgver=2.2.1
_pkgrev=1939
-pkgrel=3
+pkgrel=4
pkgdesc="open-source implementation of the ActiveSync protocol"
arch=('any')
url="http://z-push.sf.net/"
@@ -35,7 +35,7 @@ md5sums=('6c0e968c1ca07ec65824193d01c016b9'
'6e87a175d15fce77264ae87ed016b223'
'b61c194ee4e3e3bf8bfa6a72e6f38019'
'9637d4164f85cb3fb9a886654645a46c'
- '73451bc5c35072b22b0b2925c5920978'
+ '1bdab5b1e4473c1b0f6ce2e5c8f1da61'
'7adcf5e023718421a5e8e07e5e9a2480')
package() {
diff --git a/nginx-ssl.example.conf b/nginx-ssl.example.conf
index a37c2447634a..24d366e810e0 100644
--- a/nginx-ssl.example.conf
+++ b/nginx-ssl.example.conf
@@ -1,48 +1,49 @@
server {
# server_name YOUR_SERVER_FQDN; ## uncomment replace this with something like www.example.com
- listen 443;
-
- server_tokens off; ## Don't show the nginx version number, a security best practice
- root /var/lib/nginx/http
-
- ## Strong SSL Security
- ## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html & https://cipherli.st/
- ##
- ## Generate a strong SSL-Certificate and DHE parameter:
- ## openssl genrsa -out /etc/ssl/private/zarafa.key 4096
- ## openssl req -new -sha512 -key /etc/ssl/private/zarafa.key -out /tmp/zarafa.csr
- ## openssl x509 -req -days 3650 -in /tmp/zarafa.csr -signkey /etc/ssl/private/zarafa.key -out /etc/ssl/private/zarafa.crt
+ listen 443;
+
+ server_tokens off; ## Don't show the nginx version number, a security best practice
+ root /usr/share/nginx/html;
+ index index.html index.htm;
+
+ ## Strong SSL Security
+ ## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html & https://cipherli.st/
+ ##
+ ## Generate a strong SSL-Certificate and DHE parameter:
+ ## openssl genrsa -out /etc/ssl/private/zarafa.key 4096
+ ## openssl req -new -sha512 -key /etc/ssl/private/zarafa.key -out /tmp/zarafa.csr
+ ## openssl x509 -req -days 3650 -in /tmp/zarafa.csr -signkey /etc/ssl/private/zarafa.key -out /etc/ssl/private/zarafa.crt
## openssl dhparam -out /etc/ssl/private/zarafa.dh 4096
- ## chmod go-rwx /etc/ssl/private/zarafa.*;
- ## chmod u+rw /etc/ssl/private/zarafa.*
- ## chown root:root /etc/ssl/private/zarafa.*
- ##
- ssl on;
- ssl_certificate_key /etc/ssl/private/zarafa.key;
- ssl_certificate /etc/ssl/private/zarafa.crt;
- ssl_dhparam /etc/ssl/private/zarafa.dh;
+ ## chmod go-rwx /etc/ssl/private/zarafa.*;
+ ## chmod u+rw /etc/ssl/private/zarafa.*
+ ## chown root:root /etc/ssl/private/zarafa.*
+ ##
+ ssl on;
+ ssl_certificate_key /etc/ssl/private/zarafa.key;
+ ssl_certificate /etc/ssl/private/zarafa.crt;
+ ssl_dhparam /etc/ssl/private/zarafa.dh;
+
+ ## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html
+ ## The recommended cipher suite for backwards compatibility (IE6/WinXP):
+ ssl_ciphers 'AES256+EECDH:AES256+EDH:!aNULL';
+ ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
+ ssl_prefer_server_ciphers on;
+ ssl_session_cache shared:SSL:50m;
+ ssl_session_timeout 5m;
- ## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html
- ## The recommended cipher suite for backwards compatibility (IE6/WinXP):
- ssl_ciphers 'AES256+EECDH:AES256+EDH:!aNULL';
- ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
- ssl_prefer_server_ciphers on;
- ssl_session_cache shared:SSL:50m;
- ssl_session_timeout 5m;
-
- ## [Optional] If your certficate has OCSP, enable OCSP stapling to reduce the overhead and latency of running SSL.
- ## Replace with your ssl_trusted_certificate. For more info see:
- ## - https://medium.com/devops-programming/4445f4862461
- ## - https://www.ruby-forum.com/topic/4419319
- ## - https://www.digitalocean.com/community/tutorials/how-to-configure-ocsp-stapling-on-apache-and-nginx
- ## - https://raymii.org/s/tutorials/OCSP_Stapling_on_nginx.html
- ## - http://freiburg79.de/ocsp-stapling-mit-nginx/
- # ssl_stapling on;
- # ssl_stapling_verify on;
- # ssl_stapling_file /etc/ssl/private/de-autorisation-m.ocsp;
- # resolver 208.67.222.222 208.67.222.220 valid=300s; # Can change to your DNS resolver if desired
- # resolver_timeout 5s;
+ ## [Optional] If your certficate has OCSP, enable OCSP stapling to reduce the overhead and latency of running SSL.
+ ## Replace with your ssl_trusted_certificate. For more info see:
+ ## - https://medium.com/devops-programming/4445f4862461
+ ## - https://www.ruby-forum.com/topic/4419319
+ ## - https://www.digitalocean.com/community/tutorials/how-to-configure-ocsp-stapling-on-apache-and-nginx
+ ## - https://raymii.org/s/tutorials/OCSP_Stapling_on_nginx.html
+ ## - http://freiburg79.de/ocsp-stapling-mit-nginx/
+ # ssl_stapling on;
+ # ssl_stapling_verify on;
+ # ssl_stapling_file /etc/ssl/private/de-autorisation-m.ocsp;
+ # resolver 208.67.222.222 208.67.222.220 valid=300s; # Can change to your DNS resolver if desired
+ # resolver_timeout 5s;
# HIDDEN FILES AND FOLDERS
rewrite ^(.*)\/\.(.*)$ @404 break;
@@ -50,7 +51,6 @@
location = @404 {
return 404;
}
-
- include ${PATH_TO_ATTACHED_LOCATION_FILE};
- include ${PATH_TO_ANOTHER_LOCATION_FILE};
+
+ include ${PATH_TO_ATTACHED_LOCATION_FILE};
} \ No newline at end of file