From f2c600d72abf02185ce83a581c6a8d0ab0cfc5ca Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 24 Sep 2018 11:15:39 +0000 Subject: [PATCH 001/117] Update 'RevProxySimple.sh' --- RevProxySimple.sh | 1 + 1 file changed, 1 insertion(+) diff --git a/RevProxySimple.sh b/RevProxySimple.sh index 29f05ff..01fc598 100644 --- a/RevProxySimple.sh +++ b/RevProxySimple.sh @@ -47,6 +47,7 @@ server { } location ~ \.php\$ { + proxy_redirect off; proxy_set_header X-Real-IP \$remote_addr; proxy_set_header X-Forwarded-For \$remote_addr; proxy_set_header Host \$host; From 67dacf1a5c7ce7ca318bc1ff521f5da26c7d4dc6 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 24 Sep 2018 11:20:22 +0000 Subject: [PATCH 002/117] Update 'RevProxySimple.sh' --- RevProxySimple.sh | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/RevProxySimple.sh b/RevProxySimple.sh index 01fc598..b6d5942 100644 --- a/RevProxySimple.sh +++ b/RevProxySimple.sh @@ -23,15 +23,15 @@ chmod -R 755 /var/www apt install -y nginx mysql-server-5.7 # mysql_secure_installation automated -mysqladmin -u root password "$DATABASE_PASS" -mysql -u root -p"$DATABASE_PASS" -e "UPDATE mysql.user SET Password=PASSWORD('$DATABASE_PASS') WHERE User='root'" -mysql -u root -p"$DATABASE_PASS" -e "DELETE FROM mysql.user WHERE User='root' AND Host NOT IN ('localhost', '127.0.0.1', '::1')" -mysql -u root -p"$DATABASE_PASS" -e "DELETE FROM mysql.user WHERE User=''" -mysql -u root -p"$DATABASE_PASS" -e "DELETE FROM mysql.db WHERE Db='test' OR Db='test\_%'" -mysql -u root -p"$passwd" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" -mysql -u root -p"$passwd" -e "ALTER USER 'root'@'localhost' IDENTIFIED WITH mysql_native_password BY '"$passwd"';" -mysql -u root -p"$passwd" -e "FLUSH PRIVILEGES;" -mysql -u root -p"$passwd" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" +mysqladmin -u root password "$password" +mysql -u root -p"$password" -e "UPDATE mysql.user SET Password=PASSWORD('$password') WHERE User='root'" +mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User='root' AND Host NOT IN ('localhost', '127.0.0.1', '::1')" +mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User=''" +mysql -u root -p"$password" -e "DELETE FROM mysql.db WHERE Db='test' OR Db='test\_%'" +mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" +mysql -u root -p"$password" -e "ALTER USER 'root'@'localhost' IDENTIFIED WITH mysql_native_password BY '"$password"';" +mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" +mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" rm /etc/nginx/sites-enabled/default cat < /etc/nginx/sites-available/"$domain" server { From 2e39be2db4236f41127d0e67da92f503f5de4062 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 24 Sep 2018 12:46:02 +0000 Subject: [PATCH 003/117] Update 'RevProxySimple.sh' --- RevProxySimple.sh | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/RevProxySimple.sh b/RevProxySimple.sh index b6d5942..ff3aecb 100644 --- a/RevProxySimple.sh +++ b/RevProxySimple.sh @@ -173,12 +173,11 @@ fi ##-------------## #add-apt-repository -y ppa:certbot/certbot -apt install -y python-certbot-apache -#certbot --apache -d $domain -d www.$domain -#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/apache2/sites-available/"$domain" -#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/apache2/sites-available/"$domain" -#sed -i 's#include /etc/letsencrypt/options-ssl-apache.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/apache2/sites-available/"$domain" - +apt install -y python-certbot-nginx +#certbot --nginx -d $domain -d www.$domain +#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" +#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" +#sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" ##---------------## # Wordpress # ##---------------## From 076281575b41a85d28e3b22b8d93e01fae3259e8 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Tue, 25 Sep 2018 13:32:21 +0000 Subject: [PATCH 004/117] Update 'RevProxySimple.sh' --- RevProxySimple.sh | 1 + 1 file changed, 1 insertion(+) diff --git a/RevProxySimple.sh b/RevProxySimple.sh index ff3aecb..a667437 100644 --- a/RevProxySimple.sh +++ b/RevProxySimple.sh @@ -178,6 +178,7 @@ apt install -y python-certbot-nginx #sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" #sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" #sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" + ##---------------## # Wordpress # ##---------------## From d1d7a09ded9f8f8d258c339533b7ffbc06b75e1f Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Tue, 25 Sep 2018 13:41:49 +0000 Subject: [PATCH 005/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 366 +++++++++++++++++++++++--------------------- 1 file changed, 190 insertions(+), 176 deletions(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index 3d0c4a1..7c9e72e 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -1,22 +1,48 @@ -#============================================================================== -# UBUNTU 18.04 BASH SCRIPT # https://www.digitalocean.com/community/tutorials/how-to-configure-nginx-as-a-web-server-and-reverse-proxy-for-apache-on-one-ubuntu-18-04-server -#============================================================================== -# apt update -y && apt upgrade -y && apt dist-upgrade -y -# do-release-upgrade -d +###============================================================ +## Ubuntu 18.04 Apache NGINX Reverse Proxy Installer +###============================================================ +## Zet comments hieronder: # -#============================================================================== +# +# +##============================================================= + +##----------## +# Menu # +##----------## + +echo "Domein instellen als NGINX reverse proxy of als NGINX webserver?" +PS3='Keuze:' +options=("Reverse proxy" "Webserver") +select opt in "${options[@]}" +do + case $opt in + "Reverse proxy") + domain_setup=1 + break;; + "Webserver") + domain_setup=2 + break;; + *) echo "Fout commando $REPLY";; + esac +done + +##----------------## +# Pre-Config # +##----------------## # Set server IP variable for apache access server_ip=$(hostname -I|cut -f1 -d ' ') # Block direct apache acces -#ufw deny 8080/tcp +ufw deny 8080/tcp # Setup domain folder -mkdir -p /var/www/"$domain"/public_html +mkdir -p /var/www/"$domain"/html +chmod -R 755 /var/www -#-------------------# -# APACHE + PHP-FPM # -#-------------------# +##------------## +# APACHE # +##------------## apt install -y apache2 php-fpm wget https://mirrors.edge.kernel.org/ubuntu/pool/multiverse/liba/libapache-mod-fastcgi/libapache2-mod-fastcgi_2.4.7~0910052141-1.2_amd64.deb @@ -27,100 +53,92 @@ a2dissite 000-default cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/001-default.conf sed -i 's/:80/:8080/g' /etc/apache2/sites-available/001-default.conf a2ensite 001-default -systemctl reload apache2 -netstat -tlpn - -#-------------------# -# MYSQL # -#-------------------# - -apt install -y mysql-server-5.7 -mysql_secure_installation -mysql -u root -p"$passwd" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" -mysql -u root -p"$passwd" -e "ALTER USER 'root'@'localhost' IDENTIFIED WITH mysql_native_password BY '"$passwd"';" -mysql -u root -p"$passwd" -e "FLUSH PRIVILEGES;" -mysql -u root -p"$passwd" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" -apt install -y libapache2-mod-php php-fpm php-mysql php-cgi php-common php-pear php-mbstring php-curl php-gd php-intl php-soap php-xml php-xmlrpc php-zip - -#-------------------# -# MOD_FASTCGI # -#-------------------# - -#a2dismod php7.2 -# a2enmod actions -# mv /etc/apache2/mods-enabled/fastcgi.conf /etc/apache2/mods-enabled/fastcgi.conf.default -# cat < /etc/apache2/mods-enabled/fastcgi.conf -# - # AddHandler fastcgi-script .fcgi - # FastCgiIpcDir /var/lib/apache2/fastcgi - # AddType application/x-httpd-fastphp .php - # Action application/x-httpd-fastphp /php-fcgi - # Alias /php-fcgi /usr/lib/cgi-bin/php-fcgi - # FastCgiExternalServer /usr/lib/cgi-bin/php-fcgi -socket /run/php/php7.2-fpm.sock -pass-header Authorization - # - # Require all granted - # -# -# EOF -# apachectl -t -# systemctl reload apache2 - -#-------------------# -# VHOST APACHE # -#-------------------# - -mkdir -p /var/www/"$domain"/public_html cat < /etc/apache2/sites-available/"$domain".conf ServerAdmin $email ServerName $domain ServerAlias www.$domain - DocumentRoot /var/www/$domain/public_html/ + DocumentRoot /var/www/$domain/html ErrorLog \${APACHE_LOG_DIR}/error.log CustomLog \${APACHE_LOG_DIR}/access.log combined EOF -a2ensite $domain.conf -systemctl reload apache2 +a2ensite $domain -#-------------------# -# VHOST NGINX # -#-------------------# +##-----------## +# MYSQL # +##-----------## + +apt install -y mysql-server-5.7 +# mysql_secure_installation automated +mysqladmin -u root password "$password" +mysql -u root -p"$password" -e "UPDATE mysql.user SET Password=PASSWORD('$password') WHERE User='root'" +mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User='root' AND Host NOT IN ('localhost', '127.0.0.1', '::1')" +mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User=''" +mysql -u root -p"$password" -e "DELETE FROM mysql.db WHERE Db='test' OR Db='test\_%'" +mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" +mysql -u root -p"$password" -e "ALTER USER 'root'@'localhost' IDENTIFIED WITH mysql_native_password BY '"$password"';" +mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" +mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" + +##-----------------## +# MOD_FASTCGI # +##-----------------## + +a2dismod php7.2 +a2enmod actions +mv /etc/apache2/mods-enabled/fastcgi.conf /etc/apache2/mods-enabled/fastcgi.conf.default +cat < /etc/apache2/mods-enabled/fastcgi.conf + + AddHandler fastcgi-script .fcgi + FastCgiIpcDir /var/lib/apache2/fastcgi + AddType application/x-httpd-fastphp .php + Action application/x-httpd-fastphp /php-fcgi + Alias /php-fcgi /usr/lib/cgi-bin/php-fcgi + FastCgiExternalServer /usr/lib/cgi-bin/php-fcgi -socket /run/php/php7.2-fpm.sock -pass-header Authorization + + Require all granted + + +EOF + +##-----------## +# NGINX # +##-----------## apt install -y nginx rm /etc/nginx/sites-enabled/default -#mkdir -p /usr/share/nginx/$domain2 -#echo "" | tee /usr/share/nginx/$domain2/info.php -#cat < /etc/nginx/sites-available/$domain2.conf -#server { -# listen 80 default_server; -# -# root /usr/share/nginx/$domain2; -# index index.php index.html index.htm; -# -# server_name $domain www.$domain2; -# location / { -# try_files \$uri \$uri/ /index.php; -# } -# -# location ~ \.php\$ { -# fastcgi_pass unix:/run/php/php7.2-fpm.sock; -# include snippets/fastcgi-php.conf; -# } -#} -#EOF -#ln -s /etc/nginx/sites-available/$domain2 /etc/nginx/sites-enabled/$domain2 -nginx -t +cat < /etc/nginx/sites-available/$domain.conf +server { + listen 80 default_server; -#-------------------# -# REVERSE PROXY # -#-------------------# + root /var/www/$domain/html; + index index.php index.html index.htm; + server_name $domain www.$domain; + location / { + try_files \$uri \$uri/ /index.php; + } + + location ~ \.php\$ { + fastcgi_pass unix:/run/php/php7.2-fpm.sock; + include snippets/fastcgi-php.conf; + } +} +EOF +ln -s /etc/nginx/sites-available/$domain /etc/nginx/sites-enabled/$domain + +##-------------------## +# Reverse Proxy # +##-------------------## + +if [ $domain_setup =1 ] + then cat < /etc/nginx/sites-available/"$domain" server { listen 80; server_name $domain www.$domain; - root /var/www/$domain/public_html/; + root /var/www/$domain/html/; index index.php index.htm index.html; location / { @@ -128,7 +146,7 @@ server { } location ~ \.php\$ { - proxy_pass http://127.0.0.1:8080; + proxy_pass http://$server_ip:8080; proxy_set_header Host \$host; proxy_set_header X-Real-IP \$remote_addr; proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for; @@ -147,8 +165,7 @@ server { } EOF ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" -nginx -t -systemctl reload nginx +fi #-------------------# # MOD_RPAF # @@ -167,40 +184,56 @@ cat < /etc/apache2/mods-available/rpaf.conf RPAF_Enable On RPAF_Header X-Real-Ip - RPAF_ProxyIPs 127.0.0.1 + RPAF_ProxyIPs $server_ip RPAF_SetHostName On RPAF_SetHTTPS On RPAF_SetPort On EOF a2enmod rpaf -apachectl -t -systemctl reload apache2 -#-------------------# -# CERTBOT # -#-------------------# +##-------------## +# Certbot # +##-------------## -add-apt-repository -y ppa:certbot/certbot -apt update apt install -y python-certbot-nginx #certbot --nginx -d $domain -d www.$domain +#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" +#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" +#sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" -#-------------------# -# PHPMYADMIN # -#-------------------# +##---------## +# PHP # +##---------## +apt install -y libapache2-mod-php php-fpm php-mysql php-cgi php-common php-pear php-mbstring php-curl php-gd php-intl php-soap php-xml php-xmlrpc php-zip + +sed -i 's/;opcache.memory_consumption=128/opcache.memory_consumption=256/g' /etc/php/7.2/apache2/php.ini +sed -i 's/;opcache.enable=1/opcache.enable=1/g' /etc/php/7.2/apache2/php.ini +sed -i 's/;opcache.interned_strings_buffer=8/opcache.interned_strings_buffer=8/g' /etc/php/7.2/apache2/php.ini +sed -i 's/;opcache.max_accelerated_files=10000/opcache.max_accelerated_files=50000/g' /etc/php/7.2/apache2/php.ini +sed -i 's/;opcache.max_wasted_percentage=5/opcache.max_wasted_percentage=5/g' /etc/php/7.2/apache2/php.ini +sed -i 's/;opcache.revalidate_freq=2/opcache.revalidate_freq=0/g' /etc/php/7.2/apache2/php.ini +sed -i 's/; max_input_vars = 1000/max_input_vars = 10000/g' /etc/php/7.2/apache2/php.ini + +##----------------## +# PHPMyAdmin # +##----------------## + +debconf-set-selections <<< "phpmyadmin phpmyadmin/dbconfig-install boolean true" +debconf-set-selections <<< "phpmyadmin phpmyadmin/app-password-confirm password $password" +debconf-set-selections <<< "phpmyadmin phpmyadmin/mysql/admin-pass password $password" +debconf-set-selections <<< "phpmyadmin phpmyadmin/mysql/app-pass password $passsword" +debconf-set-selections <<< "phpmyadmin phpmyadmin/reconfigure-webserver multiselect" apt install -y phpmyadmin -ln -s /usr/share/phpmyadmin /var/www/"$domain"/public_html -systemctl restart php7.2-fpm +ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/phpmyadmin # Redirect phpmyadmin -> database -mv /var/www/"$domain"/public_html/phpmyadmin /var/www/"$domain"/public_html/database +mv /var/www/"$domain"/html/phpmyadmin /var/www/"$domain"/html/database a2disconf phpmyadmin.conf -systemctl restart apache2 -#-------------------# -# POSTFIX # -#-------------------# +##-------------## +# Postfix # +##-------------## debconf-set-selections <<< "postfix postfix/mailname string $domain" debconf-set-selections <<< "postfix postfix/main_mailer_type string 'Internet Site'" @@ -208,7 +241,6 @@ apt install -y mailutils sed -i 's/#inet_interfaces = all/inet_interfaces = loopback-only/g' /etc/postfix/main.cf sed -i 's/mydestination/#mydestination/g' /etc/postfix/main.cf sed -i 's/relayhost =/mydestination = '$domain', localhost.'$domain', '$domain'/g' /etc/postfix/main.cf -systemctl restart postfix cat < /etc/aliases # See man 5 aliases for format postmaster: root @@ -216,82 +248,64 @@ root: $email EOF newaliases -#-------------------# -# NETDATA # -#-------------------# +##-------------## +# Netdata # +##-------------## if [ $netdata = 1 ] then - apt install -y netdata - ufw allow 19999/tcp - # systemctl stop netdata - # systemctl disable netdata + apt install -y netdata + sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf + ufw allow 19999/tcp + # systemctl stop netdata + # systemctl disable netdata fi -#-------------------# -# MEMCACHED # -# 127.0.0.1:11211 # -#-------------------# +##---------------## +# Memcached # +##---------------## if [ $memcached = 1 ] then - apt install -y memcached - systemctl restart memcached - # systemctl stop memcached - # systemctl disable memcached + apt install -y memcached + # systemctl stop memcached + # systemctl disable memcached fi -#-------------------# -# REDIS # -# 127.0.0.1:6379 # -#-------------------# +##-----------## +# Redis # +##-----------## if [ $redis = 1 ] then - apt install -y redis-server - sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf - sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf - sed -i 's/# requirepass foobared/requirepass '$passwd'/g' /etc/redis/redis.conf - systemctl restart redis - systemctl restart redis.service - # systemctl stop redis - # systemctl stop redis.service - # systemctl disable redis - # systemctl disable redis.service + apt install -y redis-server + sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf + sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf + sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf + # systemctl stop redis + # systemctl stop redis.service + # systemctl disable redis + # systemctl disable redis.service fi -#-------------------# -# PHP.ini # -#-------------------# - -sed -i 's/;opcache.memory_consumption=128/opcache.memory_consumption=256/g' /etc/php/7.2/fpm/php.ini -sed -i 's/;opcache.enable=1/opcache.enable=1/g' /etc/php/7.2/fpm/php.ini -sed -i 's/;opcache.interned_strings_buffer=8/opcache.interned_strings_buffer=8/g' /etc/php/7.2/fpm/php.ini -sed -i 's/;opcache.max_accelerated_files=10000/opcache.max_accelerated_files=50000/g' /etc/php/7.2/fpm/php.ini -sed -i 's/;opcache.max_wasted_percentage=5/opcache.max_wasted_percentage=5/g' /etc/php/7.2/fpm/php.ini -sed -i 's/;opcache.revalidate_freq=2/opcache.revalidate_freq=0/g' /etc/php/7.2/fpm/php.ini -sed -i 's/; max_input_vars = 1000/max_input_vars = 10000/g' /etc/php/7.2/fpm/php.ini -systemctl restart php7.2-fpm.service - -#-------------------# -# WP - INSTALL # -#-------------------# +##---------------## +# Wordpress # +##---------------## if [ $wordpress = 1 ] - then + then db_name="wp_1" db_user="wp_1" db_pass=$(date +%s|sha256sum|base64|head -c 32) - mysql -u root -p"$passwd" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" - mysql -u root -p"$passwd" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" - mysql -u root -p"$passwd" -e "FLUSH PRIVILEGES;" + mysql -u root -p"$password" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" + mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" + mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" wget https://wordpress.org/latest.tar.gz -O /tmp/wp.tar.gz - tar xzvf /tmp/wp.tar.gz -C /tmp - mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php - cp -a /tmp/wordpress/. /var/www/"$domain"/public_html - chown -R www-data:www-data /var/www/"$domain"/public_html + tar xzvf /tmp/wp.tar.gz -C /tmp + mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php + cp -a /tmp/wordpress/. /var/www/"$domain"/html WPSalts=$(wget https://api.wordpress.org/secret-key/1.1/salt/ -q -O -) -cat < /var/www/"$domain"/public_html/wp-config.php +cat < /var/www/"$domain"/html/wp-config.php /var/www/"$domain"/html/info.php <<- "EOF" Date: Tue, 25 Sep 2018 13:43:44 +0000 Subject: [PATCH 006/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index 7c9e72e..cb9d612 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -106,6 +106,8 @@ EOF # NGINX # ##-----------## +if [ $domain_setup = 2 ] + then apt install -y nginx rm /etc/nginx/sites-enabled/default cat < /etc/nginx/sites-available/$domain.conf @@ -127,12 +129,13 @@ server { } EOF ln -s /etc/nginx/sites-available/$domain /etc/nginx/sites-enabled/$domain +fi ##-------------------## # Reverse Proxy # ##-------------------## -if [ $domain_setup =1 ] +if [ $domain_setup = 1 ] then cat < /etc/nginx/sites-available/"$domain" server { From ba3b45a8c8a7c9e1c041a36dcab540d0a8439037 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Tue, 25 Sep 2018 13:45:16 +0000 Subject: [PATCH 007/117] Update 'RevProxySimple.sh' --- RevProxySimple.sh | 48 ++++++++++++++++++++++++++--------------------- 1 file changed, 27 insertions(+), 21 deletions(-) diff --git a/RevProxySimple.sh b/RevProxySimple.sh index a667437..fc39561 100644 --- a/RevProxySimple.sh +++ b/RevProxySimple.sh @@ -11,6 +11,8 @@ # Pre-Config # ##----------------## +# Set server IP variable for apache access +server_ip=$(hostname -I|cut -f1 -d ' ') # Block direct apache acces ufw deny 8080/tcp # Setup domain folder @@ -35,28 +37,32 @@ mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FR rm /etc/nginx/sites-enabled/default cat < /etc/nginx/sites-available/"$domain" server { - listen 80; + listen 80; + server_name $domain www.$domain; + root /var/www/$domain/html/; + index index.php index.htm index.html; + + location / { + try_files \$uri \$uri/ /index.php; + } - root /var/www/$domain/html; - index index.html index.htm index.php; - - server_name $domain www.$domain; - - location / { - try_files \$uri \$uri/ /index.php; - } - - location ~ \.php\$ { - proxy_redirect off; - proxy_set_header X-Real-IP \$remote_addr; - proxy_set_header X-Forwarded-For \$remote_addr; - proxy_set_header Host \$host; - proxy_pass http://127.0.0.1:8080; - } - - location ~ /\.ht { - deny all; - } + location ~ \.php\$ { + proxy_pass http://$server_ip:8080; + proxy_set_header Host \$host; + proxy_set_header X-Real-IP \$remote_addr; + proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for; + proxy_set_header X-Forwarded-Proto \$scheme; + } + + location ~ /\.ht { + deny all; + } + + #listen 443 ssl; + #ssl_certificate /etc/letsencrypt/live/$domain/fullchain.pem; + #ssl_certificate_key /etc/letsencrypt/live/$domain/privkey.pem; + #include /etc/letsencrypt/options-ssl-nginx.conf; + #ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; } EOF ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" From 444f37a66c6e6a714dad37e5fa2597d6f4bedd88 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 09:26:18 +0000 Subject: [PATCH 008/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index cb9d612..e568009 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -212,7 +212,7 @@ apt install -y python-certbot-nginx apt install -y libapache2-mod-php php-fpm php-mysql php-cgi php-common php-pear php-mbstring php-curl php-gd php-intl php-soap php-xml php-xmlrpc php-zip sed -i 's/;opcache.memory_consumption=128/opcache.memory_consumption=256/g' /etc/php/7.2/apache2/php.ini -sed -i 's/;opcache.enable=1/opcache.enable=1/g' /etc/php/7.2/apache2/php.ini +sed -i 's/;opcache.enable=1/opcache.enable=0/g' /etc/php/7.2/apache2/php.ini sed -i 's/;opcache.interned_strings_buffer=8/opcache.interned_strings_buffer=8/g' /etc/php/7.2/apache2/php.ini sed -i 's/;opcache.max_accelerated_files=10000/opcache.max_accelerated_files=50000/g' /etc/php/7.2/apache2/php.ini sed -i 's/;opcache.max_wasted_percentage=5/opcache.max_wasted_percentage=5/g' /etc/php/7.2/apache2/php.ini @@ -325,7 +325,7 @@ define('DB_COLLATE', ''); define( 'WP_MEMORY_LIMIT', '256M' ); define( 'DISALLOW_FILE_EDIT', true ); #define( 'EMPTY_TRASH_DAYS', 7 ); -define( 'NOBLOGREDIRECT', 'https://$domain' ); +define( 'NOBLOGREDIRECT', 'http://$domain' ); #define( 'FS_CHMOD_DIR', ( 0755 & ~ umask() ) ); #define( 'FS_CHMOD_FILE', ( 0644 & ~ umask() ) ); #define( 'WP_ALLOW_REPAIR', true ); From e475b9777c24b0e504fc68de1cc7cb56a2492b13 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 09:27:18 +0000 Subject: [PATCH 009/117] Update 'Main-Installer.sh' --- Main-Installer.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Main-Installer.sh b/Main-Installer.sh index 5857c71..985b943 100644 --- a/Main-Installer.sh +++ b/Main-Installer.sh @@ -29,7 +29,7 @@ do script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Apache-Installer.sh break;; "Apache, Nginx reverse proxy") - script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/RevProxySimple.sh + script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/RevProxyAdvanced.sh break;; "Nginx, PHP-FPM") script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/NGINX-Installer.sh From 3e57390090c89e3bfcca51932277e5eb73e787ce Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 09:44:41 +0000 Subject: [PATCH 010/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 15 ++++++++++----- 1 file changed, 10 insertions(+), 5 deletions(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index e568009..a29d9a8 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -102,15 +102,20 @@ cat < /etc/apache2/mods-enabled/fastcgi.conf EOF -##-----------## +##===========## # NGINX # -##-----------## +##===========## + +apt install -y nginx + +##---------------## +# Webserver # +##---------------## if [ $domain_setup = 2 ] then -apt install -y nginx rm /etc/nginx/sites-enabled/default -cat < /etc/nginx/sites-available/$domain.conf +cat < /etc/nginx/sites-available/"$domain" server { listen 80 default_server; @@ -128,7 +133,7 @@ server { } } EOF -ln -s /etc/nginx/sites-available/$domain /etc/nginx/sites-enabled/$domain +ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" fi ##-------------------## From c85b30b527ca32fdb93357fd5a8af8ce50d9e7ff Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 09:45:42 +0000 Subject: [PATCH 011/117] Update 'Main-Installer.sh' --- Main-Installer.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Main-Installer.sh b/Main-Installer.sh index 985b943..fe3815d 100644 --- a/Main-Installer.sh +++ b/Main-Installer.sh @@ -91,7 +91,7 @@ done sed -i 's/PermitRootLogin yes/PermitRootLogin prohibit-password/g' /etc/ssh/sshd_config echo "root:$password" | chpasswd cd /tmp -mv /boot/grub/menu.lst /boot/grub/menu.lst.bck +#mv /boot/grub/menu.lst /boot/grub/menu.lst.bck apt update apt upgrade -y apt dist-upgrade -y From 28f8b33317ec4763f9a4451c99a4294d1d23ab49 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 09:55:28 +0000 Subject: [PATCH 012/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index a29d9a8..486b1c4 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -72,7 +72,7 @@ a2ensite $domain apt install -y mysql-server-5.7 # mysql_secure_installation automated mysqladmin -u root password "$password" -mysql -u root -p"$password" -e "UPDATE mysql.user SET Password=PASSWORD('$password') WHERE User='root'" +#mysql -u root -p"$password" -e "UPDATE mysql.user SET Password=PASSWORD('$password') WHERE User='root'" mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User='root' AND Host NOT IN ('localhost', '127.0.0.1', '::1')" mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User=''" mysql -u root -p"$password" -e "DELETE FROM mysql.db WHERE Db='test' OR Db='test\_%'" From bad1491cb22f725a17b86f08d0b8d96548f325e4 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 09:58:13 +0000 Subject: [PATCH 013/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index 486b1c4..12c2a96 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -107,6 +107,7 @@ EOF ##===========## apt install -y nginx +rm /etc/nginx/sites-enabled/default ##---------------## # Webserver # @@ -114,7 +115,6 @@ apt install -y nginx if [ $domain_setup = 2 ] then -rm /etc/nginx/sites-enabled/default cat < /etc/nginx/sites-available/"$domain" server { listen 80 default_server; From 196ba430b99d9f11590fd0d31d3ca0bb2e9ba219 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 11:41:32 +0000 Subject: [PATCH 014/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index 12c2a96..b3ae73f 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -55,12 +55,12 @@ sed -i 's/:80/:8080/g' /etc/apache2/sites-available/001-default.conf a2ensite 001-default cat < /etc/apache2/sites-available/"$domain".conf - ServerAdmin $email ServerName $domain ServerAlias www.$domain DocumentRoot /var/www/$domain/html - ErrorLog \${APACHE_LOG_DIR}/error.log - CustomLog \${APACHE_LOG_DIR}/access.log combined + + AllowOverride All + EOF a2ensite $domain @@ -175,9 +175,9 @@ EOF ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" fi -#-------------------# -# MOD_RPAF # -#-------------------# +##--------------## +# MOD_RPAF # +##--------------## apt install -y unzip build-essential apache2-dev wget https://github.com/gnif/mod_rpaf/archive/stable.zip From 91bfb312fed9c5434696e74df25ce96e1333cdb8 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 11:46:16 +0000 Subject: [PATCH 015/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 262 ++++++++++++++++++++++---------------------- 1 file changed, 133 insertions(+), 129 deletions(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index b3ae73f..d3b18d1 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -40,52 +40,25 @@ ufw deny 8080/tcp mkdir -p /var/www/"$domain"/html chmod -R 755 /var/www -##------------## -# APACHE # -##------------## +##============## +# Apache # +##============## -apt install -y apache2 php-fpm +apt install apache2 php-fpm wget https://mirrors.edge.kernel.org/ubuntu/pool/multiverse/liba/libapache-mod-fastcgi/libapache2-mod-fastcgi_2.4.7~0910052141-1.2_amd64.deb dpkg -i libapache2-mod-fastcgi_2.4.7~0910052141-1.2_amd64.deb mv /etc/apache2/ports.conf /etc/apache2/ports.conf.default -echo "Listen 8080" | tee /etc/apache2/ports.conf +echo "Listen 8080" | sudo tee /etc/apache2/ports.conf a2dissite 000-default cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/001-default.conf sed -i 's/:80/:8080/g' /etc/apache2/sites-available/001-default.conf a2ensite 001-default -cat < /etc/apache2/sites-available/"$domain".conf - - ServerName $domain - ServerAlias www.$domain - DocumentRoot /var/www/$domain/html - - AllowOverride All - - -EOF -a2ensite $domain - -##-----------## -# MYSQL # -##-----------## - -apt install -y mysql-server-5.7 -# mysql_secure_installation automated -mysqladmin -u root password "$password" -#mysql -u root -p"$password" -e "UPDATE mysql.user SET Password=PASSWORD('$password') WHERE User='root'" -mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User='root' AND Host NOT IN ('localhost', '127.0.0.1', '::1')" -mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User=''" -mysql -u root -p"$password" -e "DELETE FROM mysql.db WHERE Db='test' OR Db='test\_%'" -mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" -mysql -u root -p"$password" -e "ALTER USER 'root'@'localhost' IDENTIFIED WITH mysql_native_password BY '"$password"';" -mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" -mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" ##-----------------## -# MOD_FASTCGI # +# Mod_FastCGI # ##-----------------## -a2dismod php7.2 +#a2dismod php7.2 a2enmod actions mv /etc/apache2/mods-enabled/fastcgi.conf /etc/apache2/mods-enabled/fastcgi.conf.default cat < /etc/apache2/mods-enabled/fastcgi.conf @@ -102,46 +75,63 @@ cat < /etc/apache2/mods-enabled/fastcgi.conf EOF -##===========## -# NGINX # -##===========## +##--------------## +# Mod_RPAF # +##--------------## -apt install -y nginx -rm /etc/nginx/sites-enabled/default - -##---------------## -# Webserver # -##---------------## - -if [ $domain_setup = 2 ] - then -cat < /etc/nginx/sites-available/"$domain" -server { - listen 80 default_server; - - root /var/www/$domain/html; - index index.php index.html index.htm; - - server_name $domain www.$domain; - location / { - try_files \$uri \$uri/ /index.php; - } - - location ~ \.php\$ { - fastcgi_pass unix:/run/php/php7.2-fpm.sock; - include snippets/fastcgi-php.conf; - } -} +apt install -y unzip build-essential apache2-dev +wget https://github.com/gnif/mod_rpaf/archive/stable.zip +unzip stable.zip +cd mod_rpaf-stable +make +make install +cat < /etc/apache2/mods-available/rpaf.load +LoadModule rpaf_module /usr/lib/apache2/modules/mod_rpaf.so EOF -ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" -fi +cat < /etc/apache2/mods-available/rpaf.conf + + RPAF_Enable On + RPAF_Header X-Real-Ip + RPAF_ProxyIPs $server_ip + RPAF_SetHostName On + RPAF_SetHTTPS On + RPAF_SetPort On + +EOF +a2enmod rpaf ##-------------------## # Reverse Proxy # ##-------------------## -if [ $domain_setup = 1 ] - then +if [ $domain_setup = 1 ]; then +cat < /etc/apache2/sites-available/"$domain.conf" + + ServerName $domain + ServerAlias www.$domain + DocumentRoot /var/www/$domain/html + + AllowOverride All + + +EOF +a2ensite $domain +fi + +systemctl restart apache2 + +##===========## +# NGINX # +##===========## + +apt install nginx +rm /etc/nginx/sites-enabled/default + +##-------------------## +# Reverse Proxy # +##-------------------## + +if [ $domain_setup = 1 ]; then cat < /etc/nginx/sites-available/"$domain" server { listen 80; @@ -172,40 +162,60 @@ server { #ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; } EOF -ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" fi -##--------------## -# MOD_RPAF # -##--------------## +##---------------## +# Webserver # +##---------------## -apt install -y unzip build-essential apache2-dev -wget https://github.com/gnif/mod_rpaf/archive/stable.zip -unzip stable.zip -cd mod_rpaf-stable -make -make install -cat < /etc/apache2/mods-available/rpaf.load -LoadModule rpaf_module /usr/lib/apache2/modules/mod_rpaf.so +if [ $domain_setup = 2 ]; then +cat < /etc/nginx/sites-available/"$domain" +server { + listen 80 default_server; + + root /usr/share/nginx/example.com; + index index.php index.html index.htm; + + server_name example.com www.example.com; + location / { + try_files $uri $uri/ /index.php; + } + + location ~ \.php$ { + fastcgi_pass unix:/run/php/php7.2-fpm.sock; + include snippets/fastcgi-php.conf; + } +} EOF -cat < /etc/apache2/mods-available/rpaf.conf - - RPAF_Enable On - RPAF_Header X-Real-Ip - RPAF_ProxyIPs $server_ip - RPAF_SetHostName On - RPAF_SetHTTPS On - RPAF_SetPort On - -EOF -a2enmod rpaf +fi + +ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" + +##===========## +# Other # +##===========## + +##-----------## +# MYSQL # +##-----------## + +apt install -y mysql-server-5.7 +# mysql_secure_installation automated +mysqladmin -u root password "$password" +mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User='root' AND Host NOT IN ('localhost', '127.0.0.1', '::1')" +mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User=''" +mysql -u root -p"$password" -e "DELETE FROM mysql.db WHERE Db='test' OR Db='test\_%'" +mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" +mysql -u root -p"$password" -e "ALTER USER 'root'@'localhost' IDENTIFIED WITH mysql_native_password BY '"$password"';" +mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" +mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" ##-------------## # Certbot # ##-------------## apt install -y python-certbot-nginx -#certbot --nginx -d $domain -d www.$domain +#certbot --nginx -d "$domain" -d "www.$domain" #sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" #sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" #sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" @@ -214,7 +224,7 @@ apt install -y python-certbot-nginx # PHP # ##---------## -apt install -y libapache2-mod-php php-fpm php-mysql php-cgi php-common php-pear php-mbstring php-curl php-gd php-intl php-soap php-xml php-xmlrpc php-zip +apt install -y php-mysql php-cgi php-common php-pear php-mbstring php-curl php-gd php-intl php-soap php-xml php-xmlrpc php-zip sed -i 's/;opcache.memory_consumption=128/opcache.memory_consumption=256/g' /etc/php/7.2/apache2/php.ini sed -i 's/;opcache.enable=1/opcache.enable=0/g' /etc/php/7.2/apache2/php.ini @@ -260,59 +270,54 @@ newaliases # Netdata # ##-------------## -if [ $netdata = 1 ] - then - apt install -y netdata - sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf - ufw allow 19999/tcp - # systemctl stop netdata - # systemctl disable netdata +if [ $netdata = 1 ]; then +apt install -y netdata +sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf +ufw allow 19999/tcp +# systemctl stop netdata +# systemctl disable netdata fi + ##---------------## # Memcached # ##---------------## -if [ $memcached = 1 ] - then - apt install -y memcached - # systemctl stop memcached - # systemctl disable memcached +if [ $memcached = 1 ]; then +apt install -y memcached +# systemctl stop memcached +# systemctl disable memcached fi ##-----------## # Redis # ##-----------## -if [ $redis = 1 ] - then - apt install -y redis-server - sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf - sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf - sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf - # systemctl stop redis - # systemctl stop redis.service - # systemctl disable redis - # systemctl disable redis.service +if [ $redis = 1 ]; then +apt install -y redis-server +sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf +sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf +sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf +# systemctl stop redis +# systemctl disable redis fi ##---------------## # Wordpress # ##---------------## -if [ $wordpress = 1 ] - then - db_name="wp_1" - db_user="wp_1" - db_pass=$(date +%s|sha256sum|base64|head -c 32) - mysql -u root -p"$password" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" - mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" - mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" - wget https://wordpress.org/latest.tar.gz -O /tmp/wp.tar.gz - tar xzvf /tmp/wp.tar.gz -C /tmp - mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php - cp -a /tmp/wordpress/. /var/www/"$domain"/html - WPSalts=$(wget https://api.wordpress.org/secret-key/1.1/salt/ -q -O -) +if [ $wordpress = 1 ]; then +db_name="wp_1" +db_user="wp_1" +db_pass=$(date +%s|sha256sum|base64|head -c 32) +mysql -u root -p"$password" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" +mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" +mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" +wget https://wordpress.org/latest.tar.gz -O /tmp/wp.tar.gz +tar xzvf /tmp/wp.tar.gz -C /tmp +mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php +cp -a /tmp/wordpress/. /var/www/"$domain"/html +WPSalts=$(wget https://api.wordpress.org/secret-key/1.1/salt/ -q -O -) cat < /var/www/"$domain"/html/wp-config.php /var/www/"$domain"/html/info.php <<- "EOF" - Date: Wed, 26 Sep 2018 11:56:47 +0000 Subject: [PATCH 016/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index d3b18d1..7a094e1 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -44,7 +44,7 @@ chmod -R 755 /var/www # Apache # ##============## -apt install apache2 php-fpm +apt install -y apache2 php-fpm wget https://mirrors.edge.kernel.org/ubuntu/pool/multiverse/liba/libapache-mod-fastcgi/libapache2-mod-fastcgi_2.4.7~0910052141-1.2_amd64.deb dpkg -i libapache2-mod-fastcgi_2.4.7~0910052141-1.2_amd64.deb mv /etc/apache2/ports.conf /etc/apache2/ports.conf.default From 4812ef34c6e513eb8db323e45ed6079309617210 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 11:59:45 +0000 Subject: [PATCH 017/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index 7a094e1..4203e1c 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -124,7 +124,7 @@ systemctl restart apache2 # NGINX # ##===========## -apt install nginx +apt install -y nginx rm /etc/nginx/sites-enabled/default ##-------------------## From f8232069861c7532846fbb9a4567be53ca3f3e3a Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 12:00:29 +0000 Subject: [PATCH 018/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index 4203e1c..c04ddf5 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -247,7 +247,7 @@ apt install -y phpmyadmin ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/phpmyadmin # Redirect phpmyadmin -> database mv /var/www/"$domain"/html/phpmyadmin /var/www/"$domain"/html/database -a2disconf phpmyadmin.conf +#a2disconf phpmyadmin.conf ##-------------## # Postfix # From e0dadd126736995053630123ff94d79809eab708 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 12:11:04 +0000 Subject: [PATCH 019/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index c04ddf5..86facc7 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -136,7 +136,7 @@ cat < /etc/nginx/sites-available/"$domain" server { listen 80; server_name $domain www.$domain; - root /var/www/$domain/html/; + root /var/www/$domain/html; index index.php index.htm index.html; location / { @@ -173,15 +173,15 @@ cat < /etc/nginx/sites-available/"$domain" server { listen 80 default_server; - root /usr/share/nginx/example.com; + root /var/www/$domain/html; index index.php index.html index.htm; server_name example.com www.example.com; location / { - try_files $uri $uri/ /index.php; + try_files \$uri \$uri/ /index.php; } - location ~ \.php$ { + location ~ \.php\$ { fastcgi_pass unix:/run/php/php7.2-fpm.sock; include snippets/fastcgi-php.conf; } From 1d9f68a2d8b7beee9c06f2a93dc149ad25721426 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 13:36:48 +0000 Subject: [PATCH 020/117] Update 'README.md' --- README.md | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) diff --git a/README.md b/README.md index c144bf2..a3d7dec 100644 --- a/README.md +++ b/README.md @@ -3,3 +3,31 @@ https://github.com/TimVNL/debian-setup-scripts https://serverfault.com/questions/527630/what-is-the-different-usages-for-sites-available-vs-the-conf-d-directory-for-ngi https://gist.github.com/TimVNL/b22cbdeea4b6f438ae5e90f75afed838 + +Werkend NGINX server block voor de reverse proxy: + +``` +server { + listen 80; + + root /var/www/vps.ictmaatwerk.com/html; + index index.php index.html index.htm; + + server_name vps.ictmaatwerk.com www.vps.ictmaatwerk.com; + + location / { + proxy_pass http://127.0.0.1:8080; + proxy_set_header X-Real-IP $remote_addr; + proxy_set_header X-Forwarded-For $remote_addr; + proxy_set_header Host $host; + } + + location ~ \.(jpg|jpeg|gif|png|ico|css|zip|tgz|gz|rar|bz2|pdf|txt|tar|wav|bmp|rtf|js|flv|swf|html|htm)(\\n|\?ver=[0-9.])$ { + return 200; + } + + location ~ /\.ht { + deny all; + } +} +``` \ No newline at end of file From 9ae21551d1e885b1c65519e53491eda71249dc6f Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 13:38:48 +0000 Subject: [PATCH 021/117] Update 'README.md' --- README.md | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/README.md b/README.md index a3d7dec..5bfbabb 100644 --- a/README.md +++ b/README.md @@ -29,5 +29,12 @@ server { location ~ /\.ht { deny all; } + + #listen 443 ssl; + #ssl_certificate /etc/letsencrypt/live/vps.wpconcept.work/fullchain.pem; + #ssl_certificate_key /etc/letsencrypt/live/vps.wpconcept.work/privkey.pem; + #include /etc/letsencrypt/options-ssl-nginx.conf; + #ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; + } ``` \ No newline at end of file From 9b408c963b0ae8cc4a5e42f750392cfc6494d3ec Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 13:40:04 +0000 Subject: [PATCH 022/117] Update 'README.md' --- README.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/README.md b/README.md index 5bfbabb..3dddc5d 100644 --- a/README.md +++ b/README.md @@ -10,13 +10,13 @@ Werkend NGINX server block voor de reverse proxy: server { listen 80; - root /var/www/vps.ictmaatwerk.com/html; + root /var/www/host.name/html; index index.php index.html index.htm; - server_name vps.ictmaatwerk.com www.vps.ictmaatwerk.com; + server_name host.name www.host.name; location / { - proxy_pass http://127.0.0.1:8080; + proxy_pass http://server_ip:8080; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $remote_addr; proxy_set_header Host $host; @@ -31,8 +31,8 @@ server { } #listen 443 ssl; - #ssl_certificate /etc/letsencrypt/live/vps.wpconcept.work/fullchain.pem; - #ssl_certificate_key /etc/letsencrypt/live/vps.wpconcept.work/privkey.pem; + #ssl_certificate /etc/letsencrypt/live/host.name/fullchain.pem; + #ssl_certificate_key /etc/letsencrypt/live/host.name/privkey.pem; #include /etc/letsencrypt/options-ssl-nginx.conf; #ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; From 8bf5dd55e50370e0fe2e36de97b5a70041615b68 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 26 Sep 2018 13:46:59 +0000 Subject: [PATCH 023/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 26 ++++++++++++++------------ 1 file changed, 14 insertions(+), 12 deletions(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index 86facc7..3fd6629 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -135,22 +135,23 @@ if [ $domain_setup = 1 ]; then cat < /etc/nginx/sites-available/"$domain" server { listen 80; - server_name $domain www.$domain; + root /var/www/$domain/html; - index index.php index.htm index.html; - + index index.php index.html index.htm; + + server_name $domain www.$domain; + location / { - try_files \$uri \$uri/ /index.php; + proxy_pass http://$server_ip:8080; + proxy_set_header X-Real-IP \$remote_addr; + proxy_set_header X-Forwarded-For \$remote_addr; + proxy_set_header Host \$host; + } + + location ~ \.(jpg|jpeg|gif|png|ico|css|zip|tgz|gz|rar|bz2|pdf|txt|tar|wav|bmp|rtf|js|flv|swf|html|htm)(\\n|\?ver=[0-9.])\$ { + return 200; } - location ~ \.php\$ { - proxy_pass http://$server_ip:8080; - proxy_set_header Host \$host; - proxy_set_header X-Real-IP \$remote_addr; - proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for; - proxy_set_header X-Forwarded-Proto \$scheme; - } - location ~ /\.ht { deny all; } @@ -160,6 +161,7 @@ server { #ssl_certificate_key /etc/letsencrypt/live/$domain/privkey.pem; #include /etc/letsencrypt/options-ssl-nginx.conf; #ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; + } EOF fi From a0ad4b48d525b3eaed60c1d6d388f61084ac8d85 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Thu, 27 Sep 2018 12:56:44 +0000 Subject: [PATCH 024/117] Upload files to 'Extra_Domains' Moeten nog een aantal dingen veranderd worden, waaronder Postfix(moet nog domein specifiek gemaakt worden) --- Extra_Domains/Apache_Domain.sh | 176 ++++++++++++++++++++ Extra_Domains/Domain_Installer.sh | 114 +++++++++++++ Extra_Domains/NGINX_Domain.sh | 265 ++++++++++++++++++++++++++++++ 3 files changed, 555 insertions(+) create mode 100644 Extra_Domains/Apache_Domain.sh create mode 100644 Extra_Domains/Domain_Installer.sh create mode 100644 Extra_Domains/NGINX_Domain.sh diff --git a/Extra_Domains/Apache_Domain.sh b/Extra_Domains/Apache_Domain.sh new file mode 100644 index 0000000..e1a1143 --- /dev/null +++ b/Extra_Domains/Apache_Domain.sh @@ -0,0 +1,176 @@ +###============================================================ +## Ubuntu 18.04 Apache Additional Domain Installer +###============================================================ +## Zet comments hieronder: +# +# +# +##============================================================= + +##------------## +# Apache # +##------------## + +cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/"$domain".conf +cat < /etc/apache2/sites-available/"$domain".conf + + ServerAdmin $email + ServerName $domain + ServerAlias www.$domain + DocumentRoot /var/www/$domain/html + ErrorLog \${APACHE_LOG_DIR}/error.log + CustomLog \${APACHE_LOG_DIR}/access.log combined + +EOF +a2ensite $domain.conf + +##----------------## +# PHPMyAdmin # +##----------------## + +# Redirect phpmyadmin -> database +ln -s /usr/share/phpmyadmin /var/www/"$domain"/html +mv /var/www/"$domain"/html/phpmyadmin /var/www/"$domain"/html/database + +##-------------## +# Postfix # +##-------------## + +#debconf-set-selections <<< "postfix postfix/mailname string $domain" +#debconf-set-selections <<< "postfix postfix/main_mailer_type string 'Internet Site'" +#apt install -y mailutils +sed -i 's/#inet_interfaces = all/inet_interfaces = loopback-only/g' /etc/postfix/main.cf +sed -i 's/mydestination/#mydestination/g' /etc/postfix/main.cf +sed -i 's/relayhost =/mydestination = '$domain', localhost.'$domain', '$domain'/g' /etc/postfix/main.cf +cat < /etc/aliases +# See man 5 aliases for format +postmaster: root +root: $email +EOF +newaliases + +##-------------## +# Netdata # +##-------------## + +#if [ $netdata = 1 ]; then +# apt install -y netdata +# sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf +# ufw allow 19999/tcp + # systemctl stop netdata + # systemctl disable netdata +#fi + +##---------------## +# Memcached # +##---------------## + +#if [ $memcached = 1 ]; then +# apt install -y memcached + # systemctl stop memcached + # systemctl disable memcached +#fi + +##-----------## +# Redis # +##-----------## + +#if [ $redis = 1 ]; then +# apt install -y redis-server +# sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf +# sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf +# sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf + # systemctl stop redis + # systemctl disable redis +#fi + +##-------------## +# Certbot # +##-------------## + +#certbot --apache -d $domain -d www.$domain +#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/apache2/sites-available/"$domain" +#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/apache2/sites-available/"$domain" +#sed -i 's#include /etc/letsencrypt/options-ssl-apache.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/apache2/sites-available/"$domain" + +##---------------## +# Wordpress # +##---------------## + +if [ $wordpress = 1 ] + then + db_suffix=$(ls -l /var/www | grep -c ^d) + db_name="wp_$db_suffix" + db_user="wp_$db_suffix" + db_pass=$(date +%s|sha256sum|base64|head -c 32) + mysql -u root -p"$password" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" + mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" + mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" + wget https://wordpress.org/latest.tar.gz -O /tmp/wp.tar.gz + tar xzvf /tmp/wp.tar.gz -C /tmp + mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php + cp -a /tmp/wordpress/. /var/www/"$domain"/html + WPSalts=$(wget https://api.wordpress.org/secret-key/1.1/salt/ -q -O -) +cat < /var/www/"$domain"/html/wp-config.php + array( +# '127.0.0.1:11211' +# ) +#); +#define('WP_REDIS_HOST', '127.0.0.1'); +#define('WP_REDIS_PASSWORD', '$password'); +#define('WP_REDIS_PORT', '6379'); +require_once(ABSPATH . 'wp-settings.php'); +EOF +fi + +##-----------------## +# Opcache GUI # +##-----------------## + +wget https://raw.githubusercontent.com/amnuts/opcache-gui/master/index.php -O /var/www/"$domain"/html/opcache.php + +##--------------## +# Info.php # +##--------------## + +cat > /var/www/"$domain"/html/info.php <<- "EOF" + yes/no?" yn +# case $yn in +# [Yy]* ) netdata=1 +# break;; +# [Nn]* ) netdata=0 +# break;; +# * ) echo "Kies yes of no.";; +# esac +#done + +#while true; do +# read -p "Installeer Memcached -> yes/no?" yn +# case $yn in +# [Yy]* ) memcached=1 +# break;; +# [Nn]* ) memcached=0 +# break;; +# * ) echo "Kies yes of no.";; +# esac +#done + +#while true; do +# read -p "Installeer Redis Cache -> yes/no?" yn +# case $yn in +# [Yy]* ) redis=1 +# break;; +# [Nn]* ) redis=0 +# break;; +# * ) echo "Kies yes of no.";; +# esac +#done + +while true; do + read -p "Installeer Wordpress -> yes/no?" yn + case $yn in + [Yy]* ) wordpress=1 + break;; + [Nn]* ) wordpress=0 + break;; + * ) echo "Kies yes of no.";; + esac +done + +##----------------## +# Pre-Config # +##----------------## + +cd /tmp +# Make sure all repositories and packages are up-to-date +apt update +apt upgrade -y +apt dist-upgrade -y +apt clean +apt autoremove -y +# Setup domain folder +mkdir -p /var/www/"$domain"/html + +##-------------------## +# Install Phase # +##-------------------## + +echo "****************************" +sleep 0.5 +echo "Installatie duurt 5 minuten." +sleep 0.5 +echo "****************************" + +wget $script -O Ubuntu-Domain_Installer.sh +source Ubuntu-Domain_Installer.sh + +echo "Installatie geslaagd!" \ No newline at end of file diff --git a/Extra_Domains/NGINX_Domain.sh b/Extra_Domains/NGINX_Domain.sh new file mode 100644 index 0000000..83ea653 --- /dev/null +++ b/Extra_Domains/NGINX_Domain.sh @@ -0,0 +1,265 @@ +###============================================================ +## Ubuntu 18.04 NGINX Additional Domain Installer +###============================================================ +## Zet comments hieronder: +# +# +# +##============================================================= + +##-----------## +# NGINX # +##-----------## + +cat < /etc/nginx/sites-available/$domain +fastcgi_cache_path /etc/nginx/cache levels=1:2 keys_zone=MYAPP:100m max_size=10g inactive=1440m; + +server { + listen 80; + listen [::]:80; + root /var/www/$domain/html; + index index.php index.html index.htm index.nginx-debian.html; + server_name $domain www.$domain; + #return 301 \$scheme:/\$domain\$request_uri; Redirect to non-www + #return 301 https://domein.nl$request_uri; Redirect to other domain + + location = /netdata { + return 301 /netdata/; + } + + location ~ /netdata/(?.*) { + proxy_redirect off; + proxy_set_header Host \$host; + + proxy_set_header X-Forwarded-Host \$host; + proxy_set_header X-Forwarded-Server \$host; + proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for; + proxy_http_version 1.1; + proxy_pass_request_headers on; + proxy_set_header Connection "keep-alive"; + proxy_store off; + proxy_pass http://netdata/\$ndpath\$is_args\$args; + } + gzip on; + gzip_proxied any; + gzip_types text/plain text/css text/xml text/javascript application/x-javascript application/xml; + gzip_min_length 1000; + gzip_comp_level 2; + gzip_disable "msie6"; + gzip_buffers 16 8k; + + + location / { + #try_files \$uri \$uri/ =404; + try_files \$uri \$uri/ /index.php\$is_args\$args; + } + + location = /favicon.ico { log_not_found off; access_log off; } + location = /robots.txt { log_not_found off; access_log off; allow all; } + location ~* \.(css|gif|ico|jpeg|jpg|js|png|svg|eot|otf|woff|woff2|ttf|ogg)\$ { + expires max; + log_not_found off; + } + + location ~ \.php\$ { + include snippets/fastcgi-php.conf; + fastcgi_pass unix:/var/run/php/php7.2-fpm.sock; + fastcgi_cache MYAPP; + fastcgi_cache_valid 200 302 301 1m; + fastcgi_cache_valid 404 1m; + fastcgi_cache_bypass \$no_cache; + fastcgi_no_cache \$no_cache; + fastcgi_cache_revalidate on; + fastcgi_cache_background_update on; + fastcgi_cache_lock on; + fastcgi_cache_use_stale updating; + fastcgi_buffer_size 128k; + fastcgi_buffers 256 16k; + fastcgi_busy_buffers_size 256k; + fastcgi_temp_file_write_size 256k; + } + + location ~ /\.ht { + deny all; + } + + location /phpmyadmin { + index index.php; + } + + #Cache everything by default + set \$no_cache 0; + + #Don't cache POST requests + if (\$request_method = POST) { + set \$no_cache 1; + } + + #Don't cache if the URL contains a query string + if (\$query_string != "") { + set \$no_cache 1; + } + + #Don't cache the following URLs + if (\$request_uri ~* "/(administrator/|login.php)") { + set \$no_cache 1; + } + + #Don't cache if there is a cookie called PHPSESSID + if (\$http_cookie = "PHPSESSID") { + set \$no_cache 1; + } +} +EOF +ln -s /etc/nginx/sites-available/$domain /etc/nginx/sites-enabled/ + +##----------------## +# PHPMyAdmin # +##----------------## + +# Redirect phpmyadmin -> database +ln -s /usr/share/phpmyadmin /var/www/"$domain"/html +mv /var/www/"$domain"/html/phpmyadmin /var/www/"$domain"/html/database + +##-------------## +# Postfix # +##-------------## + +#debconf-set-selections <<< "postfix postfix/mailname string $domain" +#debconf-set-selections <<< "postfix postfix/main_mailer_type string 'Internet Site'" +#apt install -y mailutils +sed -i 's/#inet_interfaces = all/inet_interfaces = loopback-only/g' /etc/postfix/main.cf +sed -i 's/mydestination/#mydestination/g' /etc/postfix/main.cf +sed -i 's/relayhost =/mydestination = '$domain', localhost.'$domain', '$domain'/g' /etc/postfix/main.cf +cat < /etc/aliases +# See man 5 aliases for format +postmaster: root +root: $email +EOF +newaliases + +##-------------## +# Netdata # +##-------------## + +#if [ $netdata = 1 ]; then +# apt install -y netdata +# sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf +# ufw allow 19999/tcp + # systemctl stop netdata + # systemctl disable netdata +#fi + +##---------------## +# Memcached # +##---------------## + +#if [ $memcached = 1 ]; then +# apt install -y memcached + # systemctl stop memcached + # systemctl disable memcached +#fi + +##-----------## +# Redis # +##-----------## + +#if [ $redis = 1 ]; then +# apt install -y redis-server +# sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf +# sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf +# sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf + # systemctl stop redis + # systemctl disable redis +#fi + +##-------------## +# Certbot # +##-------------## + +#certbot --nginx -d $domain -d www.$domain +#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" +#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" +#sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" + +##---------------## +# Wordpress # +##---------------## + +if [ $wordpress = 1 ]; then + db_suffix=$(ls -l /var/www | grep -c ^d) + db_name="wp_$db_suffix" + db_user="wp_$db_suffix" + db_pass=$(date +%s|sha256sum|base64|head -c 32) + mysql -u root -p"$password" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" + mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" + mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" + wget https://wordpress.org/latest.tar.gz -O /tmp/wp.tar.gz + tar xzvf /tmp/wp.tar.gz -C /tmp + mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php + cp -a /tmp/wordpress/. /var/www/"$domain"/html + chown -R www-data:www-data /var/www/"$domain"/html + WPSalts=$(wget https://api.wordpress.org/secret-key/1.1/salt/ -q -O -) +cat < /var/www/"$domain"/html/wp-config.php + array( +# '127.0.0.1:11211' +# ) +#); +#define('WP_REDIS_HOST', '127.0.0.1'); +#define('WP_REDIS_PASSWORD', '$password'); +#define('WP_REDIS_PORT', '6379'); +require_once(ABSPATH . 'wp-settings.php'); +EOF +fi + +##-----------------## +# Opcache GUI # +##-----------------## + +wget https://raw.githubusercontent.com/amnuts/opcache-gui/master/index.php -O /var/www/"$domain"/html/opcache.php + +##--------------## +# Info.php # +##--------------## + +cat > /var/www/"$domain"/html/info.php <<- "EOF" + Date: Thu, 27 Sep 2018 13:00:23 +0000 Subject: [PATCH 025/117] Update 'RevProxySimple.sh' --- RevProxySimple.sh | 19 +++++++++---------- 1 file changed, 9 insertions(+), 10 deletions(-) diff --git a/RevProxySimple.sh b/RevProxySimple.sh index fc39561..35fd1ff 100644 --- a/RevProxySimple.sh +++ b/RevProxySimple.sh @@ -39,19 +39,18 @@ cat < /etc/nginx/sites-available/"$domain" server { listen 80; server_name $domain www.$domain; - root /var/www/$domain/html/; + root /var/www/$domain/html; index index.php index.htm index.html; location / { - try_files \$uri \$uri/ /index.php; - } - - location ~ \.php\$ { proxy_pass http://$server_ip:8080; + proxy_set_header X-Real-IP \$remote_addr; + proxy_set_header X-Forwarded-For \$remote_addr; proxy_set_header Host \$host; - proxy_set_header X-Real-IP \$remote_addr; - proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for; - proxy_set_header X-Forwarded-Proto \$scheme; + } + + location ~ \.(jpg|jpeg|gif|png|ico|css|zip|tgz|gz|rar|bz2|pdf|txt|tar|wav|bmp|rtf|js|flv|swf|html|htm)(\\n|\?ver=[0-9.])\$ { + return 200; } location ~ /\.ht { @@ -74,8 +73,8 @@ ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" apt install -y apache2 mv /etc/apache2/ports.conf /etc/apache2/ports.conf.default echo "Listen 127.0.0.1:8080" | tee /etc/apache2/ports.conf -cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/"$domain".conf -cat < /etc/apache2/sites-available/"$domain".conf +cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/"$domain.conf" +cat < /etc/apache2/sites-available/"$domain.conf" ServerAdmin $email ServerName $domain From b8a50db1df5a3ef2ee402ff85368e8e6f8f57e51 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Thu, 27 Sep 2018 13:46:37 +0000 Subject: [PATCH 026/117] Update 'Extra_Domains/Domain_Installer.sh' --- Extra_Domains/Domain_Installer.sh | 1 + 1 file changed, 1 insertion(+) diff --git a/Extra_Domains/Domain_Installer.sh b/Extra_Domains/Domain_Installer.sh index f7eef99..ce51d17 100644 --- a/Extra_Domains/Domain_Installer.sh +++ b/Extra_Domains/Domain_Installer.sh @@ -97,6 +97,7 @@ apt clean apt autoremove -y # Setup domain folder mkdir -p /var/www/"$domain"/html +chmod -R 755 /var/www ##-------------------## # Install Phase # From 73e16c9713ea8ae715d5dd512db6efb45a473f6b Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Thu, 27 Sep 2018 13:48:55 +0000 Subject: [PATCH 027/117] Upload files to 'Extra_Domains' --- Extra_Domains/RevProxySimple_Domain.sh | 219 +++++++++++++++++++++++++ 1 file changed, 219 insertions(+) create mode 100644 Extra_Domains/RevProxySimple_Domain.sh diff --git a/Extra_Domains/RevProxySimple_Domain.sh b/Extra_Domains/RevProxySimple_Domain.sh new file mode 100644 index 0000000..2fbda76 --- /dev/null +++ b/Extra_Domains/RevProxySimple_Domain.sh @@ -0,0 +1,219 @@ +###============================================================ +## Ubuntu 18.04 Apache NGINX Reverse Proxy Installer +###============================================================ +## Zet comments hieronder: +# +# +# +##============================================================= + +##----------------## +# Pre-Config # +##----------------## + +# Set server IP variable for apache access +server_ip=$(hostname -I|cut -f1 -d ' ') +# Block direct apache acces +ufw deny 8080/tcp + +##-----------## +# NGINX # +##-----------## + +cat < /etc/nginx/sites-available/"$domain" +server { + listen 80; + server_name $domain www.$domain; + root /var/www/$domain/html; + index index.php index.htm index.html; + + location / { + proxy_pass http://$server_ip:8080; + proxy_set_header X-Real-IP \$remote_addr; + proxy_set_header X-Forwarded-For \$remote_addr; + proxy_set_header Host \$host; + } + + location ~ \.(jpg|jpeg|gif|png|ico|css|zip|tgz|gz|rar|bz2|pdf|txt|tar|wav|bmp|rtf|js|flv|swf|html|htm)(\\n|\?ver=[0-9.])\$ { + return 200; + } + + location ~ /\.ht { + deny all; + } + + #listen 443 ssl; + #ssl_certificate /etc/letsencrypt/live/$domain/fullchain.pem; + #ssl_certificate_key /etc/letsencrypt/live/$domain/privkey.pem; + #include /etc/letsencrypt/options-ssl-nginx.conf; + #ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; +} +EOF +ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" + +##------------## +# Apache # +##------------## + +cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/"$domain.conf" +cat < /etc/apache2/sites-available/"$domain.conf" + + ServerAdmin $email + ServerName $domain + ServerAlias www.$domain + DocumentRoot /var/www/$domain/html + ErrorLog \${APACHE_LOG_DIR}/error.log + CustomLog \${APACHE_LOG_DIR}/access.log combined + +EOF +a2ensite "$domain" + +##----------------## +# PHPMyAdmin # +##----------------## + +# Redirect phpmyadmin -> database +ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/phpmyadmin +mv /var/www/"$domain"/html/phpmyadmin /var/www/"$domain"/html/database + +##-------------## +# Postfix # +##-------------## + +#debconf-set-selections <<< "postfix postfix/mailname string $domain" +#debconf-set-selections <<< "postfix postfix/main_mailer_type string 'Internet Site'" +#apt install -y mailutils +sed -i 's/#inet_interfaces = all/inet_interfaces = loopback-only/g' /etc/postfix/main.cf +sed -i 's/mydestination/#mydestination/g' /etc/postfix/main.cf +sed -i 's/relayhost =/mydestination = '$domain', localhost.'$domain', '$domain'/g' /etc/postfix/main.cf +cat < /etc/aliases +# See man 5 aliases for format +postmaster: root +root: $email +EOF +newaliases + +##-------------## +# Netdata # +##-------------## + +#if [ $netdata = 1 ]; then +# apt install -y netdata +# sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf +# ufw allow 19999/tcp + # systemctl stop netdata + # systemctl disable netdata +#fi + +##---------------## +# Memcached # +##---------------## + +#if [ $memcached = 1 ]; then +# apt install -y memcached + # systemctl stop memcached + # systemctl disable memcached +#fi + +##-----------## +# Redis # +##-----------## + +#if [ $redis = 1 ]; then +# apt install -y redis-server +# sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf +# sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf +# sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf + # systemctl stop redis + # systemctl disable redis +#fi + +##-------------## +# Certbot # +##-------------## + +#certbot --nginx -d $domain -d www.$domain +#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" +#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" +#sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" + +##---------------## +# Wordpress # +##---------------## + +if [ $wordpress = 1 ]; then + db_suffix=$(ls -l /var/www | grep -c ^d) + db_name="wp_$db_suffix" + db_user="wp_$db_suffix" + db_pass=$(date +%s|sha256sum|base64|head -c 32) + mysql -u root -p"$password" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" + mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" + mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" + wget https://wordpress.org/latest.tar.gz -O /tmp/wp.tar.gz + tar xzvf /tmp/wp.tar.gz -C /tmp + mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php + cp -a /tmp/wordpress/. /var/www/"$domain"/html + WPSalts=$(wget https://api.wordpress.org/secret-key/1.1/salt/ -q -O -) +cat < /var/www/"$domain"/html/wp-config.php + array( +# '127.0.0.1:11211' +# ) +#); +#define('WP_REDIS_HOST', '127.0.0.1'); +#define('WP_REDIS_PASSWORD', '$password'); +#define('WP_REDIS_PORT', '6379'); +require_once(ABSPATH . 'wp-settings.php'); +EOF +fi + +##-----------------## +# Opcache GUI # +##-----------------## + +wget https://raw.githubusercontent.com/amnuts/opcache-gui/master/index.php -O /var/www/"$domain"/html/opcache.php + +##--------------## +# Info.php # +##--------------## + +cat > /var/www/"$domain"/html/info.php <<- "EOF" + Date: Fri, 28 Sep 2018 10:13:07 +0000 Subject: [PATCH 028/117] Update 'Extra_Domains/RevProxySimple_Domain.sh' --- Extra_Domains/RevProxySimple_Domain.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Extra_Domains/RevProxySimple_Domain.sh b/Extra_Domains/RevProxySimple_Domain.sh index 2fbda76..a1fe1ab 100644 --- a/Extra_Domains/RevProxySimple_Domain.sh +++ b/Extra_Domains/RevProxySimple_Domain.sh @@ -1,5 +1,5 @@ ###============================================================ -## Ubuntu 18.04 Apache NGINX Reverse Proxy Installer +## Ubuntu 18.04 Apache NGINX Reverse Proxy Additional Domain Installer ###============================================================ ## Zet comments hieronder: # From 6154439dfc321329f0c192770933fa23a0091075 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Fri, 28 Sep 2018 10:13:30 +0000 Subject: [PATCH 029/117] Upload files to 'Extra_Domains' --- Extra_Domains/RevProxyAdvanced_Domain.sh | 284 +++++++++++++++++++++++ 1 file changed, 284 insertions(+) create mode 100644 Extra_Domains/RevProxyAdvanced_Domain.sh diff --git a/Extra_Domains/RevProxyAdvanced_Domain.sh b/Extra_Domains/RevProxyAdvanced_Domain.sh new file mode 100644 index 0000000..6a33e63 --- /dev/null +++ b/Extra_Domains/RevProxyAdvanced_Domain.sh @@ -0,0 +1,284 @@ +# https://www.digitalocean.com/community/tutorials/how-to-configure-nginx-as-a-web-server-and-reverse-proxy-for-apache-on-one-ubuntu-18-04-server +###============================================================ +## Ubuntu 18.04 Apache NGINX Reverse Proxy Additional Domain Installer +###============================================================ +## Zet comments hieronder: +# +# +# +##============================================================= + +##----------## +# Menu # +##----------## + +echo "Domein instellen als NGINX reverse proxy of als NGINX webserver?" +PS3='Keuze:' +options=("Reverse proxy" "Webserver") +select opt in "${options[@]}" +do + case $opt in + "Reverse proxy") + domain_setup=1 + break;; + "Webserver") + domain_setup=2 + break;; + *) echo "Fout commando $REPLY";; + esac +done + +##----------------## +# Pre-Config # +##----------------## + +# Set server IP variable for apache access +server_ip=$(hostname -I|cut -f1 -d ' ') +# Block direct apache acces +ufw deny 8080/tcp + +##============## +# Apache # +##============## + +##-------------------## +# Reverse Proxy # +##-------------------## + +if [ $domain_setup = 1 ]; then +cat < /etc/apache2/sites-available/"$domain.conf" + + ServerName $domain + ServerAlias www.$domain + DocumentRoot /var/www/$domain/html + + AllowOverride All + + +EOF +a2ensite $domain +fi + +##===========## +# NGINX # +##===========## + +##-------------------## +# Reverse Proxy # +##-------------------## + +if [ $domain_setup = 1 ]; then +cat < /etc/nginx/sites-available/"$domain" +server { + listen 80; + + root /var/www/$domain/html; + index index.php index.html index.htm; + + server_name $domain www.$domain; + + location / { + proxy_pass http://$server_ip:8080; + proxy_set_header X-Real-IP \$remote_addr; + proxy_set_header X-Forwarded-For \$remote_addr; + proxy_set_header Host \$host; + } + + location ~ \.(jpg|jpeg|gif|png|ico|css|zip|tgz|gz|rar|bz2|pdf|txt|tar|wav|bmp|rtf|js|flv|swf|html|htm)(\\n|\?ver=[0-9.])\$ { + return 200; + } + + location ~ /\.ht { + deny all; + } + + #listen 443 ssl; + #ssl_certificate /etc/letsencrypt/live/$domain/fullchain.pem; + #ssl_certificate_key /etc/letsencrypt/live/$domain/privkey.pem; + #include /etc/letsencrypt/options-ssl-nginx.conf; + #ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; + +} +EOF +fi + +##---------------## +# Webserver # +##---------------## + +if [ $domain_setup = 2 ]; then +cat < /etc/nginx/sites-available/"$domain" +server { + listen 80 default_server; + + root /var/www/$domain/html; + index index.php index.html index.htm; + + server_name example.com www.example.com; + location / { + try_files \$uri \$uri/ /index.php; + } + + location ~ \.php\$ { + fastcgi_pass unix:/run/php/php7.2-fpm.sock; + include snippets/fastcgi-php.conf; + } +} +EOF +fi + +ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" + +##===========## +# Other # +##===========## + +##-------------## +# Certbot # +##-------------## + +#certbot --nginx -d "$domain" -d "www.$domain" +#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" +#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" +#sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" + +##----------------## +# PHPMyAdmin # +##----------------## + +# Redirect phpmyadmin -> database +ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/phpmyadmin +mv /var/www/"$domain"/html/phpmyadmin /var/www/"$domain"/html/database + +##-------------## +# Postfix # +##-------------## + +#debconf-set-selections <<< "postfix postfix/mailname string $domain" +#debconf-set-selections <<< "postfix postfix/main_mailer_type string 'Internet Site'" +#apt install -y mailutils +sed -i 's/#inet_interfaces = all/inet_interfaces = loopback-only/g' /etc/postfix/main.cf +sed -i 's/mydestination/#mydestination/g' /etc/postfix/main.cf +sed -i 's/relayhost =/mydestination = '$domain', localhost.'$domain', '$domain'/g' /etc/postfix/main.cf +cat < /etc/aliases +# See man 5 aliases for format +postmaster: root +root: $email +EOF +newaliases + +##-------------## +# Netdata # +##-------------## + +#if [ $netdata = 1 ]; then +#apt install -y netdata +#sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf +#ufw allow 19999/tcp +# systemctl stop netdata +# systemctl disable netdata +#fi + + +##---------------## +# Memcached # +##---------------## + +#if [ $memcached = 1 ]; then +#apt install -y memcached +# systemctl stop memcached +# systemctl disable memcached +#fi + +##-----------## +# Redis # +##-----------## + +#if [ $redis = 1 ]; then +#apt install -y redis-server +#sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf +#sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf +#sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf +# systemctl stop redis +# systemctl disable redis +#fi + +##---------------## +# Wordpress # +##---------------## + +if [ $wordpress = 1 ]; then +db_suffix=$(ls -l /var/www | grep -c ^d) +db_name="wp_$db_suffix" +db_user="wp_$db_suffix" +db_pass=$(date +%s|sha256sum|base64|head -c 32) +mysql -u root -p"$password" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" +mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" +mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" +wget https://wordpress.org/latest.tar.gz -O /tmp/wp.tar.gz +tar xzvf /tmp/wp.tar.gz -C /tmp +mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php +cp -a /tmp/wordpress/. /var/www/"$domain"/html +WPSalts=$(wget https://api.wordpress.org/secret-key/1.1/salt/ -q -O -) +cat < /var/www/"$domain"/html/wp-config.php + array( +# '127.0.0.1:11211' +# ) +#); +#define('WP_REDIS_HOST', '127.0.0.1'); +#define('WP_REDIS_PASSWORD', '$password'); +#define('WP_REDIS_PORT', '6379'); +require_once(ABSPATH . 'wp-settings.php'); +EOF +fi + +##-----------------## +# Opcache GUI # +##-----------------## + +wget https://raw.githubusercontent.com/amnuts/opcache-gui/master/index.php -O /var/www/"$domain"/html/opcache.php + +##--------------## +# Info.php # +##--------------## + +cat > /var/www/"$domain"/html/info.php <<- "EOF" + Date: Fri, 28 Sep 2018 11:06:07 +0000 Subject: [PATCH 030/117] Update 'Extra_Domains/RevProxyAdvanced_Domain.sh' --- Extra_Domains/RevProxyAdvanced_Domain.sh | 3 --- 1 file changed, 3 deletions(-) diff --git a/Extra_Domains/RevProxyAdvanced_Domain.sh b/Extra_Domains/RevProxyAdvanced_Domain.sh index 6a33e63..3723fbc 100644 --- a/Extra_Domains/RevProxyAdvanced_Domain.sh +++ b/Extra_Domains/RevProxyAdvanced_Domain.sh @@ -1,4 +1,3 @@ -# https://www.digitalocean.com/community/tutorials/how-to-configure-nginx-as-a-web-server-and-reverse-proxy-for-apache-on-one-ubuntu-18-04-server ###============================================================ ## Ubuntu 18.04 Apache NGINX Reverse Proxy Additional Domain Installer ###============================================================ @@ -34,8 +33,6 @@ done # Set server IP variable for apache access server_ip=$(hostname -I|cut -f1 -d ' ') -# Block direct apache acces -ufw deny 8080/tcp ##============## # Apache # From 949d11f77ad455b784ba6ae51bb89d3350621659 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 11:09:05 +0200 Subject: [PATCH 031/117] Update 'Extra_Domains/Domain_Installer.sh' --- Extra_Domains/Domain_Installer.sh | 33 ------------------------------- 1 file changed, 33 deletions(-) diff --git a/Extra_Domains/Domain_Installer.sh b/Extra_Domains/Domain_Installer.sh index ce51d17..3ae0257 100644 --- a/Extra_Domains/Domain_Installer.sh +++ b/Extra_Domains/Domain_Installer.sh @@ -40,39 +40,6 @@ do esac done -#while true; do -# read -p "Installeer Netdata -> yes/no?" yn -# case $yn in -# [Yy]* ) netdata=1 -# break;; -# [Nn]* ) netdata=0 -# break;; -# * ) echo "Kies yes of no.";; -# esac -#done - -#while true; do -# read -p "Installeer Memcached -> yes/no?" yn -# case $yn in -# [Yy]* ) memcached=1 -# break;; -# [Nn]* ) memcached=0 -# break;; -# * ) echo "Kies yes of no.";; -# esac -#done - -#while true; do -# read -p "Installeer Redis Cache -> yes/no?" yn -# case $yn in -# [Yy]* ) redis=1 -# break;; -# [Nn]* ) redis=0 -# break;; -# * ) echo "Kies yes of no.";; -# esac -#done - while true; do read -p "Installeer Wordpress -> yes/no?" yn case $yn in From 6fcea19d0710d8af0fdd59ad21d372a7936c86e7 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 11:13:41 +0200 Subject: [PATCH 032/117] Update 'Extra_Domains/Apache_Domain.sh' --- Extra_Domains/Apache_Domain.sh | 55 +--------------------------------- 1 file changed, 1 insertion(+), 54 deletions(-) diff --git a/Extra_Domains/Apache_Domain.sh b/Extra_Domains/Apache_Domain.sh index e1a1143..2d9e1e4 100644 --- a/Extra_Domains/Apache_Domain.sh +++ b/Extra_Domains/Apache_Domain.sh @@ -29,60 +29,7 @@ a2ensite $domain.conf ##----------------## # Redirect phpmyadmin -> database -ln -s /usr/share/phpmyadmin /var/www/"$domain"/html -mv /var/www/"$domain"/html/phpmyadmin /var/www/"$domain"/html/database - -##-------------## -# Postfix # -##-------------## - -#debconf-set-selections <<< "postfix postfix/mailname string $domain" -#debconf-set-selections <<< "postfix postfix/main_mailer_type string 'Internet Site'" -#apt install -y mailutils -sed -i 's/#inet_interfaces = all/inet_interfaces = loopback-only/g' /etc/postfix/main.cf -sed -i 's/mydestination/#mydestination/g' /etc/postfix/main.cf -sed -i 's/relayhost =/mydestination = '$domain', localhost.'$domain', '$domain'/g' /etc/postfix/main.cf -cat < /etc/aliases -# See man 5 aliases for format -postmaster: root -root: $email -EOF -newaliases - -##-------------## -# Netdata # -##-------------## - -#if [ $netdata = 1 ]; then -# apt install -y netdata -# sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf -# ufw allow 19999/tcp - # systemctl stop netdata - # systemctl disable netdata -#fi - -##---------------## -# Memcached # -##---------------## - -#if [ $memcached = 1 ]; then -# apt install -y memcached - # systemctl stop memcached - # systemctl disable memcached -#fi - -##-----------## -# Redis # -##-----------## - -#if [ $redis = 1 ]; then -# apt install -y redis-server -# sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf -# sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf -# sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf - # systemctl stop redis - # systemctl disable redis -#fi +ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/database ##-------------## # Certbot # From 34759849124869a34f266ea972957ef7e5769479 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 11:15:22 +0200 Subject: [PATCH 033/117] Update 'Extra_Domains/NGINX_Domain.sh' --- Extra_Domains/NGINX_Domain.sh | 59 ++--------------------------------- 1 file changed, 3 insertions(+), 56 deletions(-) diff --git a/Extra_Domains/NGINX_Domain.sh b/Extra_Domains/NGINX_Domain.sh index 83ea653..c5b4db0 100644 --- a/Extra_Domains/NGINX_Domain.sh +++ b/Extra_Domains/NGINX_Domain.sh @@ -11,7 +11,7 @@ # NGINX # ##-----------## -cat < /etc/nginx/sites-available/$domain +cat < /etc/nginx/sites-available/"$domain" fastcgi_cache_path /etc/nginx/cache levels=1:2 keys_zone=MYAPP:100m max_size=10g inactive=1440m; server { @@ -111,67 +111,14 @@ server { } } EOF -ln -s /etc/nginx/sites-available/$domain /etc/nginx/sites-enabled/ +ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/ ##----------------## # PHPMyAdmin # ##----------------## # Redirect phpmyadmin -> database -ln -s /usr/share/phpmyadmin /var/www/"$domain"/html -mv /var/www/"$domain"/html/phpmyadmin /var/www/"$domain"/html/database - -##-------------## -# Postfix # -##-------------## - -#debconf-set-selections <<< "postfix postfix/mailname string $domain" -#debconf-set-selections <<< "postfix postfix/main_mailer_type string 'Internet Site'" -#apt install -y mailutils -sed -i 's/#inet_interfaces = all/inet_interfaces = loopback-only/g' /etc/postfix/main.cf -sed -i 's/mydestination/#mydestination/g' /etc/postfix/main.cf -sed -i 's/relayhost =/mydestination = '$domain', localhost.'$domain', '$domain'/g' /etc/postfix/main.cf -cat < /etc/aliases -# See man 5 aliases for format -postmaster: root -root: $email -EOF -newaliases - -##-------------## -# Netdata # -##-------------## - -#if [ $netdata = 1 ]; then -# apt install -y netdata -# sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf -# ufw allow 19999/tcp - # systemctl stop netdata - # systemctl disable netdata -#fi - -##---------------## -# Memcached # -##---------------## - -#if [ $memcached = 1 ]; then -# apt install -y memcached - # systemctl stop memcached - # systemctl disable memcached -#fi - -##-----------## -# Redis # -##-----------## - -#if [ $redis = 1 ]; then -# apt install -y redis-server -# sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf -# sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf -# sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf - # systemctl stop redis - # systemctl disable redis -#fi +ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/database ##-------------## # Certbot # From 451c50a9a084134587e245cbb66002d23f252624 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 11:17:12 +0200 Subject: [PATCH 034/117] Update 'Extra_Domains/RevProxyAdvanced_Domain.sh' --- Extra_Domains/RevProxyAdvanced_Domain.sh | 68 +++--------------------- 1 file changed, 7 insertions(+), 61 deletions(-) diff --git a/Extra_Domains/RevProxyAdvanced_Domain.sh b/Extra_Domains/RevProxyAdvanced_Domain.sh index 3723fbc..7765594 100644 --- a/Extra_Domains/RevProxyAdvanced_Domain.sh +++ b/Extra_Domains/RevProxyAdvanced_Domain.sh @@ -130,6 +130,13 @@ ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" # Other # ##===========## +##----------------## +# PHPMyAdmin # +##----------------## + +# Redirect phpmyadmin -> database +ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/database + ##-------------## # Certbot # ##-------------## @@ -139,67 +146,6 @@ ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" #sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" #sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" -##----------------## -# PHPMyAdmin # -##----------------## - -# Redirect phpmyadmin -> database -ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/phpmyadmin -mv /var/www/"$domain"/html/phpmyadmin /var/www/"$domain"/html/database - -##-------------## -# Postfix # -##-------------## - -#debconf-set-selections <<< "postfix postfix/mailname string $domain" -#debconf-set-selections <<< "postfix postfix/main_mailer_type string 'Internet Site'" -#apt install -y mailutils -sed -i 's/#inet_interfaces = all/inet_interfaces = loopback-only/g' /etc/postfix/main.cf -sed -i 's/mydestination/#mydestination/g' /etc/postfix/main.cf -sed -i 's/relayhost =/mydestination = '$domain', localhost.'$domain', '$domain'/g' /etc/postfix/main.cf -cat < /etc/aliases -# See man 5 aliases for format -postmaster: root -root: $email -EOF -newaliases - -##-------------## -# Netdata # -##-------------## - -#if [ $netdata = 1 ]; then -#apt install -y netdata -#sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf -#ufw allow 19999/tcp -# systemctl stop netdata -# systemctl disable netdata -#fi - - -##---------------## -# Memcached # -##---------------## - -#if [ $memcached = 1 ]; then -#apt install -y memcached -# systemctl stop memcached -# systemctl disable memcached -#fi - -##-----------## -# Redis # -##-----------## - -#if [ $redis = 1 ]; then -#apt install -y redis-server -#sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf -#sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf -#sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf -# systemctl stop redis -# systemctl disable redis -#fi - ##---------------## # Wordpress # ##---------------## From 6a5d9bc4159abdbe1e8185550e5f8bf35886fe29 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 11:18:57 +0200 Subject: [PATCH 035/117] Update 'Extra_Domains/RevProxySimple_Domain.sh' --- Extra_Domains/RevProxySimple_Domain.sh | 55 +------------------------- 1 file changed, 1 insertion(+), 54 deletions(-) diff --git a/Extra_Domains/RevProxySimple_Domain.sh b/Extra_Domains/RevProxySimple_Domain.sh index a1fe1ab..bb64cc5 100644 --- a/Extra_Domains/RevProxySimple_Domain.sh +++ b/Extra_Domains/RevProxySimple_Domain.sh @@ -73,60 +73,7 @@ a2ensite "$domain" ##----------------## # Redirect phpmyadmin -> database -ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/phpmyadmin -mv /var/www/"$domain"/html/phpmyadmin /var/www/"$domain"/html/database - -##-------------## -# Postfix # -##-------------## - -#debconf-set-selections <<< "postfix postfix/mailname string $domain" -#debconf-set-selections <<< "postfix postfix/main_mailer_type string 'Internet Site'" -#apt install -y mailutils -sed -i 's/#inet_interfaces = all/inet_interfaces = loopback-only/g' /etc/postfix/main.cf -sed -i 's/mydestination/#mydestination/g' /etc/postfix/main.cf -sed -i 's/relayhost =/mydestination = '$domain', localhost.'$domain', '$domain'/g' /etc/postfix/main.cf -cat < /etc/aliases -# See man 5 aliases for format -postmaster: root -root: $email -EOF -newaliases - -##-------------## -# Netdata # -##-------------## - -#if [ $netdata = 1 ]; then -# apt install -y netdata -# sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf -# ufw allow 19999/tcp - # systemctl stop netdata - # systemctl disable netdata -#fi - -##---------------## -# Memcached # -##---------------## - -#if [ $memcached = 1 ]; then -# apt install -y memcached - # systemctl stop memcached - # systemctl disable memcached -#fi - -##-----------## -# Redis # -##-----------## - -#if [ $redis = 1 ]; then -# apt install -y redis-server -# sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf -# sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf -# sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf - # systemctl stop redis - # systemctl disable redis -#fi +ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/database ##-------------## # Certbot # From c35c459c40d4c229511d07cd429223f2ce3b9928 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 11:21:07 +0200 Subject: [PATCH 036/117] Update 'Extra_Domains/Apache_Domain.sh' --- Extra_Domains/Apache_Domain.sh | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/Extra_Domains/Apache_Domain.sh b/Extra_Domains/Apache_Domain.sh index 2d9e1e4..1095881 100644 --- a/Extra_Domains/Apache_Domain.sh +++ b/Extra_Domains/Apache_Domain.sh @@ -11,8 +11,8 @@ # Apache # ##------------## -cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/"$domain".conf -cat < /etc/apache2/sites-available/"$domain".conf +cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/"$domain.conf" +cat < /etc/apache2/sites-available/"$domain.conf" ServerAdmin $email ServerName $domain @@ -22,7 +22,7 @@ cat < /etc/apache2/sites-available/"$domain".conf CustomLog \${APACHE_LOG_DIR}/access.log combined EOF -a2ensite $domain.conf +a2ensite $domain ##----------------## # PHPMyAdmin # From 300921ec20eaf52e147240481f8031ca4afcc27d Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 12:02:51 +0200 Subject: [PATCH 037/117] Update 'Main-Installer.sh' --- Main-Installer.sh | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/Main-Installer.sh b/Main-Installer.sh index fe3815d..da0713e 100644 --- a/Main-Installer.sh +++ b/Main-Installer.sh @@ -103,12 +103,11 @@ sed -i 's/;preserve_hostname: false/preserve_hostname: true/g' /etc/cloud/cloud. timedatectl set-timezone Europe/Amsterdam sed -i 's/#/vm.swappiness=10/g' /etc/sysctl.conf sed -i 's/#/vm.vfs_cache_pressure=50/g' /etc/sysctl.conf -touch /etc/cron.d/updates -cat < /etc/cron.d/updates -SHELL=/bin/sh -PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin -# m h dom mon dow command -0 0 * * * apt update -y && apt upgrade -y && apt dist-upgrade -y +cat < /etc/cron.weekly/update.sh +#!/bin/sh +apt update +apt upgrade -y +apt autoclean EOF ufw allow OpenSSH ufw allow 443/tcp From 47977d487a4ad762902b0502f7291f6e465a21c2 Mon Sep 17 00:00:00 2001 From: bprieshof Date: Wed, 3 Oct 2018 12:03:42 +0200 Subject: [PATCH 038/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index 3580c46..43500f9 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -44,6 +44,12 @@ cat < /etc/apache2/sites-available/"$domain".conf ServerName $domain ServerAlias www.$domain DocumentRoot /var/www/$domain/html + + Options FollowSymLinks + AllowOverride All + Order allow,deny + Allow from all + ErrorLog \${APACHE_LOG_DIR}/error.log CustomLog \${APACHE_LOG_DIR}/access.log combined From 8a8ab0b128f49e4bf10e91a2ed967d86d00a2647 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 12:05:10 +0200 Subject: [PATCH 039/117] Update 'Extra_Domains/Apache_Domain.sh' --- Extra_Domains/Apache_Domain.sh | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/Extra_Domains/Apache_Domain.sh b/Extra_Domains/Apache_Domain.sh index 1095881..bec7e7b 100644 --- a/Extra_Domains/Apache_Domain.sh +++ b/Extra_Domains/Apache_Domain.sh @@ -18,6 +18,12 @@ cat < /etc/apache2/sites-available/"$domain.conf" ServerName $domain ServerAlias www.$domain DocumentRoot /var/www/$domain/html + + Options FollowSymLinks + AllowOverride All + Order allow,deny + Allow from all + ErrorLog \${APACHE_LOG_DIR}/error.log CustomLog \${APACHE_LOG_DIR}/access.log combined From 94f1d9af2964f93c46bf22dbec7e266481074d58 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 12:46:56 +0200 Subject: [PATCH 040/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 20 ++++++-------------- 1 file changed, 6 insertions(+), 14 deletions(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index 43500f9..f3a01fe 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -37,9 +37,10 @@ cat < /etc/apache2/mods-enabled/dir.conf EOF -cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/"$domain".conf -cat < /etc/apache2/sites-available/"$domain".conf +cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/"$domain.conf" +cat < /etc/apache2/sites-available/"$domain.conf" + #netdata here ServerAdmin $email ServerName $domain ServerAlias www.$domain @@ -54,8 +55,8 @@ cat < /etc/apache2/sites-available/"$domain".conf CustomLog \${APACHE_LOG_DIR}/access.log combined EOF -a2ensite $domain.conf -a2dissite 000-default.conf +a2ensite $domain +a2dissite 000-default ##---------## # PHP # @@ -233,13 +234,4 @@ EOF # Html Folder Perms # ##-----------------------## -chown -R www-data:www-data /var/www/"$domain"/html - -#Edit voor https, voeg het volgende toe aan $domain-le-ssl.conf tussen DocumentRoot en ErrorLog -# -# Options FollowSymLinks -# AllowOverride All -# -# Order allow,deny -# Allow from all -# \ No newline at end of file +chown -R www-data:www-data /var/www/"$domain"/html \ No newline at end of file From 47863937e394d32c51aaecb2b7b91d6c080891f1 Mon Sep 17 00:00:00 2001 From: bprieshof Date: Wed, 3 Oct 2018 13:18:12 +0200 Subject: [PATCH 041/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index f3a01fe..0fd0f0e 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -20,7 +20,7 @@ chmod -R 755 /var/www # Apache + MySQL # ##--------------------## -apt install -y apache2 mysql-server-5.7 +apt install -y apache2 mysql-server-5.7 libapache2-mod-proxy-html # mysql_secure_installation automated mysqladmin -u root password "$password" mysql -u root -p"$password" -e "UPDATE mysql.user SET Password=PASSWORD('$password') WHERE User='root'" @@ -57,6 +57,9 @@ cat < /etc/apache2/sites-available/"$domain.conf" EOF a2ensite $domain a2dissite 000-default +a2enmod proxy +a2enmod proxy_http +a2enmod rewrite ##---------## # PHP # From 446fc80fc45131fd27dc1a273ec78b99b3adaa5b Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 13:34:08 +0200 Subject: [PATCH 042/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index 0fd0f0e..0d6a75f 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -74,6 +74,8 @@ sed -i 's/;opcache.max_accelerated_files=10000/opcache.max_accelerated_files=500 sed -i 's/;opcache.max_wasted_percentage=5/opcache.max_wasted_percentage=5/g' /etc/php/7.2/apache2/php.ini sed -i 's/;opcache.revalidate_freq=2/opcache.revalidate_freq=0/g' /etc/php/7.2/apache2/php.ini sed -i 's/; max_input_vars = 1000/max_input_vars = 10000/g' /etc/php/7.2/apache2/php.ini +sed -i 's/upload_max_filesize = 2/upload_max_filesize = 128/g' /etc/php/7.2/apache2/php.ini +sed -i 's/post_max_size = 8/post_max_size = 64/g' /etc/php/7.2/apache2/php.ini ##----------------## # PHPMyAdmin # @@ -116,6 +118,7 @@ if [ $netdata = 1 ] apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp + sed -i 's/#netdata here/RewriteEngine On\n ProxyRequests Off\n ProxyReserveHost On\n \n Require all granted\n <\/Proxy>\n ProxyPass "\/netdata\/" "http:\/\/localhost:19999\/" connectiontimeout=5 timeout=30 keepalive=on\n ProxyPassReverse "\/netdata\/" "http:\/\/localhost:19999\/"\n #RewriteRule ^\/netdata$ http:\/\/%{HTTP_HOST}\/netdata\/ [L,R=301] #HTTP\n RewriteRule ^\/netdata$ https:\/\/%{HTTP_HOST}\/netdata\/ [L,R=301] #HTTPS/g' /etc/apache2/sites-available/"$domain.conf" # systemctl stop netdata # systemctl disable netdata fi @@ -151,7 +154,6 @@ fi # Certbot # ##-------------## -#add-apt-repository -y ppa:certbot/certbot apt install -y python-certbot-apache #certbot --apache -d $domain -d www.$domain #sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/apache2/sites-available/"$domain" From 521b0626e786a74391ac2cf20f95fb6851ac4f94 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 14:15:40 +0200 Subject: [PATCH 043/117] Update 'Main-Installer.sh' --- Main-Installer.sh | 1 + 1 file changed, 1 insertion(+) diff --git a/Main-Installer.sh b/Main-Installer.sh index da0713e..828f826 100644 --- a/Main-Installer.sh +++ b/Main-Installer.sh @@ -92,6 +92,7 @@ sed -i 's/PermitRootLogin yes/PermitRootLogin prohibit-password/g' /etc/ssh/sshd echo "root:$password" | chpasswd cd /tmp #mv /boot/grub/menu.lst /boot/grub/menu.lst.bck +add-apt-repository -y ppa:certbot/certbot apt update apt upgrade -y apt dist-upgrade -y From e0cda5713209cd016ee958c3e037d1e6211dec79 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 14:18:19 +0200 Subject: [PATCH 044/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index 0d6a75f..df1377e 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -155,7 +155,7 @@ fi ##-------------## apt install -y python-certbot-apache -#certbot --apache -d $domain -d www.$domain +#certbot --apache -d "$domain" -d "www.$domain" -m "$email" --agree-tos #sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/apache2/sites-available/"$domain" #sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/apache2/sites-available/"$domain" #sed -i 's#include /etc/letsencrypt/options-ssl-apache.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/apache2/sites-available/"$domain" From e9c8c41ce12f2be76dc0863846570d19795ddb05 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 14:32:51 +0200 Subject: [PATCH 045/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index df1377e..f464b3d 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -155,7 +155,7 @@ fi ##-------------## apt install -y python-certbot-apache -#certbot --apache -d "$domain" -d "www.$domain" -m "$email" --agree-tos +#certbot --apache -n -d "$domain" -d "www.$domain" -m "$email" --redirect --no-eff-email --agree-tos #sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/apache2/sites-available/"$domain" #sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/apache2/sites-available/"$domain" #sed -i 's#include /etc/letsencrypt/options-ssl-apache.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/apache2/sites-available/"$domain" From 1d0be4ebced88af899ea10e0fd651225b90917e6 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 14:33:53 +0200 Subject: [PATCH 046/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 3 --- 1 file changed, 3 deletions(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index f464b3d..bb94c53 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -156,9 +156,6 @@ fi apt install -y python-certbot-apache #certbot --apache -n -d "$domain" -d "www.$domain" -m "$email" --redirect --no-eff-email --agree-tos -#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/apache2/sites-available/"$domain" -#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/apache2/sites-available/"$domain" -#sed -i 's#include /etc/letsencrypt/options-ssl-apache.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/apache2/sites-available/"$domain" ##---------------## # Wordpress # From bb4f7ce1db98a6426d81e2fcc700037ac959a9d5 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 14:37:00 +0200 Subject: [PATCH 047/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index bb94c53..8a93ea5 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -155,7 +155,7 @@ fi ##-------------## apt install -y python-certbot-apache -#certbot --apache -n -d "$domain" -d "www.$domain" -m "$email" --redirect --no-eff-email --agree-tos +#certbot --apache -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect --no-eff-email --agree-tos ##---------------## # Wordpress # From 384d81a92a68bd433fbe7007f662803e9805139f Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 15:25:34 +0200 Subject: [PATCH 048/117] Update 'NGINX-Installer.sh' --- NGINX-Installer.sh | 41 +++++++++++------------------------------ 1 file changed, 11 insertions(+), 30 deletions(-) diff --git a/NGINX-Installer.sh b/NGINX-Installer.sh index 7ade9de..10bd10c 100644 --- a/NGINX-Installer.sh +++ b/NGINX-Installer.sh @@ -205,28 +205,8 @@ upstream netdata { server { listen 80 default_server; listen [::]:80 default_server; - - location = /netdata { - return 301 /netdata/; - } - - location ~ /netdata/(?.*) { - proxy_redirect off; - proxy_set_header Host \$host; - - proxy_set_header X-Forwarded-Host \$host; - proxy_set_header X-Forwarded-Server \$host; - proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for; - proxy_http_version 1.1; - proxy_pass_request_headers on; - proxy_set_header Connection "keep-alive"; - proxy_store off; - proxy_pass http://netdata/\$ndpath\$is_args\$args; - - gzip on; - gzip_proxied any; - gzip_types *; - } + + #netdata here root /var/www/html; index index.php index.html index.htm index.nginx-debian.html; @@ -265,6 +245,9 @@ sed -i 's/;opcache.max_accelerated_files=10000/opcache.max_accelerated_files=500 sed -i 's/;opcache.max_wasted_percentage=5/opcache.max_wasted_percentage=5/g' /etc/php/7.2/fpm/php.ini sed -i 's/;opcache.revalidate_freq=2/opcache.revalidate_freq=0/g' /etc/php/7.2/fpm/php.ini sed -i 's/; max_input_vars = 1000/max_input_vars = 10000/g' /etc/php/7.2/fpm/php.ini +sed -i 's/; max_input_vars = 1000/max_input_vars = 10000/g' /etc/php/7.2/fpm/php.ini +sed -i 's/upload_max_filesize = 2/upload_max_filesize = 128/g' /etc/php/7.2/fpm/php.ini +sed -i 's/post_max_size = 8/post_max_size = 64/g' /etc/php/7.2/fpm/php.ini ##----------------## # PHPMyAdmin # @@ -276,9 +259,8 @@ debconf-set-selections <<< "phpmyadmin phpmyadmin/mysql/admin-pass password $pas debconf-set-selections <<< "phpmyadmin phpmyadmin/mysql/app-pass password $passsword" debconf-set-selections <<< "phpmyadmin phpmyadmin/reconfigure-webserver multiselect" apt install -y phpmyadmin -ln -s /usr/share/phpmyadmin /var/www/"$domain"/html # Redirect phpmyadmin -> database -mv /var/www/"$domain"/html/phpmyadmin /var/www/"$domain"/html/database +ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/database ##-------------## # Postfix # @@ -306,6 +288,7 @@ if [ $netdata = 1 ] apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp + sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n gzip on\n gzip_proxied any;\n gzip_types *;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata fi @@ -341,13 +324,11 @@ fi # Certbot # ##-------------## -#add-apt-repository -y ppa:certbot/certbot apt install -y python-certbot-nginx -#certbot --nginx -d $domain -d www.$domain -#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" -#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" -#sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" -#check certbot auto-renewal -> certbot renew --dry-run +certbot --nginx -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect --no-eff-email --agree-tos +sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" +sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" +sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" ##---------------## # Wordpress # From eb692d68fc6cc67b845a85070a37ede48466ba5b Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 15:38:46 +0200 Subject: [PATCH 049/117] Update 'NGINX-Installer.sh' --- NGINX-Installer.sh | 48 +++++++++++++++++++++++++--------------------- 1 file changed, 26 insertions(+), 22 deletions(-) diff --git a/NGINX-Installer.sh b/NGINX-Installer.sh index 10bd10c..c681fa0 100644 --- a/NGINX-Installer.sh +++ b/NGINX-Installer.sh @@ -30,7 +30,7 @@ mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FR mysql -u root -p"$password" -e "ALTER USER 'root'@'localhost' IDENTIFIED WITH mysql_native_password BY '"$password"';" mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" -cat < /etc/nginx/sites-available/$domain +cat < /etc/nginx/sites-available/"$domain" fastcgi_cache_path /etc/nginx/cache levels=1:2 keys_zone=MYAPP:100m max_size=10g inactive=1440m; server { @@ -42,23 +42,8 @@ server { #return 301 \$scheme:/\$domain\$request_uri; Redirect to non-www #return 301 https://domein.nl$request_uri; Redirect to other domain - location = /netdata { - return 301 /netdata/; - } - - location ~ /netdata/(?.*) { - proxy_redirect off; - proxy_set_header Host \$host; - - proxy_set_header X-Forwarded-Host \$host; - proxy_set_header X-Forwarded-Server \$host; - proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for; - proxy_http_version 1.1; - proxy_pass_request_headers on; - proxy_set_header Connection "keep-alive"; - proxy_store off; - proxy_pass http://netdata/\$ndpath\$is_args\$args; - } + #netdata here + gzip on; gzip_proxied any; gzip_types text/plain text/css text/xml text/javascript application/x-javascript application/xml; @@ -206,7 +191,27 @@ server { listen 80 default_server; listen [::]:80 default_server; - #netdata here + location = /netdata { + return 301 /netdata/; + } + + location ~ /netdata/(?.*) { + proxy_redirect off; + proxy_set_header Host \$host; + + proxy_set_header X-Forwarded-Host \$host; + proxy_set_header X-Forwarded-Server \$host; + proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for; + proxy_http_version 1.1; + proxy_pass_request_headers on; + proxy_set_header Connection "keep-alive"; + proxy_store off; + proxy_pass http://netdata/\$ndpath\$is_args\$args; + + gzip on; + gzip_proxied any; + gzip_types *; + } root /var/www/html; index index.php index.html index.htm index.nginx-debian.html; @@ -228,7 +233,7 @@ server { } } EOF -ln -s /etc/nginx/sites-available/$domain /etc/nginx/sites-enabled/ +ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/ sed -i 's/#cgi.fix_pathinfo=1/cgi.fix_pathinfo=0/g' /etc/php/7.2/fpm/php.ini ##---------## @@ -245,7 +250,6 @@ sed -i 's/;opcache.max_accelerated_files=10000/opcache.max_accelerated_files=500 sed -i 's/;opcache.max_wasted_percentage=5/opcache.max_wasted_percentage=5/g' /etc/php/7.2/fpm/php.ini sed -i 's/;opcache.revalidate_freq=2/opcache.revalidate_freq=0/g' /etc/php/7.2/fpm/php.ini sed -i 's/; max_input_vars = 1000/max_input_vars = 10000/g' /etc/php/7.2/fpm/php.ini -sed -i 's/; max_input_vars = 1000/max_input_vars = 10000/g' /etc/php/7.2/fpm/php.ini sed -i 's/upload_max_filesize = 2/upload_max_filesize = 128/g' /etc/php/7.2/fpm/php.ini sed -i 's/post_max_size = 8/post_max_size = 64/g' /etc/php/7.2/fpm/php.ini @@ -288,7 +292,7 @@ if [ $netdata = 1 ] apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n gzip on\n gzip_proxied any;\n gzip_types *;\n }+g' /etc/nginx/sites-available/"$domain" + sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' # systemctl stop netdata # systemctl disable netdata fi From 0247e7cc2d0c8ee0594ac64ec7911f3ab98c1cd2 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 15:40:34 +0200 Subject: [PATCH 050/117] Update 'NGINX-Installer.sh' --- NGINX-Installer.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/NGINX-Installer.sh b/NGINX-Installer.sh index c681fa0..7693031 100644 --- a/NGINX-Installer.sh +++ b/NGINX-Installer.sh @@ -292,7 +292,7 @@ if [ $netdata = 1 ] apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' + sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata fi From d4503cc4759b5d593b1f5831340d986f617bd9ee Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 3 Oct 2018 15:50:19 +0200 Subject: [PATCH 051/117] Update 'RevProxySimple.sh' --- RevProxySimple.sh | 25 ++++++++++--------------- 1 file changed, 10 insertions(+), 15 deletions(-) diff --git a/RevProxySimple.sh b/RevProxySimple.sh index 35fd1ff..495e9d8 100644 --- a/RevProxySimple.sh +++ b/RevProxySimple.sh @@ -42,6 +42,8 @@ server { root /var/www/$domain/html; index index.php index.htm index.html; + #netdata here + location / { proxy_pass http://$server_ip:8080; proxy_set_header X-Real-IP \$remote_addr; @@ -57,11 +59,6 @@ server { deny all; } - #listen 443 ssl; - #ssl_certificate /etc/letsencrypt/live/$domain/fullchain.pem; - #ssl_certificate_key /etc/letsencrypt/live/$domain/privkey.pem; - #include /etc/letsencrypt/options-ssl-nginx.conf; - #ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; } EOF ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" @@ -100,6 +97,8 @@ sed -i 's/;opcache.max_accelerated_files=10000/opcache.max_accelerated_files=500 sed -i 's/;opcache.max_wasted_percentage=5/opcache.max_wasted_percentage=5/g' /etc/php/7.2/apache2/php.ini sed -i 's/;opcache.revalidate_freq=2/opcache.revalidate_freq=0/g' /etc/php/7.2/apache2/php.ini sed -i 's/; max_input_vars = 1000/max_input_vars = 10000/g' /etc/php/7.2/apache2/php.ini +sed -i 's/upload_max_filesize = 2/upload_max_filesize = 128/g' /etc/php/7.2/fpm/php.ini +sed -i 's/post_max_size = 8/post_max_size = 64/g' /etc/php/7.2/fpm/php.ini ##----------------## # PHPMyAdmin # @@ -111,10 +110,8 @@ debconf-set-selections <<< "phpmyadmin phpmyadmin/mysql/admin-pass password $pas debconf-set-selections <<< "phpmyadmin phpmyadmin/mysql/app-pass password $passsword" debconf-set-selections <<< "phpmyadmin phpmyadmin/reconfigure-webserver multiselect" apt install -y phpmyadmin -ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/phpmyadmin # Redirect phpmyadmin -> database -mv /var/www/"$domain"/html/phpmyadmin /var/www/"$domain"/html/database -a2disconf phpmyadmin.conf +ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/database ##-------------## # Postfix # @@ -142,6 +139,7 @@ if [ $netdata = 1 ] apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp + sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata fi @@ -168,21 +166,18 @@ if [ $redis = 1 ] sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf # systemctl stop redis - # systemctl stop redis.service # systemctl disable redis - # systemctl disable redis.service fi ##-------------## # Certbot # ##-------------## -#add-apt-repository -y ppa:certbot/certbot apt install -y python-certbot-nginx -#certbot --nginx -d $domain -d www.$domain -#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" -#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" -#sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" +certbot --nginx -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect --no-eff-email --agree-tos +sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" +sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" +sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" ##---------------## # Wordpress # From 5a8d02d27d041167fdd14ea3170e5c2ea5da7d67 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Thu, 4 Oct 2018 11:54:39 +0200 Subject: [PATCH 052/117] Update 'Extra_Domains/NGINX_Domain.sh' --- Extra_Domains/NGINX_Domain.sh | 39 +++++++++++++++++------------------ 1 file changed, 19 insertions(+), 20 deletions(-) diff --git a/Extra_Domains/NGINX_Domain.sh b/Extra_Domains/NGINX_Domain.sh index c5b4db0..3247197 100644 --- a/Extra_Domains/NGINX_Domain.sh +++ b/Extra_Domains/NGINX_Domain.sh @@ -23,23 +23,8 @@ server { #return 301 \$scheme:/\$domain\$request_uri; Redirect to non-www #return 301 https://domein.nl$request_uri; Redirect to other domain - location = /netdata { - return 301 /netdata/; - } + #netdata here - location ~ /netdata/(?.*) { - proxy_redirect off; - proxy_set_header Host \$host; - - proxy_set_header X-Forwarded-Host \$host; - proxy_set_header X-Forwarded-Server \$host; - proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for; - proxy_http_version 1.1; - proxy_pass_request_headers on; - proxy_set_header Connection "keep-alive"; - proxy_store off; - proxy_pass http://netdata/\$ndpath\$is_args\$args; - } gzip on; gzip_proxied any; gzip_types text/plain text/css text/xml text/javascript application/x-javascript application/xml; @@ -120,14 +105,28 @@ ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/ # Redirect phpmyadmin -> database ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/database +##-------------## +# Netdata # +##-------------## + +if [ $netdata = 1 ] + then + apt install -y netdata + sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf + ufw allow 19999/tcp + sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" + # systemctl stop netdata + # systemctl disable netdata +fi + ##-------------## # Certbot # ##-------------## -#certbot --nginx -d $domain -d www.$domain -#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" -#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" -#sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" +certbot --nginx -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect --no-eff-email --agree-tos +sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" +sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" +sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" ##---------------## # Wordpress # From e1db87302cc4c5d92312f33828113af0870acf16 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Thu, 4 Oct 2018 12:18:24 +0200 Subject: [PATCH 053/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 11 ++++------- 1 file changed, 4 insertions(+), 7 deletions(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index 8a93ea5..fa64271 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -87,10 +87,9 @@ debconf-set-selections <<< "phpmyadmin phpmyadmin/mysql/admin-pass password $pas debconf-set-selections <<< "phpmyadmin phpmyadmin/mysql/app-pass password $passsword" debconf-set-selections <<< "phpmyadmin phpmyadmin/reconfigure-webserver multiselect apache2" apt install -y phpmyadmin -ln -s /usr/share/phpmyadmin /var/www/"$domain"/html # Redirect phpmyadmin -> database -mv /var/www/"$domain"/html/phpmyadmin /var/www/"$domain"/html/database -a2disconf phpmyadmin.conf +ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/database +a2disconf phpmyadmin ##-------------## # Postfix # @@ -118,7 +117,7 @@ if [ $netdata = 1 ] apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's/#netdata here/RewriteEngine On\n ProxyRequests Off\n ProxyReserveHost On\n \n Require all granted\n <\/Proxy>\n ProxyPass "\/netdata\/" "http:\/\/localhost:19999\/" connectiontimeout=5 timeout=30 keepalive=on\n ProxyPassReverse "\/netdata\/" "http:\/\/localhost:19999\/"\n #RewriteRule ^\/netdata$ http:\/\/%{HTTP_HOST}\/netdata\/ [L,R=301] #HTTP\n RewriteRule ^\/netdata$ https:\/\/%{HTTP_HOST}\/netdata\/ [L,R=301] #HTTPS/g' /etc/apache2/sites-available/"$domain.conf" + sed -i 's+#netdata here+RewriteEngine On\n ProxyRequests Off\n ProxyPreserveHost On\n \n Require all granted\n \n ProxyPass "/netdata/" "http://localhost:19999/" connectiontimeout=5 timeout=30 keepalive=on\n ProxyPassReverse "/netdata/" "http://localhost:19999/"\n #RewriteRule ^/netdata$ http://%{HTTP_HOST}/netdata/ [L,R=301] #HTTP\n RewriteRule ^/netdata$ https://%{HTTP_HOST}/netdata/ [L,R=301] #HTTPS+g' /etc/apache2/sites-available/"$domain.conf" # systemctl stop netdata # systemctl disable netdata fi @@ -145,9 +144,7 @@ if [ $redis = 1 ] sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf # systemctl stop redis - # systemctl stop redis.service # systemctl disable redis - # systemctl disable redis.service fi ##-------------## @@ -155,7 +152,7 @@ fi ##-------------## apt install -y python-certbot-apache -#certbot --apache -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect --no-eff-email --agree-tos +certbot --apache -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect --no-eff-email --agree-tos ##---------------## # Wordpress # From 869908fd1f5f844715eeb88b989d109c99642724 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Thu, 4 Oct 2018 12:18:31 +0200 Subject: [PATCH 054/117] Update 'Extra_Domains/Apache_Domain.sh' --- Extra_Domains/Apache_Domain.sh | 20 ++++++++++++++++---- 1 file changed, 16 insertions(+), 4 deletions(-) diff --git a/Extra_Domains/Apache_Domain.sh b/Extra_Domains/Apache_Domain.sh index bec7e7b..b187f31 100644 --- a/Extra_Domains/Apache_Domain.sh +++ b/Extra_Domains/Apache_Domain.sh @@ -14,6 +14,7 @@ cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/"$domain.conf" cat < /etc/apache2/sites-available/"$domain.conf" + #netdata here ServerAdmin $email ServerName $domain ServerAlias www.$domain @@ -37,14 +38,25 @@ a2ensite $domain # Redirect phpmyadmin -> database ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/database +##-------------## +# Netdata # +##-------------## + +if [ $netdata = 1 ] + then + apt install -y netdata + sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf + ufw allow 19999/tcp + sed -i 's+#netdata here+RewriteEngine On\n ProxyRequests Off\n ProxyPreserveHost On\n \n Require all granted\n \n ProxyPass "/netdata/" "http://localhost:19999/" connectiontimeout=5 timeout=30 keepalive=on\n ProxyPassReverse "/netdata/" "http://localhost:19999/"\n #RewriteRule ^/netdata$ http://%{HTTP_HOST}/netdata/ [L,R=301] #HTTP\n RewriteRule ^/netdata$ https://%{HTTP_HOST}/netdata/ [L,R=301] #HTTPS+g' /etc/apache2/sites-available/"$domain.conf" + # systemctl stop netdata + # systemctl disable netdata +fi + ##-------------## # Certbot # ##-------------## -#certbot --apache -d $domain -d www.$domain -#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/apache2/sites-available/"$domain" -#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/apache2/sites-available/"$domain" -#sed -i 's#include /etc/letsencrypt/options-ssl-apache.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/apache2/sites-available/"$domain" +certbot --apache -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect --no-eff-email --agree-tos ##---------------## # Wordpress # From b21fcfc6c89cd02ae81fcf23d257247d3e9a2dab Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Thu, 4 Oct 2018 12:21:48 +0200 Subject: [PATCH 055/117] Update 'Extra_Domains/NGINX_Domain.sh' --- Extra_Domains/NGINX_Domain.sh | 1 - 1 file changed, 1 deletion(-) diff --git a/Extra_Domains/NGINX_Domain.sh b/Extra_Domains/NGINX_Domain.sh index 3247197..f6f2afe 100644 --- a/Extra_Domains/NGINX_Domain.sh +++ b/Extra_Domains/NGINX_Domain.sh @@ -144,7 +144,6 @@ if [ $wordpress = 1 ]; then tar xzvf /tmp/wp.tar.gz -C /tmp mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php cp -a /tmp/wordpress/. /var/www/"$domain"/html - chown -R www-data:www-data /var/www/"$domain"/html WPSalts=$(wget https://api.wordpress.org/secret-key/1.1/salt/ -q -O -) cat < /var/www/"$domain"/html/wp-config.php Date: Thu, 4 Oct 2018 12:22:22 +0200 Subject: [PATCH 056/117] Update 'Extra_Domains/Domain_Installer.sh' --- Extra_Domains/Domain_Installer.sh | 17 ++++++++++++++--- 1 file changed, 14 insertions(+), 3 deletions(-) diff --git a/Extra_Domains/Domain_Installer.sh b/Extra_Domains/Domain_Installer.sh index 3ae0257..0e881ae 100644 --- a/Extra_Domains/Domain_Installer.sh +++ b/Extra_Domains/Domain_Installer.sh @@ -26,13 +26,13 @@ select opt in "${options[@]}" do case $opt in "Apache") - script=temp_filler + script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Extra_Domains/Apache_Domain.sh break;; "Apache, Nginx reverse proxy") - script=temp_filler + script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Extra_Domains/RevProxySimple_Domain.sh break;; "Nginx, PHP-FPM") - script=temp_filler + script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Extra_Domains/NGINX_Domain.sh break;; "Quit") exit;; @@ -40,6 +40,17 @@ do esac done +while true; do + read -p "Installeer Netdata -> yes/no?" yn + case $yn in + [Yy]* ) netdata=1 + break;; + [Nn]* ) netdata=0 + break;; + * ) echo "Kies yes of no.";; + esac +done + while true; do read -p "Installeer Wordpress -> yes/no?" yn case $yn in From 2f619e86bb017291d8884e55682ec0143c8cc437 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Thu, 4 Oct 2018 12:25:35 +0200 Subject: [PATCH 057/117] Update 'Extra_Domains/RevProxySimple_Domain.sh' --- Extra_Domains/RevProxySimple_Domain.sh | 29 +++++++++++++++++--------- 1 file changed, 19 insertions(+), 10 deletions(-) diff --git a/Extra_Domains/RevProxySimple_Domain.sh b/Extra_Domains/RevProxySimple_Domain.sh index bb64cc5..331c4b3 100644 --- a/Extra_Domains/RevProxySimple_Domain.sh +++ b/Extra_Domains/RevProxySimple_Domain.sh @@ -27,6 +27,8 @@ server { root /var/www/$domain/html; index index.php index.htm index.html; + #netdata here + location / { proxy_pass http://$server_ip:8080; proxy_set_header X-Real-IP \$remote_addr; @@ -41,12 +43,6 @@ server { location ~ /\.ht { deny all; } - - #listen 443 ssl; - #ssl_certificate /etc/letsencrypt/live/$domain/fullchain.pem; - #ssl_certificate_key /etc/letsencrypt/live/$domain/privkey.pem; - #include /etc/letsencrypt/options-ssl-nginx.conf; - #ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; } EOF ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" @@ -75,14 +71,27 @@ a2ensite "$domain" # Redirect phpmyadmin -> database ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/database +##-------------## +# Netdata # +##-------------## + +if [ $netdata = 1 ]; then + apt install -y netdata + sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf + ufw allow 19999/tcp + sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" + # systemctl stop netdata + # systemctl disable netdata +fi + ##-------------## # Certbot # ##-------------## -#certbot --nginx -d $domain -d www.$domain -#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" -#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" -#sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" +certbot --nginx -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect --no-eff-email --agree-tos +sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" +sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" +sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" ##---------------## # Wordpress # From 28009038044fc99882b7e4cdd858cb0bfda2bb6e Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Thu, 4 Oct 2018 12:34:07 +0200 Subject: [PATCH 058/117] Update 'Extra_Domains/RevProxyAdvanced_Domain.sh' --- Extra_Domains/RevProxyAdvanced_Domain.sh | 64 ++++++++++++++---------- 1 file changed, 38 insertions(+), 26 deletions(-) diff --git a/Extra_Domains/RevProxyAdvanced_Domain.sh b/Extra_Domains/RevProxyAdvanced_Domain.sh index 7765594..0703e8d 100644 --- a/Extra_Domains/RevProxyAdvanced_Domain.sh +++ b/Extra_Domains/RevProxyAdvanced_Domain.sh @@ -53,7 +53,7 @@ cat < /etc/apache2/sites-available/"$domain.conf" EOF -a2ensite $domain +a2ensite "$domain" fi ##===========## @@ -74,13 +74,15 @@ server { server_name $domain www.$domain; + #netdata here + location / { proxy_pass http://$server_ip:8080; proxy_set_header X-Real-IP \$remote_addr; proxy_set_header X-Forwarded-For \$remote_addr; proxy_set_header Host \$host; } - + location ~ \.(jpg|jpeg|gif|png|ico|css|zip|tgz|gz|rar|bz2|pdf|txt|tar|wav|bmp|rtf|js|flv|swf|html|htm)(\\n|\?ver=[0-9.])\$ { return 200; } @@ -88,13 +90,6 @@ server { location ~ /\.ht { deny all; } - - #listen 443 ssl; - #ssl_certificate /etc/letsencrypt/live/$domain/fullchain.pem; - #ssl_certificate_key /etc/letsencrypt/live/$domain/privkey.pem; - #include /etc/letsencrypt/options-ssl-nginx.conf; - #ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; - } EOF fi @@ -111,7 +106,10 @@ server { root /var/www/$domain/html; index index.php index.html index.htm; - server_name example.com www.example.com; + server_name $domain www.$domain; + + #netdata here + location / { try_files \$uri \$uri/ /index.php; } @@ -137,32 +135,46 @@ ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" # Redirect phpmyadmin -> database ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/database +##-------------## +# Netdata # +##-------------## + +if [ $netdata = 1 ] + then + apt install -y netdata + sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf + ufw allow 19999/tcp + sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" + # systemctl stop netdata + # systemctl disable netdata +fi + ##-------------## # Certbot # ##-------------## -#certbot --nginx -d "$domain" -d "www.$domain" -#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" -#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" -#sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" +certbot --nginx -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect --no-eff-email --agree-tos +sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" +sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" +sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" ##---------------## # Wordpress # ##---------------## if [ $wordpress = 1 ]; then -db_suffix=$(ls -l /var/www | grep -c ^d) -db_name="wp_$db_suffix" -db_user="wp_$db_suffix" -db_pass=$(date +%s|sha256sum|base64|head -c 32) -mysql -u root -p"$password" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" -mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" -mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" -wget https://wordpress.org/latest.tar.gz -O /tmp/wp.tar.gz -tar xzvf /tmp/wp.tar.gz -C /tmp -mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php -cp -a /tmp/wordpress/. /var/www/"$domain"/html -WPSalts=$(wget https://api.wordpress.org/secret-key/1.1/salt/ -q -O -) + db_suffix=$(ls -l /var/www | grep -c ^d) + db_name="wp_$db_suffix" + db_user="wp_$db_suffix" + db_pass=$(date +%s|sha256sum|base64|head -c 32) + mysql -u root -p"$password" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" + mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" + mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" + wget https://wordpress.org/latest.tar.gz -O /tmp/wp.tar.gz + tar xzvf /tmp/wp.tar.gz -C /tmp + mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php + cp -a /tmp/wordpress/. /var/www/"$domain"/html + WPSalts=$(wget https://api.wordpress.org/secret-key/1.1/salt/ -q -O -) cat < /var/www/"$domain"/html/wp-config.php Date: Thu, 4 Oct 2018 12:34:56 +0200 Subject: [PATCH 059/117] Update 'Extra_Domains/RevProxySimple_Domain.sh' --- Extra_Domains/RevProxySimple_Domain.sh | 2 -- 1 file changed, 2 deletions(-) diff --git a/Extra_Domains/RevProxySimple_Domain.sh b/Extra_Domains/RevProxySimple_Domain.sh index 331c4b3..54efdbf 100644 --- a/Extra_Domains/RevProxySimple_Domain.sh +++ b/Extra_Domains/RevProxySimple_Domain.sh @@ -13,8 +13,6 @@ # Set server IP variable for apache access server_ip=$(hostname -I|cut -f1 -d ' ') -# Block direct apache acces -ufw deny 8080/tcp ##-----------## # NGINX # From aef3045e84ef816ca1843efbf2b0768c7e1e79dd Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Thu, 4 Oct 2018 13:14:15 +0200 Subject: [PATCH 060/117] Update 'Extra_Domains/Domain_Installer.sh' --- Extra_Domains/Domain_Installer.sh | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/Extra_Domains/Domain_Installer.sh b/Extra_Domains/Domain_Installer.sh index 0e881ae..2b8a26e 100644 --- a/Extra_Domains/Domain_Installer.sh +++ b/Extra_Domains/Domain_Installer.sh @@ -21,7 +21,7 @@ echo "Administrator email:" read email echo "Webserver:" PS3='Keuze:' -options=("Apache" "Apache, Nginx reverse proxy" "Nginx, PHP-FPM" "Quit") +options=("Apache" "Apache, Nginx reverse proxy" "Nginx reverse proxy" "Nginx, PHP-FPM" "Quit") select opt in "${options[@]}" do case $opt in @@ -29,6 +29,9 @@ do script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Extra_Domains/Apache_Domain.sh break;; "Apache, Nginx reverse proxy") + script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Extra_Domains/RevProxyAdvanced_Domain.sh + break;; + "Nginx reverse proxy") script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Extra_Domains/RevProxySimple_Domain.sh break;; "Nginx, PHP-FPM") From b956147dd4afb99e2e18ee270f711a95845bcf50 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Thu, 4 Oct 2018 13:16:23 +0200 Subject: [PATCH 061/117] Update 'Main-Installer.sh' --- Main-Installer.sh | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/Main-Installer.sh b/Main-Installer.sh index 828f826..b5791a5 100644 --- a/Main-Installer.sh +++ b/Main-Installer.sh @@ -21,7 +21,7 @@ echo "Administrator email:" read email echo "Webserver:" PS3='Keuze:' -options=("Apache" "Apache, Nginx reverse proxy" "Nginx, PHP-FPM" "Quit") +options=("Apache" "Apache, Nginx reverse proxy" "Nginx reverse proxy" "Nginx, PHP-FPM" "Quit") select opt in "${options[@]}" do case $opt in @@ -31,6 +31,9 @@ do "Apache, Nginx reverse proxy") script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/RevProxyAdvanced.sh break;; + "Nginx reverse proxy") + script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/RevProxySimple.sh + break;; "Nginx, PHP-FPM") script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/NGINX-Installer.sh break;; From 9079614f6f175d579575ea741e7241007baf72f9 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Fri, 5 Oct 2018 11:55:44 +0200 Subject: [PATCH 062/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index 3fd6629..1c8085e 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -337,7 +337,7 @@ define('DB_COLLATE', ''); define( 'WP_MEMORY_LIMIT', '256M' ); define( 'DISALLOW_FILE_EDIT', true ); #define( 'EMPTY_TRASH_DAYS', 7 ); -define( 'NOBLOGREDIRECT', 'http://$domain' ); +define( 'NOBLOGREDIRECT', 'https://$domain' ); #define( 'FS_CHMOD_DIR', ( 0755 & ~ umask() ) ); #define( 'FS_CHMOD_FILE', ( 0644 & ~ umask() ) ); #define( 'WP_ALLOW_REPAIR', true ); From 631a475622703027020aaecae2c16d1f1ac3b6f5 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Fri, 5 Oct 2018 11:56:18 +0200 Subject: [PATCH 063/117] Update 'Extra_Domains/RevProxyAdvanced_Domain.sh' --- Extra_Domains/RevProxyAdvanced_Domain.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Extra_Domains/RevProxyAdvanced_Domain.sh b/Extra_Domains/RevProxyAdvanced_Domain.sh index 0703e8d..33b5fbe 100644 --- a/Extra_Domains/RevProxyAdvanced_Domain.sh +++ b/Extra_Domains/RevProxyAdvanced_Domain.sh @@ -192,7 +192,7 @@ define('DB_COLLATE', ''); define( 'WP_MEMORY_LIMIT', '256M' ); define( 'DISALLOW_FILE_EDIT', true ); #define( 'EMPTY_TRASH_DAYS', 7 ); -define( 'NOBLOGREDIRECT', 'http://$domain' ); +define( 'NOBLOGREDIRECT', 'https://$domain' ); #define( 'FS_CHMOD_DIR', ( 0755 & ~ umask() ) ); #define( 'FS_CHMOD_FILE', ( 0644 & ~ umask() ) ); #define( 'WP_ALLOW_REPAIR', true ); From 0000f8592ac05e81fcae2eb0b0113c2c4f13a9b2 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Fri, 5 Oct 2018 12:03:42 +0200 Subject: [PATCH 064/117] Update 'Main-Installer.sh' --- Main-Installer.sh | 21 +++++++++++++++++++++ 1 file changed, 21 insertions(+) diff --git a/Main-Installer.sh b/Main-Installer.sh index b5791a5..30b2ada 100644 --- a/Main-Installer.sh +++ b/Main-Installer.sh @@ -43,6 +43,17 @@ do esac done +while true; do + read -p "Installeer Cockpit -> yes/no?" yn + case $yn in + [Yy]* ) cockpit=1 + break;; + [Nn]* ) cockpit=0 + break;; + * ) echo "Kies yes of no.";; + esac +done + while true; do read -p "Installeer Netdata -> yes/no?" yn case $yn in @@ -173,6 +184,16 @@ log_error = /var/log/mysql/error.log expire_logs_days = 10 max_binlog_size = 100M EOF + +##-------------## +# Cockpit # +##-------------## + +if [ $cockpit = 1 ]; then +wget https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Cockpit/raw/branch/master/Slave-installer.sh -O Slave-Installer.sh +source Slave-Installer.sh +fi + echo "Installatie geslaagd!" ##------------## From 7b98908b18e1ad93f656bdb3aeb2487d0e94adf0 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Fri, 5 Oct 2018 12:13:25 +0200 Subject: [PATCH 065/117] Update 'Main-Installer.sh' --- Main-Installer.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Main-Installer.sh b/Main-Installer.sh index 30b2ada..8c4dd3b 100644 --- a/Main-Installer.sh +++ b/Main-Installer.sh @@ -128,7 +128,7 @@ ufw allow OpenSSH ufw allow 443/tcp ufw allow 80/tcp ufw limit ssh -echo "y" | sudo ufw enable +echo "y" | ufw enable ##-------------------## # Install Phase # From 098195fe8cb5ebdbdbebe82366355c5c226b0b1b Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Fri, 5 Oct 2018 14:30:45 +0200 Subject: [PATCH 066/117] Update 'Main-Installer.sh' --- Main-Installer.sh | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/Main-Installer.sh b/Main-Installer.sh index 8c4dd3b..332fc50 100644 --- a/Main-Installer.sh +++ b/Main-Installer.sh @@ -118,11 +118,9 @@ sed -i 's/;preserve_hostname: false/preserve_hostname: true/g' /etc/cloud/cloud. timedatectl set-timezone Europe/Amsterdam sed -i 's/#/vm.swappiness=10/g' /etc/sysctl.conf sed -i 's/#/vm.vfs_cache_pressure=50/g' /etc/sysctl.conf -cat < /etc/cron.weekly/update.sh -#!/bin/sh -apt update -apt upgrade -y -apt autoclean +cat < /etc/crontab +# m h dom mon dow user command +0 3 * * 1 root apt update && apt upgrade -y EOF ufw allow OpenSSH ufw allow 443/tcp From b012a1d0e81774029548d4baa034a0dcd8e5ee7c Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Fri, 5 Oct 2018 14:32:56 +0200 Subject: [PATCH 067/117] Update 'Main-Installer.sh' --- Main-Installer.sh | 1 + 1 file changed, 1 insertion(+) diff --git a/Main-Installer.sh b/Main-Installer.sh index 332fc50..947c2a3 100644 --- a/Main-Installer.sh +++ b/Main-Installer.sh @@ -122,6 +122,7 @@ cat < /etc/crontab # m h dom mon dow user command 0 3 * * 1 root apt update && apt upgrade -y EOF +systemctl restart cron ufw allow OpenSSH ufw allow 443/tcp ufw allow 80/tcp From cc2f488498a69e289198b94453c3c8ab18774ed1 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Fri, 5 Oct 2018 14:48:01 +0200 Subject: [PATCH 068/117] Update 'NGINX-Installer.sh' --- NGINX-Installer.sh | 87 ++++++---------------------------------------- 1 file changed, 11 insertions(+), 76 deletions(-) diff --git a/NGINX-Installer.sh b/NGINX-Installer.sh index 7693031..a3d67a4 100644 --- a/NGINX-Installer.sh +++ b/NGINX-Installer.sh @@ -32,7 +32,9 @@ mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" cat < /etc/nginx/sites-available/"$domain" fastcgi_cache_path /etc/nginx/cache levels=1:2 keys_zone=MYAPP:100m max_size=10g inactive=1440m; - + +#netdata placeholder + server { listen 80; listen [::]:80; @@ -169,70 +171,6 @@ http { include /etc/nginx/sites-enabled/*; } EOF -cat < /etc/nginx/sites-available/default -#fastcgi_cache_key \$scheme\$request_method\$host\$request_uri; -#add_header X-Cache "\$upstream_cache_status"; - -#add_header Strict-Transport-Security "max-age=31536000; includeSubDomains" always; -#ssl_session_cache shared:SSL:20m; -#ssl_session_timeout 180m; -#client_body_buffer_size 10K; -#client_header_buffer_size 1k; -#client_max_body_size 8m; -#large_client_header_buffers 4 4k; -#access_log off; - -upstream netdata { - server 127.0.0.1:19999; - keepalive 64; -} - -server { - listen 80 default_server; - listen [::]:80 default_server; - - location = /netdata { - return 301 /netdata/; - } - - location ~ /netdata/(?.*) { - proxy_redirect off; - proxy_set_header Host \$host; - - proxy_set_header X-Forwarded-Host \$host; - proxy_set_header X-Forwarded-Server \$host; - proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for; - proxy_http_version 1.1; - proxy_pass_request_headers on; - proxy_set_header Connection "keep-alive"; - proxy_store off; - proxy_pass http://netdata/\$ndpath\$is_args\$args; - - gzip on; - gzip_proxied any; - gzip_types *; - } - - root /var/www/html; - index index.php index.html index.htm index.nginx-debian.html; - - server_name _; - - location / { - try_files \$uri \$uri/ =404; - } - - # pass PHP scripts to FastCGI server - location ~ \.php\$ { - include snippets/fastcgi-php.conf; - - # With php-fpm (or other unix sockets): - fastcgi_pass unix:/var/run/php/php7.2-fpm.sock; - # With php-cgi (or other tcp sockets): - #fastcgi_pass 127.0.0.1:9000; - } -} -EOF ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/ sed -i 's/#cgi.fix_pathinfo=1/cgi.fix_pathinfo=0/g' /etc/php/7.2/fpm/php.ini @@ -287,11 +225,11 @@ newaliases # Netdata # ##-------------## -if [ $netdata = 1 ] - then +if [ $netdata = 1 ]; then apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp + sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata @@ -301,8 +239,7 @@ fi # Memcached # ##---------------## -if [ $memcached = 1 ] - then +if [ $memcached = 1 ]; then apt install -y memcached # systemctl stop memcached # systemctl disable memcached @@ -312,8 +249,7 @@ fi # Redis # ##-----------## -if [ $redis = 1 ] - then +if [ $redis = 1 ]; then apt install -y redis-server sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf @@ -338,10 +274,10 @@ sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHA # Wordpress # ##---------------## -if [ $wordpress = 1 ] - then - db_name="wp_1" - db_user="wp_1" +if [ $wordpress = 1 ]; then + db_suffix=$(ls -l /var/www | grep -c ^d) + db_name="wp_$db_suffix" + db_user="wp_$db_suffix" db_pass=$(date +%s|sha256sum|base64|head -c 32) mysql -u root -p"$password" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" @@ -350,7 +286,6 @@ if [ $wordpress = 1 ] tar xzvf /tmp/wp.tar.gz -C /tmp mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php cp -a /tmp/wordpress/. /var/www/"$domain"/html - chown -R www-data:www-data /var/www/"$domain"/html WPSalts=$(wget https://api.wordpress.org/secret-key/1.1/salt/ -q -O -) cat < /var/www/"$domain"/html/wp-config.php Date: Fri, 5 Oct 2018 14:52:48 +0200 Subject: [PATCH 069/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 78 ++++++++++++++++++++++++++------------------- 1 file changed, 45 insertions(+), 33 deletions(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index 1c8085e..f1019f1 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -133,6 +133,8 @@ rm /etc/nginx/sites-enabled/default if [ $domain_setup = 1 ]; then cat < /etc/nginx/sites-available/"$domain" +#netdata placeholder + server { listen 80; @@ -141,6 +143,8 @@ server { server_name $domain www.$domain; + #netdata here + location / { proxy_pass http://$server_ip:8080; proxy_set_header X-Real-IP \$remote_addr; @@ -172,13 +176,18 @@ fi if [ $domain_setup = 2 ]; then cat < /etc/nginx/sites-available/"$domain" +#netdata placeholder + server { listen 80 default_server; root /var/www/$domain/html; index index.php index.html index.htm; - server_name example.com www.example.com; + server_name $domain www.$domain; + + #netdata here + location / { try_files \$uri \$uri/ /index.php; } @@ -217,10 +226,10 @@ mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FR ##-------------## apt install -y python-certbot-nginx -#certbot --nginx -d "$domain" -d "www.$domain" -#sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" -#sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" -#sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" +certbot --nginx -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect --no-eff-email --agree-tos +sed -i 's/ssl ipv6only/ssl http2 ipv6only/g' /etc/nginx/sites-available/"$domain" +sed -i 's/listen 443 ssl/listen 443 ssl http2/g' /etc/nginx/sites-available/"$domain" +sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;#g' /etc/nginx/sites-available/"$domain" ##---------## # PHP # @@ -235,6 +244,8 @@ sed -i 's/;opcache.max_accelerated_files=10000/opcache.max_accelerated_files=500 sed -i 's/;opcache.max_wasted_percentage=5/opcache.max_wasted_percentage=5/g' /etc/php/7.2/apache2/php.ini sed -i 's/;opcache.revalidate_freq=2/opcache.revalidate_freq=0/g' /etc/php/7.2/apache2/php.ini sed -i 's/; max_input_vars = 1000/max_input_vars = 10000/g' /etc/php/7.2/apache2/php.ini +sed -i 's/upload_max_filesize = 2/upload_max_filesize = 128/g' /etc/php/7.2/fpm/php.ini +sed -i 's/post_max_size = 8/post_max_size = 64/g' /etc/php/7.2/fpm/php.ini ##----------------## # PHPMyAdmin # @@ -246,10 +257,8 @@ debconf-set-selections <<< "phpmyadmin phpmyadmin/mysql/admin-pass password $pas debconf-set-selections <<< "phpmyadmin phpmyadmin/mysql/app-pass password $passsword" debconf-set-selections <<< "phpmyadmin phpmyadmin/reconfigure-webserver multiselect" apt install -y phpmyadmin -ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/phpmyadmin # Redirect phpmyadmin -> database -mv /var/www/"$domain"/html/phpmyadmin /var/www/"$domain"/html/database -#a2disconf phpmyadmin.conf +ln -s /usr/share/phpmyadmin /var/www/"$domain"/html/database ##-------------## # Postfix # @@ -273,11 +282,13 @@ newaliases ##-------------## if [ $netdata = 1 ]; then -apt install -y netdata -sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf -ufw allow 19999/tcp -# systemctl stop netdata -# systemctl disable netdata + apt install -y netdata + sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf + ufw allow 19999/tcp + sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' + sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" + # systemctl stop netdata + # systemctl disable netdata fi @@ -286,9 +297,9 @@ fi ##---------------## if [ $memcached = 1 ]; then -apt install -y memcached -# systemctl stop memcached -# systemctl disable memcached + apt install -y memcached + # systemctl stop memcached + # systemctl disable memcached fi ##-----------## @@ -296,12 +307,12 @@ fi ##-----------## if [ $redis = 1 ]; then -apt install -y redis-server -sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf -sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf -sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf -# systemctl stop redis -# systemctl disable redis + apt install -y redis-server + sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf + sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf + sed -i 's/# requirepass foobared/requirepass '$password'/g' /etc/redis/redis.conf + # systemctl stop redis + # systemctl disable redis fi ##---------------## @@ -309,17 +320,18 @@ fi ##---------------## if [ $wordpress = 1 ]; then -db_name="wp_1" -db_user="wp_1" -db_pass=$(date +%s|sha256sum|base64|head -c 32) -mysql -u root -p"$password" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" -mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" -mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" -wget https://wordpress.org/latest.tar.gz -O /tmp/wp.tar.gz -tar xzvf /tmp/wp.tar.gz -C /tmp -mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php -cp -a /tmp/wordpress/. /var/www/"$domain"/html -WPSalts=$(wget https://api.wordpress.org/secret-key/1.1/salt/ -q -O -) + db_suffix=$(ls -l /var/www | grep -c ^d) + db_name="wp_$db_suffix" + db_user="wp_$db_suffix" + db_pass=$(date +%s|sha256sum|base64|head -c 32) + mysql -u root -p"$password" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" + mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" + mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" + wget https://wordpress.org/latest.tar.gz -O /tmp/wp.tar.gz + tar xzvf /tmp/wp.tar.gz -C /tmp + mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php + cp -a /tmp/wordpress/. /var/www/"$domain"/html + WPSalts=$(wget https://api.wordpress.org/secret-key/1.1/salt/ -q -O -) cat < /var/www/"$domain"/html/wp-config.php Date: Fri, 5 Oct 2018 14:56:10 +0200 Subject: [PATCH 070/117] Update 'RevProxySimple.sh' --- RevProxySimple.sh | 22 +++++++++++----------- 1 file changed, 11 insertions(+), 11 deletions(-) diff --git a/RevProxySimple.sh b/RevProxySimple.sh index 495e9d8..3f64e9e 100644 --- a/RevProxySimple.sh +++ b/RevProxySimple.sh @@ -36,6 +36,8 @@ mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" rm /etc/nginx/sites-enabled/default cat < /etc/nginx/sites-available/"$domain" +#netdata placeholder + server { listen 80; server_name $domain www.$domain; @@ -69,7 +71,7 @@ ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" apt install -y apache2 mv /etc/apache2/ports.conf /etc/apache2/ports.conf.default -echo "Listen 127.0.0.1:8080" | tee /etc/apache2/ports.conf +echo "Listen 8080" | tee /etc/apache2/ports.conf cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/"$domain.conf" cat < /etc/apache2/sites-available/"$domain.conf" @@ -134,11 +136,11 @@ newaliases # Netdata # ##-------------## -if [ $netdata = 1 ] - then +if [ $netdata = 1 ]; then apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp + sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata @@ -148,8 +150,7 @@ fi # Memcached # ##---------------## -if [ $memcached = 1 ] - then +if [ $memcached = 1 ]; then apt install -y memcached # systemctl stop memcached # systemctl disable memcached @@ -159,8 +160,7 @@ fi # Redis # ##-----------## -if [ $redis = 1 ] - then +if [ $redis = 1 ]; then apt install -y redis-server sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf @@ -183,10 +183,10 @@ sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHA # Wordpress # ##---------------## -if [ $wordpress = 1 ] - then - db_name="wp_1" - db_user="wp_1" +if [ $wordpress = 1 ]; then + db_suffix=$(ls -l /var/www | grep -c ^d) + db_name="wp_$db_suffix" + db_user="wp_$db_suffix" db_pass=$(date +%s|sha256sum|base64|head -c 32) mysql -u root -p"$password" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" From f2657753c8e1b6a702b871838ef045c96788c0fb Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Fri, 5 Oct 2018 15:07:44 +0200 Subject: [PATCH 071/117] Update 'NGINX-Installer.sh' --- NGINX-Installer.sh | 1 - 1 file changed, 1 deletion(-) diff --git a/NGINX-Installer.sh b/NGINX-Installer.sh index a3d67a4..a00ed36 100644 --- a/NGINX-Installer.sh +++ b/NGINX-Installer.sh @@ -22,7 +22,6 @@ chmod -R 755 /var/www apt install -y nginx mysql-server-5.7 # mysql_secure_installation automated mysqladmin -u root password "$password" -mysql -u root -p"$password" -e "UPDATE mysql.user SET Password=PASSWORD('$password') WHERE User='root'" mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User='root' AND Host NOT IN ('localhost', '127.0.0.1', '::1')" mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User=''" mysql -u root -p"$password" -e "DELETE FROM mysql.db WHERE Db='test' OR Db='test\_%'" From 61fb7e26c79aead9075acf73a60d7d7eb9839ff2 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Fri, 5 Oct 2018 15:19:01 +0200 Subject: [PATCH 072/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 13 ++++--------- 1 file changed, 4 insertions(+), 9 deletions(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index fa64271..c36462e 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -23,7 +23,6 @@ chmod -R 755 /var/www apt install -y apache2 mysql-server-5.7 libapache2-mod-proxy-html # mysql_secure_installation automated mysqladmin -u root password "$password" -mysql -u root -p"$password" -e "UPDATE mysql.user SET Password=PASSWORD('$password') WHERE User='root'" mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User='root' AND Host NOT IN ('localhost', '127.0.0.1', '::1')" mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User=''" mysql -u root -p"$password" -e "DELETE FROM mysql.db WHERE Db='test' OR Db='test\_%'" @@ -112,8 +111,7 @@ newaliases # Netdata # ##-------------## -if [ $netdata = 1 ] - then +if [ $netdata = 1 ]; then apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp @@ -126,8 +124,7 @@ fi # Memcached # ##---------------## -if [ $memcached = 1 ] - then +if [ $memcached = 1 ]; then apt install -y memcached # systemctl stop memcached # systemctl disable memcached @@ -137,8 +134,7 @@ fi # Redis # ##-----------## -if [ $redis = 1 ] - then +if [ $redis = 1 ]; then apt install -y redis-server sed -i 's/supervised no/supervised systemd/g' /etc/redis/redis.conf sed -i 's/# bind 127.0.0.1 ::1/bind 127.0.0.1 ::1/g' /etc/redis/redis.conf @@ -158,8 +154,7 @@ certbot --apache -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect # Wordpress # ##---------------## -if [ $wordpress = 1 ] - then +if [ $wordpress = 1 ]; then db_name="wp_1" db_user="wp_1" db_pass=$(date +%s|sha256sum|base64|head -c 32) From 3c8c00be094a20814bb34f72ad621a7234768c8b Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Fri, 5 Oct 2018 15:20:29 +0200 Subject: [PATCH 073/117] Update 'RevProxySimple.sh' --- RevProxySimple.sh | 1 - 1 file changed, 1 deletion(-) diff --git a/RevProxySimple.sh b/RevProxySimple.sh index 3f64e9e..837dc69 100644 --- a/RevProxySimple.sh +++ b/RevProxySimple.sh @@ -26,7 +26,6 @@ chmod -R 755 /var/www apt install -y nginx mysql-server-5.7 # mysql_secure_installation automated mysqladmin -u root password "$password" -mysql -u root -p"$password" -e "UPDATE mysql.user SET Password=PASSWORD('$password') WHERE User='root'" mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User='root' AND Host NOT IN ('localhost', '127.0.0.1', '::1')" mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User=''" mysql -u root -p"$password" -e "DELETE FROM mysql.db WHERE Db='test' OR Db='test\_%'" From 56df7b633c5b1a667785e1596df9eeee5840cbb5 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Fri, 5 Oct 2018 15:22:18 +0200 Subject: [PATCH 074/117] Update 'Extra_Domains/NGINX_Domain.sh' --- Extra_Domains/NGINX_Domain.sh | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/Extra_Domains/NGINX_Domain.sh b/Extra_Domains/NGINX_Domain.sh index f6f2afe..4191076 100644 --- a/Extra_Domains/NGINX_Domain.sh +++ b/Extra_Domains/NGINX_Domain.sh @@ -13,7 +13,9 @@ cat < /etc/nginx/sites-available/"$domain" fastcgi_cache_path /etc/nginx/cache levels=1:2 keys_zone=MYAPP:100m max_size=10g inactive=1440m; - + +#netdata placeholder + server { listen 80; listen [::]:80; @@ -114,6 +116,7 @@ if [ $netdata = 1 ] apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp + sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata From 16fdb1379b5b6fdd351c8b43b2611a446e6c3851 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Fri, 5 Oct 2018 15:24:13 +0200 Subject: [PATCH 075/117] Update 'Extra_Domains/RevProxyAdvanced_Domain.sh' --- Extra_Domains/RevProxyAdvanced_Domain.sh | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/Extra_Domains/RevProxyAdvanced_Domain.sh b/Extra_Domains/RevProxyAdvanced_Domain.sh index 33b5fbe..a944b95 100644 --- a/Extra_Domains/RevProxyAdvanced_Domain.sh +++ b/Extra_Domains/RevProxyAdvanced_Domain.sh @@ -66,6 +66,8 @@ fi if [ $domain_setup = 1 ]; then cat < /etc/nginx/sites-available/"$domain" +#netdata placeholder + server { listen 80; @@ -100,6 +102,8 @@ fi if [ $domain_setup = 2 ]; then cat < /etc/nginx/sites-available/"$domain" +#netdata placeholder + server { listen 80 default_server; @@ -121,7 +125,6 @@ server { } EOF fi - ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/"$domain" ##===========## @@ -144,6 +147,7 @@ if [ $netdata = 1 ] apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp + sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata From c545dd79c6fb56c58babad5a69d5d37454ee2d53 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Fri, 5 Oct 2018 15:24:50 +0200 Subject: [PATCH 076/117] Update 'Extra_Domains/RevProxySimple_Domain.sh' --- Extra_Domains/RevProxySimple_Domain.sh | 3 +++ 1 file changed, 3 insertions(+) diff --git a/Extra_Domains/RevProxySimple_Domain.sh b/Extra_Domains/RevProxySimple_Domain.sh index 54efdbf..34b7305 100644 --- a/Extra_Domains/RevProxySimple_Domain.sh +++ b/Extra_Domains/RevProxySimple_Domain.sh @@ -19,6 +19,8 @@ server_ip=$(hostname -I|cut -f1 -d ' ') ##-----------## cat < /etc/nginx/sites-available/"$domain" +#netdata placeholder + server { listen 80; server_name $domain www.$domain; @@ -77,6 +79,7 @@ if [ $netdata = 1 ]; then apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp + sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata From 204bf6b007551785c479ca651d7fc48e6877962e Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 8 Oct 2018 12:05:44 +0200 Subject: [PATCH 077/117] Update 'Main-Installer.sh' --- Main-Installer.sh | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/Main-Installer.sh b/Main-Installer.sh index 947c2a3..d3bcb76 100644 --- a/Main-Installer.sh +++ b/Main-Installer.sh @@ -21,14 +21,14 @@ echo "Administrator email:" read email echo "Webserver:" PS3='Keuze:' -options=("Apache" "Apache, Nginx reverse proxy" "Nginx reverse proxy" "Nginx, PHP-FPM" "Quit") +options=("Apache" "Nginx reverse proxy, webserver" "Nginx reverse proxy" "Nginx, PHP-FPM" "Quit") select opt in "${options[@]}" do case $opt in "Apache") script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Apache-Installer.sh break;; - "Apache, Nginx reverse proxy") + "Nginx reverse proxy, webserver") script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/RevProxyAdvanced.sh break;; "Nginx reverse proxy") From edd4aefac058b276a3514ce861b548f6ac2f8406 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 8 Oct 2018 12:35:57 +0200 Subject: [PATCH 078/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index f1019f1..31dc2f9 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -179,7 +179,7 @@ cat < /etc/nginx/sites-available/"$domain" #netdata placeholder server { - listen 80 default_server; + listen 80; root /var/www/$domain/html; index index.php index.html index.htm; From 65597c3689f5efafd8c360e593ddf12e367504af Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 8 Oct 2018 15:44:26 +0200 Subject: [PATCH 079/117] Update 'README.md' --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 3dddc5d..2990576 100644 --- a/README.md +++ b/README.md @@ -4,6 +4,10 @@ https://serverfault.com/questions/527630/what-is-the-different-usages-for-sites- https://gist.github.com/TimVNL/b22cbdeea4b6f438ae5e90f75afed838 +Brotli voor NGINX: + +https://www.enovate.co.uk/blog/2017/02/28/how-to-brotli-compression-with-nginx + Werkend NGINX server block voor de reverse proxy: ``` From 6d1a83c625fc1e4d812e0766b94d7eced9fc862e Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Tue, 9 Oct 2018 15:19:31 +0200 Subject: [PATCH 080/117] Update 'README.md' --- Apache-Installer.sh | 6 +++--- README.md | 2 +- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index c36462e..a7e4a78 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -20,7 +20,7 @@ chmod -R 755 /var/www # Apache + MySQL # ##--------------------## -apt install -y apache2 mysql-server-5.7 libapache2-mod-proxy-html +apt install -y apache2 mysql-server-5.7 # mysql_secure_installation automated mysqladmin -u root password "$password" mysql -u root -p"$password" -e "DELETE FROM mysql.user WHERE User='root' AND Host NOT IN ('localhost', '127.0.0.1', '::1')" @@ -115,7 +115,7 @@ if [ $netdata = 1 ]; then apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata here+RewriteEngine On\n ProxyRequests Off\n ProxyPreserveHost On\n \n Require all granted\n \n ProxyPass "/netdata/" "http://localhost:19999/" connectiontimeout=5 timeout=30 keepalive=on\n ProxyPassReverse "/netdata/" "http://localhost:19999/"\n #RewriteRule ^/netdata$ http://%{HTTP_HOST}/netdata/ [L,R=301] #HTTP\n RewriteRule ^/netdata$ https://%{HTTP_HOST}/netdata/ [L,R=301] #HTTPS+g' /etc/apache2/sites-available/"$domain.conf" + sed -i 's+#netdata here+RewriteEngine On\n ProxyRequests Off\n ProxyPreserveHost On\n \n Require all granted\n \n ProxyPass "/netdata/" "http://localhost:19999/" connectiontimeout=5 timeout=30 keepalive=on\n ProxyPassReverse "/netdata/" "http://localhost:19999/"\n #RewriteRule ^/netdata$ http://%{HTTP_HOST}/netdata/ [L,R=301] #HTTP\n RewriteRule ^/netdata$ https://%{HTTP_HOST}/netdata/ [L,R=301] #HTTPS+g' /etc/apache2/sites-available/"$domain.conf" # systemctl stop netdata # systemctl disable netdata fi @@ -162,7 +162,7 @@ if [ $wordpress = 1 ]; then mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" wget https://wordpress.org/latest.tar.gz -O /tmp/wp.tar.gz - tar xzvf /tmp/wp.tar.gz -C /tmp + tar xzf /tmp/wp.tar.gz -C /tmp mv /tmp/wordpress/wp-config-sample.php /tmp/wordpress/wp-config.php cp -a /tmp/wordpress/. /var/www/"$domain"/html WPSalts=$(wget https://api.wordpress.org/secret-key/1.1/salt/ -q -O -) diff --git a/README.md b/README.md index 2990576..b853606 100644 --- a/README.md +++ b/README.md @@ -6,7 +6,7 @@ https://gist.github.com/TimVNL/b22cbdeea4b6f438ae5e90f75afed838 Brotli voor NGINX: -https://www.enovate.co.uk/blog/2017/02/28/how-to-brotli-compression-with-nginx +https://www.howtoforge.com/tutorial/how-to-install-nginx-with-brotli-compression-on-ubuntu-1804/ Werkend NGINX server block voor de reverse proxy: From 7146af8b1b30592437b4e482fe637c632dbd051d Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 11:39:19 +0200 Subject: [PATCH 081/117] Update 'NGINX-Installer.sh' --- NGINX-Installer.sh | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/NGINX-Installer.sh b/NGINX-Installer.sh index a00ed36..437f0c9 100644 --- a/NGINX-Installer.sh +++ b/NGINX-Installer.sh @@ -171,7 +171,6 @@ http { } EOF ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/ -sed -i 's/#cgi.fix_pathinfo=1/cgi.fix_pathinfo=0/g' /etc/php/7.2/fpm/php.ini ##---------## # PHP # @@ -179,7 +178,7 @@ sed -i 's/#cgi.fix_pathinfo=1/cgi.fix_pathinfo=0/g' /etc/php/7.2/fpm/php.ini apt install -y php-fpm php-mysql php-cgi php-common php-pear php-mbstring php-curl php-gd php-intl php-soap php-xml php-xmlrpc php-zip - +sed -i 's/#cgi.fix_pathinfo=1/cgi.fix_pathinfo=0/g' /etc/php/7.2/fpm/php.ini sed -i 's/;opcache.memory_consumption=128/opcache.memory_consumption=256/g' /etc/php/7.2/fpm/php.ini sed -i 's/;opcache.enable=1/opcache.enable=1/g' /etc/php/7.2/fpm/php.ini sed -i 's/;opcache.interned_strings_buffer=8/opcache.interned_strings_buffer=8/g' /etc/php/7.2/fpm/php.ini @@ -228,7 +227,7 @@ if [ $netdata = 1 ]; then apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' + sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' /etc/nginx/sites-available/"$domain" sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata From da2c5796cab23c64d6e0dbc75848bb6eb58d0d74 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 12:20:38 +0200 Subject: [PATCH 082/117] Update 'RevProxySimple.sh' --- RevProxySimple.sh | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/RevProxySimple.sh b/RevProxySimple.sh index 837dc69..960da20 100644 --- a/RevProxySimple.sh +++ b/RevProxySimple.sh @@ -139,7 +139,7 @@ if [ $netdata = 1 ]; then apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' + sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' /etc/nginx/sites-available/"$domain" sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata @@ -183,7 +183,7 @@ sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHA ##---------------## if [ $wordpress = 1 ]; then - db_suffix=$(ls -l /var/www | grep -c ^d) + db_suffix=`expr $(ls -l /var/www | grep -c ^d) - 1` db_name="wp_$db_suffix" db_user="wp_$db_suffix" db_pass=$(date +%s|sha256sum|base64|head -c 32) From fe9310f1e855ad5ced51fd9faa76bc44d61283a0 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 12:50:28 +0200 Subject: [PATCH 083/117] Update 'NGINX-Installer.sh' --- NGINX-Installer.sh | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/NGINX-Installer.sh b/NGINX-Installer.sh index 437f0c9..026888d 100644 --- a/NGINX-Installer.sh +++ b/NGINX-Installer.sh @@ -178,7 +178,7 @@ ln -s /etc/nginx/sites-available/"$domain" /etc/nginx/sites-enabled/ apt install -y php-fpm php-mysql php-cgi php-common php-pear php-mbstring php-curl php-gd php-intl php-soap php-xml php-xmlrpc php-zip -sed -i 's/#cgi.fix_pathinfo=1/cgi.fix_pathinfo=0/g' /etc/php/7.2/fpm/php.ini +sed -i 's/;cgi.fix_pathinfo=1/cgi.fix_pathinfo=0/g' /etc/php/7.2/fpm/php.ini sed -i 's/;opcache.memory_consumption=128/opcache.memory_consumption=256/g' /etc/php/7.2/fpm/php.ini sed -i 's/;opcache.enable=1/opcache.enable=1/g' /etc/php/7.2/fpm/php.ini sed -i 's/;opcache.interned_strings_buffer=8/opcache.interned_strings_buffer=8/g' /etc/php/7.2/fpm/php.ini @@ -273,7 +273,7 @@ sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHA ##---------------## if [ $wordpress = 1 ]; then - db_suffix=$(ls -l /var/www | grep -c ^d) + db_suffix=`expr $(ls -l /var/www | grep -c ^d) - 1` db_name="wp_$db_suffix" db_user="wp_$db_suffix" db_pass=$(date +%s|sha256sum|base64|head -c 32) From 91263e74a39fcf882be520dbd1c67907bde39660 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 13:03:05 +0200 Subject: [PATCH 084/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 11 ++--------- 1 file changed, 2 insertions(+), 9 deletions(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index 31dc2f9..bf967c4 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -159,13 +159,6 @@ server { location ~ /\.ht { deny all; } - - #listen 443 ssl; - #ssl_certificate /etc/letsencrypt/live/$domain/fullchain.pem; - #ssl_certificate_key /etc/letsencrypt/live/$domain/privkey.pem; - #include /etc/letsencrypt/options-ssl-nginx.conf; - #ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; - } EOF fi @@ -285,7 +278,7 @@ if [ $netdata = 1 ]; then apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' + sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' /etc/nginx/sites-available/"$domain" sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata @@ -320,7 +313,7 @@ fi ##---------------## if [ $wordpress = 1 ]; then - db_suffix=$(ls -l /var/www | grep -c ^d) + db_suffix=`expr $(ls -l /var/www | grep -c ^d) - 1` db_name="wp_$db_suffix" db_user="wp_$db_suffix" db_pass=$(date +%s|sha256sum|base64|head -c 32) From 77622c428c847ade026a36e9341046704b39248f Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 13:06:21 +0200 Subject: [PATCH 085/117] Update 'Main-Installer.sh' --- Main-Installer.sh | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/Main-Installer.sh b/Main-Installer.sh index d3bcb76..c1ef39f 100644 --- a/Main-Installer.sh +++ b/Main-Installer.sh @@ -21,19 +21,19 @@ echo "Administrator email:" read email echo "Webserver:" PS3='Keuze:' -options=("Apache" "Nginx reverse proxy, webserver" "Nginx reverse proxy" "Nginx, PHP-FPM" "Quit") +options=("Apache" "Nginx proxy" "Nginx proxy & standalone" "Nginx, PHP-FPM" "Quit") select opt in "${options[@]}" do case $opt in "Apache") script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Apache-Installer.sh break;; - "Nginx reverse proxy, webserver") - script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/RevProxyAdvanced.sh - break;; - "Nginx reverse proxy") + "Nginx proxy") script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/RevProxySimple.sh break;; + "Nginx proxy & standalone") + script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/RevProxyAdvanced.sh + break;; "Nginx, PHP-FPM") script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/NGINX-Installer.sh break;; @@ -189,8 +189,8 @@ EOF ##-------------## if [ $cockpit = 1 ]; then -wget https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Cockpit/raw/branch/master/Slave-installer.sh -O Slave-Installer.sh -source Slave-Installer.sh + wget https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Cockpit/raw/branch/master/Slave-installer.sh -O Slave-Installer.sh + source Slave-Installer.sh fi echo "Installatie geslaagd!" From 953f538e45b3c385768f408e470dbd6cc7958c0e Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 13:14:06 +0200 Subject: [PATCH 086/117] Update 'RevProxySimple.sh' --- RevProxySimple.sh | 1 + 1 file changed, 1 insertion(+) diff --git a/RevProxySimple.sh b/RevProxySimple.sh index 960da20..43670ad 100644 --- a/RevProxySimple.sh +++ b/RevProxySimple.sh @@ -50,6 +50,7 @@ server { proxy_set_header X-Real-IP \$remote_addr; proxy_set_header X-Forwarded-For \$remote_addr; proxy_set_header Host \$host; + proxy_set_header X-Forwarded-Proto \$scheme; } location ~ \.(jpg|jpeg|gif|png|ico|css|zip|tgz|gz|rar|bz2|pdf|txt|tar|wav|bmp|rtf|js|flv|swf|html|htm)(\\n|\?ver=[0-9.])\$ { From ad8017341fef09cfb31f91e4e71bd2ca5a3e3ffa Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 13:14:44 +0200 Subject: [PATCH 087/117] Update 'RevProxySimple.sh' --- RevProxySimple.sh | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/RevProxySimple.sh b/RevProxySimple.sh index 43670ad..3425db5 100644 --- a/RevProxySimple.sh +++ b/RevProxySimple.sh @@ -227,6 +227,16 @@ define('WP_DEBUG', false); if ( !defined('ABSPATH') ) define('ABSPATH', dirname(__FILE__) . '/'); +/** + * Handle SSL reverse proxy + */ +if ($_SERVER['HTTP_X_FORWARDED_PROTO'] == 'https') + $_SERVER['HTTPS']='on'; + +if (isset($_SERVER['HTTP_X_FORWARDED_HOST'])) { + $_SERVER['HTTP_HOST'] = $_SERVER['HTTP_X_FORWARDED_HOST']; +} + #\$memcached_servers = array( # 'default' => array( # '127.0.0.1:11211' From 1d76724ed10a808de9b70d2e071bb8bfdd3bd887 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 13:23:24 +0200 Subject: [PATCH 088/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index bf967c4..ae321f8 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -150,6 +150,7 @@ server { proxy_set_header X-Real-IP \$remote_addr; proxy_set_header X-Forwarded-For \$remote_addr; proxy_set_header Host \$host; + proxy_set_header X-Forwarded-Proto \$scheme; } location ~ \.(jpg|jpeg|gif|png|ico|css|zip|tgz|gz|rar|bz2|pdf|txt|tar|wav|bmp|rtf|js|flv|swf|html|htm)(\\n|\?ver=[0-9.])\$ { @@ -356,6 +357,16 @@ define('WP_DEBUG', false); if ( !defined('ABSPATH') ) define('ABSPATH', dirname(__FILE__) . '/'); +/** + * Handle SSL reverse proxy + */ +if ($_SERVER['HTTP_X_FORWARDED_PROTO'] == 'https') + $_SERVER['HTTPS']='on'; + +if (isset($_SERVER['HTTP_X_FORWARDED_HOST'])) { + $_SERVER['HTTP_HOST'] = $_SERVER['HTTP_X_FORWARDED_HOST']; +} + #\$memcached_servers = array( # 'default' => array( # '127.0.0.1:11211' From 74d8d162db401ffbdea1dfc1fb9ddd63cfcca12a Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 13:25:19 +0200 Subject: [PATCH 089/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index a7e4a78..09bab95 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -155,8 +155,9 @@ certbot --apache -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect ##---------------## if [ $wordpress = 1 ]; then - db_name="wp_1" - db_user="wp_1" + db_suffix=`expr $(ls -l /var/www | grep -c ^d) - 1` + db_name="wp_$db_suffix" + db_user="wp_$db_suffix" db_pass=$(date +%s|sha256sum|base64|head -c 32) mysql -u root -p"$password" -e "CREATE DATABASE "$db_name" DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci;" mysql -u root -p"$password" -e "GRANT ALL ON "$db_name".* TO '"$db_user"'@'localhost' IDENTIFIED BY '"$db_pass"';" From 3f1650163fdd7f060c47a8040523e655eee841fe Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 13:29:54 +0200 Subject: [PATCH 090/117] Update 'Extra_Domains/Apache_Domain.sh' --- Extra_Domains/Apache_Domain.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Extra_Domains/Apache_Domain.sh b/Extra_Domains/Apache_Domain.sh index b187f31..71430af 100644 --- a/Extra_Domains/Apache_Domain.sh +++ b/Extra_Domains/Apache_Domain.sh @@ -64,7 +64,7 @@ certbot --apache -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect if [ $wordpress = 1 ] then - db_suffix=$(ls -l /var/www | grep -c ^d) + db_suffix=`expr $(ls -l /var/www | grep -c ^d) - 1` db_name="wp_$db_suffix" db_user="wp_$db_suffix" db_pass=$(date +%s|sha256sum|base64|head -c 32) From 36ae845083ed45ae4c3d312a4ad56095184aa44c Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 13:31:30 +0200 Subject: [PATCH 091/117] Update 'Extra_Domains/Domain_Installer.sh' --- Extra_Domains/Domain_Installer.sh | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/Extra_Domains/Domain_Installer.sh b/Extra_Domains/Domain_Installer.sh index 2b8a26e..33c4fe4 100644 --- a/Extra_Domains/Domain_Installer.sh +++ b/Extra_Domains/Domain_Installer.sh @@ -21,19 +21,19 @@ echo "Administrator email:" read email echo "Webserver:" PS3='Keuze:' -options=("Apache" "Apache, Nginx reverse proxy" "Nginx reverse proxy" "Nginx, PHP-FPM" "Quit") +options=("Apache" "Nginx proxy" "Nginx proxy & standalone" "Nginx, PHP-FPM" "Quit") select opt in "${options[@]}" do case $opt in "Apache") script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Extra_Domains/Apache_Domain.sh break;; - "Apache, Nginx reverse proxy") - script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Extra_Domains/RevProxyAdvanced_Domain.sh - break;; - "Nginx reverse proxy") + "Nginx proxy") script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Extra_Domains/RevProxySimple_Domain.sh break;; + "Nginx proxy & standalone") + script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Extra_Domains/RevProxyAdvanced_Domain.sh + break;; "Nginx, PHP-FPM") script=https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Extra_Domains/NGINX_Domain.sh break;; From 9f843aa286b4e8e6a736390f93353ca6e61d68a3 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 13:32:48 +0200 Subject: [PATCH 092/117] Update 'Extra_Domains/NGINX_Domain.sh' --- Extra_Domains/NGINX_Domain.sh | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/Extra_Domains/NGINX_Domain.sh b/Extra_Domains/NGINX_Domain.sh index 4191076..aef1849 100644 --- a/Extra_Domains/NGINX_Domain.sh +++ b/Extra_Domains/NGINX_Domain.sh @@ -116,7 +116,7 @@ if [ $netdata = 1 ] apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' + sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' /etc/nginx/sites-available/"$domain" sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata @@ -136,7 +136,7 @@ sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHA ##---------------## if [ $wordpress = 1 ]; then - db_suffix=$(ls -l /var/www | grep -c ^d) + db_suffix=`expr $(ls -l /var/www | grep -c ^d) - 1` db_name="wp_$db_suffix" db_user="wp_$db_suffix" db_pass=$(date +%s|sha256sum|base64|head -c 32) From 717b35363dc8a959bbfcb54d083cb0a2aada0bb7 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 13:35:06 +0200 Subject: [PATCH 093/117] Update 'Extra_Domains/RevProxyAdvanced_Domain.sh' --- Extra_Domains/RevProxyAdvanced_Domain.sh | 15 +++++++++++++-- 1 file changed, 13 insertions(+), 2 deletions(-) diff --git a/Extra_Domains/RevProxyAdvanced_Domain.sh b/Extra_Domains/RevProxyAdvanced_Domain.sh index a944b95..62c2742 100644 --- a/Extra_Domains/RevProxyAdvanced_Domain.sh +++ b/Extra_Domains/RevProxyAdvanced_Domain.sh @@ -83,6 +83,7 @@ server { proxy_set_header X-Real-IP \$remote_addr; proxy_set_header X-Forwarded-For \$remote_addr; proxy_set_header Host \$host; + proxy_set_header X-Forwarded-Proto \$scheme; } location ~ \.(jpg|jpeg|gif|png|ico|css|zip|tgz|gz|rar|bz2|pdf|txt|tar|wav|bmp|rtf|js|flv|swf|html|htm)(\\n|\?ver=[0-9.])\$ { @@ -147,7 +148,7 @@ if [ $netdata = 1 ] apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' + sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' /etc/nginx/sites-available/"$domain" sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata @@ -167,7 +168,7 @@ sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHA ##---------------## if [ $wordpress = 1 ]; then - db_suffix=$(ls -l /var/www | grep -c ^d) + db_suffix=`expr $(ls -l /var/www | grep -c ^d) - 1` db_name="wp_$db_suffix" db_user="wp_$db_suffix" db_pass=$(date +%s|sha256sum|base64|head -c 32) @@ -210,6 +211,16 @@ define('WP_DEBUG', false); if ( !defined('ABSPATH') ) define('ABSPATH', dirname(__FILE__) . '/'); +/** + * Handle SSL reverse proxy + */ +if ($_SERVER['HTTP_X_FORWARDED_PROTO'] == 'https') + $_SERVER['HTTPS']='on'; + +if (isset($_SERVER['HTTP_X_FORWARDED_HOST'])) { + $_SERVER['HTTP_HOST'] = $_SERVER['HTTP_X_FORWARDED_HOST']; +} + #\$memcached_servers = array( # 'default' => array( # '127.0.0.1:11211' From 5632bae5040c67ae1959de8e5e4be45cdbd84bd9 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 13:36:55 +0200 Subject: [PATCH 094/117] Update 'Extra_Domains/RevProxySimple_Domain.sh' --- Extra_Domains/RevProxySimple_Domain.sh | 15 +++++++++++++-- 1 file changed, 13 insertions(+), 2 deletions(-) diff --git a/Extra_Domains/RevProxySimple_Domain.sh b/Extra_Domains/RevProxySimple_Domain.sh index 34b7305..827070a 100644 --- a/Extra_Domains/RevProxySimple_Domain.sh +++ b/Extra_Domains/RevProxySimple_Domain.sh @@ -34,6 +34,7 @@ server { proxy_set_header X-Real-IP \$remote_addr; proxy_set_header X-Forwarded-For \$remote_addr; proxy_set_header Host \$host; + proxy_set_header X-Forwarded-Proto \$scheme; } location ~ \.(jpg|jpeg|gif|png|ico|css|zip|tgz|gz|rar|bz2|pdf|txt|tar|wav|bmp|rtf|js|flv|swf|html|htm)(\\n|\?ver=[0-9.])\$ { @@ -79,7 +80,7 @@ if [ $netdata = 1 ]; then apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' + sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' /etc/nginx/sites-available/"$domain" sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata @@ -99,7 +100,7 @@ sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHA ##---------------## if [ $wordpress = 1 ]; then - db_suffix=$(ls -l /var/www | grep -c ^d) + db_suffix=`expr $(ls -l /var/www | grep -c ^d) - 1` db_name="wp_$db_suffix" db_user="wp_$db_suffix" db_pass=$(date +%s|sha256sum|base64|head -c 32) @@ -142,6 +143,16 @@ define('WP_DEBUG', false); if ( !defined('ABSPATH') ) define('ABSPATH', dirname(__FILE__) . '/'); +/** + * Handle SSL reverse proxy + */ +if ($_SERVER['HTTP_X_FORWARDED_PROTO'] == 'https') + $_SERVER['HTTPS']='on'; + +if (isset($_SERVER['HTTP_X_FORWARDED_HOST'])) { + $_SERVER['HTTP_HOST'] = $_SERVER['HTTP_X_FORWARDED_HOST']; +} + #\$memcached_servers = array( # 'default' => array( # '127.0.0.1:11211' From cddff90d94403bc32612c2cc827875fe5a9a40b4 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 13:59:31 +0200 Subject: [PATCH 095/117] Update 'Extra_Domains/NGINX_Domain.sh' --- Extra_Domains/NGINX_Domain.sh | 3 --- 1 file changed, 3 deletions(-) diff --git a/Extra_Domains/NGINX_Domain.sh b/Extra_Domains/NGINX_Domain.sh index aef1849..d06318d 100644 --- a/Extra_Domains/NGINX_Domain.sh +++ b/Extra_Domains/NGINX_Domain.sh @@ -14,8 +14,6 @@ cat < /etc/nginx/sites-available/"$domain" fastcgi_cache_path /etc/nginx/cache levels=1:2 keys_zone=MYAPP:100m max_size=10g inactive=1440m; -#netdata placeholder - server { listen 80; listen [::]:80; @@ -116,7 +114,6 @@ if [ $netdata = 1 ] apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' /etc/nginx/sites-available/"$domain" sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata From 1dfc0a996ffdeddd5c0e0f40dbec41033f2cea4b Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 13:59:59 +0200 Subject: [PATCH 096/117] Update 'Extra_Domains/RevProxyAdvanced_Domain.sh' --- Extra_Domains/RevProxyAdvanced_Domain.sh | 5 ----- 1 file changed, 5 deletions(-) diff --git a/Extra_Domains/RevProxyAdvanced_Domain.sh b/Extra_Domains/RevProxyAdvanced_Domain.sh index 62c2742..c2171dd 100644 --- a/Extra_Domains/RevProxyAdvanced_Domain.sh +++ b/Extra_Domains/RevProxyAdvanced_Domain.sh @@ -66,8 +66,6 @@ fi if [ $domain_setup = 1 ]; then cat < /etc/nginx/sites-available/"$domain" -#netdata placeholder - server { listen 80; @@ -103,8 +101,6 @@ fi if [ $domain_setup = 2 ]; then cat < /etc/nginx/sites-available/"$domain" -#netdata placeholder - server { listen 80 default_server; @@ -148,7 +144,6 @@ if [ $netdata = 1 ] apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' /etc/nginx/sites-available/"$domain" sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata From c599ed0f28b8479da84366665930fa0053d9e469 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 14:00:15 +0200 Subject: [PATCH 097/117] Update 'Extra_Domains/RevProxySimple_Domain.sh' --- Extra_Domains/RevProxySimple_Domain.sh | 3 --- 1 file changed, 3 deletions(-) diff --git a/Extra_Domains/RevProxySimple_Domain.sh b/Extra_Domains/RevProxySimple_Domain.sh index 827070a..54b8db0 100644 --- a/Extra_Domains/RevProxySimple_Domain.sh +++ b/Extra_Domains/RevProxySimple_Domain.sh @@ -19,8 +19,6 @@ server_ip=$(hostname -I|cut -f1 -d ' ') ##-----------## cat < /etc/nginx/sites-available/"$domain" -#netdata placeholder - server { listen 80; server_name $domain www.$domain; @@ -80,7 +78,6 @@ if [ $netdata = 1 ]; then apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' /etc/nginx/sites-available/"$domain" sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata From d7b018cd91c246fd574b7087d51f18f0854bbd44 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 14:01:56 +0200 Subject: [PATCH 098/117] Update 'NGINX-Installer.sh' --- NGINX-Installer.sh | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/NGINX-Installer.sh b/NGINX-Installer.sh index 026888d..cb37f9b 100644 --- a/NGINX-Installer.sh +++ b/NGINX-Installer.sh @@ -32,8 +32,6 @@ mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FR cat < /etc/nginx/sites-available/"$domain" fastcgi_cache_path /etc/nginx/cache levels=1:2 keys_zone=MYAPP:100m max_size=10g inactive=1440m; -#netdata placeholder - server { listen 80; listen [::]:80; @@ -122,6 +120,11 @@ worker_processes auto; pid /run/nginx.pid; include /etc/nginx/modules-enabled/*.conf; +upstream netdata { + server 127.0.0.1:19999; + keepalive 64; +} + events { worker_connections 1024; } @@ -227,7 +230,6 @@ if [ $netdata = 1 ]; then apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' /etc/nginx/sites-available/"$domain" sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata From 38004331071b5ff426b178922c90b461659cbffc Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 14:02:49 +0200 Subject: [PATCH 099/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 5 ----- 1 file changed, 5 deletions(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index ae321f8..5bc546a 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -133,8 +133,6 @@ rm /etc/nginx/sites-enabled/default if [ $domain_setup = 1 ]; then cat < /etc/nginx/sites-available/"$domain" -#netdata placeholder - server { listen 80; @@ -170,8 +168,6 @@ fi if [ $domain_setup = 2 ]; then cat < /etc/nginx/sites-available/"$domain" -#netdata placeholder - server { listen 80; @@ -279,7 +275,6 @@ if [ $netdata = 1 ]; then apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' /etc/nginx/sites-available/"$domain" sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata From 641d739e602429006d41d57ce47be6a7c8bdba1b Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 14:14:35 +0200 Subject: [PATCH 100/117] Update 'RevProxySimple.sh' --- RevProxySimple.sh | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/RevProxySimple.sh b/RevProxySimple.sh index 3425db5..ab2f17b 100644 --- a/RevProxySimple.sh +++ b/RevProxySimple.sh @@ -35,7 +35,10 @@ mysql -u root -p"$password" -e "FLUSH PRIVILEGES;" mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FROM mysql.user;" rm /etc/nginx/sites-enabled/default cat < /etc/nginx/sites-available/"$domain" -#netdata placeholder +upstream netdata { + server 127.0.0.1:19999; + keepalive 64; +} server { listen 80; @@ -140,7 +143,6 @@ if [ $netdata = 1 ]; then apt install -y netdata sed -i 's/SEND_EMAIL="YES"/SEND_EMAIL="NO"/g' /etc/netdata/health_alarm_notify.conf ufw allow 19999/tcp - sed -i 's+#netdata placeholder+upstream netdata {\n server 127.0.0.1:19999;\n keepalive 64;\n}+g' /etc/nginx/sites-available/"$domain" sed -i 's+#netdata here+location = /netdata {\n return 301 /netdata/;\n }\n\n location ~ /netdata/(?.*) {\n proxy_redirect off;\n proxy_set_header Host \$host;\n proxy_set_header X-Forwarded-Host \$host;\n proxy_set_header X-Forwarded-Server \$host;\n proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for;\n proxy_http_version 1.1;\n proxy_pass_request_headers on;\n proxy_set_header Connection "keep-alive";\n proxy_store off;\n proxy_pass http://netdata/\$ndpath\$is_args\$args;\n }+g' /etc/nginx/sites-available/"$domain" # systemctl stop netdata # systemctl disable netdata From b5df0430c13968a51a0639596944aa004d9d62c7 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 14:15:30 +0200 Subject: [PATCH 101/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index 5bc546a..2ca7ed1 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -133,6 +133,11 @@ rm /etc/nginx/sites-enabled/default if [ $domain_setup = 1 ]; then cat < /etc/nginx/sites-available/"$domain" +upstream netdata { + server 127.0.0.1:19999; + keepalive 64; +} + server { listen 80; @@ -168,6 +173,11 @@ fi if [ $domain_setup = 2 ]; then cat < /etc/nginx/sites-available/"$domain" +upstream netdata { + server 127.0.0.1:19999; + keepalive 64; +} + server { listen 80; From be8d55997cac9b55a0db03eb9d79c50cedfcb96a Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 14:17:01 +0200 Subject: [PATCH 102/117] Update 'NGINX-Installer.sh' --- NGINX-Installer.sh | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/NGINX-Installer.sh b/NGINX-Installer.sh index cb37f9b..0768068 100644 --- a/NGINX-Installer.sh +++ b/NGINX-Installer.sh @@ -32,6 +32,11 @@ mysql -u root -p"$password" -e "SELECT user,authentication_string,plugin,host FR cat < /etc/nginx/sites-available/"$domain" fastcgi_cache_path /etc/nginx/cache levels=1:2 keys_zone=MYAPP:100m max_size=10g inactive=1440m; +upstream netdata { + server 127.0.0.1:19999; + keepalive 64; +} + server { listen 80; listen [::]:80; @@ -120,11 +125,6 @@ worker_processes auto; pid /run/nginx.pid; include /etc/nginx/modules-enabled/*.conf; -upstream netdata { - server 127.0.0.1:19999; - keepalive 64; -} - events { worker_connections 1024; } From be3a9f95ae2d89101c76d869d1b8f8e9d55451d0 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 14:24:29 +0200 Subject: [PATCH 103/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index 2ca7ed1..f3ed608 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -237,13 +237,13 @@ sed -i 's#include /etc/letsencrypt/options-ssl-nginx.conf;#ssl_ciphers EECDH+CHA apt install -y php-mysql php-cgi php-common php-pear php-mbstring php-curl php-gd php-intl php-soap php-xml php-xmlrpc php-zip -sed -i 's/;opcache.memory_consumption=128/opcache.memory_consumption=256/g' /etc/php/7.2/apache2/php.ini -sed -i 's/;opcache.enable=1/opcache.enable=0/g' /etc/php/7.2/apache2/php.ini -sed -i 's/;opcache.interned_strings_buffer=8/opcache.interned_strings_buffer=8/g' /etc/php/7.2/apache2/php.ini -sed -i 's/;opcache.max_accelerated_files=10000/opcache.max_accelerated_files=50000/g' /etc/php/7.2/apache2/php.ini -sed -i 's/;opcache.max_wasted_percentage=5/opcache.max_wasted_percentage=5/g' /etc/php/7.2/apache2/php.ini -sed -i 's/;opcache.revalidate_freq=2/opcache.revalidate_freq=0/g' /etc/php/7.2/apache2/php.ini -sed -i 's/; max_input_vars = 1000/max_input_vars = 10000/g' /etc/php/7.2/apache2/php.ini +sed -i 's/;opcache.memory_consumption=128/opcache.memory_consumption=256/g' /etc/php/7.2/fpm/php.ini +sed -i 's/;opcache.enable=1/opcache.enable=0/g' /etc/php/7.2/fpm/php.ini +sed -i 's/;opcache.interned_strings_buffer=8/opcache.interned_strings_buffer=8/g' /etc/php/7.2/fpm/php.ini +sed -i 's/;opcache.max_accelerated_files=10000/opcache.max_accelerated_files=50000/g' /etc/php/7.2/fpm/php.ini +sed -i 's/;opcache.max_wasted_percentage=5/opcache.max_wasted_percentage=5/g' /etc/php/7.2/fpm/php.ini +sed -i 's/;opcache.revalidate_freq=2/opcache.revalidate_freq=0/g' /etc/php/7.2/fpm/php.ini +sed -i 's/; max_input_vars = 1000/max_input_vars = 10000/g' /etc/php/7.2/fpm/php.ini sed -i 's/upload_max_filesize = 2/upload_max_filesize = 128/g' /etc/php/7.2/fpm/php.ini sed -i 's/post_max_size = 8/post_max_size = 64/g' /etc/php/7.2/fpm/php.ini From cf09f41a3074eeb2b2aee10a2dda3ec2786ef456 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 14:44:54 +0200 Subject: [PATCH 104/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 10 ---------- 1 file changed, 10 deletions(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index f3ed608..44ec5e1 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -362,16 +362,6 @@ define('WP_DEBUG', false); if ( !defined('ABSPATH') ) define('ABSPATH', dirname(__FILE__) . '/'); -/** - * Handle SSL reverse proxy - */ -if ($_SERVER['HTTP_X_FORWARDED_PROTO'] == 'https') - $_SERVER['HTTPS']='on'; - -if (isset($_SERVER['HTTP_X_FORWARDED_HOST'])) { - $_SERVER['HTTP_HOST'] = $_SERVER['HTTP_X_FORWARDED_HOST']; -} - #\$memcached_servers = array( # 'default' => array( # '127.0.0.1:11211' From 78f374cd1acf8032f1bb7a6746fb02965b269b8a Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 14:45:10 +0200 Subject: [PATCH 105/117] Update 'Extra_Domains/RevProxyAdvanced_Domain.sh' --- Extra_Domains/RevProxyAdvanced_Domain.sh | 10 ---------- 1 file changed, 10 deletions(-) diff --git a/Extra_Domains/RevProxyAdvanced_Domain.sh b/Extra_Domains/RevProxyAdvanced_Domain.sh index c2171dd..0948b7c 100644 --- a/Extra_Domains/RevProxyAdvanced_Domain.sh +++ b/Extra_Domains/RevProxyAdvanced_Domain.sh @@ -206,16 +206,6 @@ define('WP_DEBUG', false); if ( !defined('ABSPATH') ) define('ABSPATH', dirname(__FILE__) . '/'); -/** - * Handle SSL reverse proxy - */ -if ($_SERVER['HTTP_X_FORWARDED_PROTO'] == 'https') - $_SERVER['HTTPS']='on'; - -if (isset($_SERVER['HTTP_X_FORWARDED_HOST'])) { - $_SERVER['HTTP_HOST'] = $_SERVER['HTTP_X_FORWARDED_HOST']; -} - #\$memcached_servers = array( # 'default' => array( # '127.0.0.1:11211' From dde396d505e6ac9d031073e8c18147f4526750d7 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 15:00:04 +0200 Subject: [PATCH 106/117] Update 'RevProxyAdvanced.sh' --- RevProxyAdvanced.sh | 3 --- 1 file changed, 3 deletions(-) diff --git a/RevProxyAdvanced.sh b/RevProxyAdvanced.sh index 44ec5e1..42ae0df 100644 --- a/RevProxyAdvanced.sh +++ b/RevProxyAdvanced.sh @@ -50,9 +50,6 @@ dpkg -i libapache2-mod-fastcgi_2.4.7~0910052141-1.2_amd64.deb mv /etc/apache2/ports.conf /etc/apache2/ports.conf.default echo "Listen 8080" | sudo tee /etc/apache2/ports.conf a2dissite 000-default -cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/001-default.conf -sed -i 's/:80/:8080/g' /etc/apache2/sites-available/001-default.conf -a2ensite 001-default ##-----------------## # Mod_FastCGI # From 250ab6eaf5624742c25dafa7f1fd04ad308170c4 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Mon, 15 Oct 2018 15:37:03 +0200 Subject: [PATCH 107/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index 09bab95..9c86942 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -148,7 +148,7 @@ fi ##-------------## apt install -y python-certbot-apache -certbot --apache -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect --no-eff-email --agree-tos +certbot --apache -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect --no-eff-email --agree-tos --staging ##---------------## # Wordpress # From 88ead591de695f21f108489b2c6f1cdbdedae83b Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Tue, 16 Oct 2018 11:26:05 +0200 Subject: [PATCH 108/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index 9c86942..09bab95 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -148,7 +148,7 @@ fi ##-------------## apt install -y python-certbot-apache -certbot --apache -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect --no-eff-email --agree-tos --staging +certbot --apache -n -d "$domain" -d "www.$domain" -m "$email" --hsts --redirect --no-eff-email --agree-tos ##---------------## # Wordpress # From f78ac23a98ea433090e3c9801cb73b3930cd132e Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Tue, 16 Oct 2018 11:42:54 +0200 Subject: [PATCH 109/117] Upload files to '' --- Apache_PHP-FPM_Installer.sh | 1 + 1 file changed, 1 insertion(+) create mode 100644 Apache_PHP-FPM_Installer.sh diff --git a/Apache_PHP-FPM_Installer.sh b/Apache_PHP-FPM_Installer.sh new file mode 100644 index 0000000..fc6bb0e --- /dev/null +++ b/Apache_PHP-FPM_Installer.sh @@ -0,0 +1 @@ +#placeholder \ No newline at end of file From 128f8c0e4b57776a0dd7a46c976bb7e3ef2277d3 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Tue, 16 Oct 2018 11:53:45 +0200 Subject: [PATCH 110/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index 09bab95..de9bd0d 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -3,8 +3,7 @@ ###============================================================ ## Zet comments hieronder: # -# Netdata: $domain/netata ipv $domain:1999 -# Letsencrypt: Fix (onder in file) toepassen +# # ##============================================================= @@ -39,6 +38,7 @@ EOF cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/"$domain.conf" cat < /etc/apache2/sites-available/"$domain.conf" + Protocols h2 http/1.1 #netdata here ServerAdmin $email ServerName $domain @@ -56,6 +56,7 @@ cat < /etc/apache2/sites-available/"$domain.conf" EOF a2ensite $domain a2dissite 000-default +a2enmod http2 a2enmod proxy a2enmod proxy_http a2enmod rewrite From 500e23e6c7863d5da5fa724602a7c47f3841f4c2 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Tue, 16 Oct 2018 12:18:46 +0200 Subject: [PATCH 111/117] Update 'Apache_PHP-FPM_Installer.sh' --- Apache_PHP-FPM_Installer.sh | 45 ++++++++++++++++++++++++++++++++++++- 1 file changed, 44 insertions(+), 1 deletion(-) diff --git a/Apache_PHP-FPM_Installer.sh b/Apache_PHP-FPM_Installer.sh index fc6bb0e..2e35050 100644 --- a/Apache_PHP-FPM_Installer.sh +++ b/Apache_PHP-FPM_Installer.sh @@ -1 +1,44 @@ -#placeholder \ No newline at end of file +###============================================================ +## Ubuntu 18.04 Apache PHP-FPM Installer +###============================================================ +## Zet comments hieronder: +# +# +# +##============================================================= + +apt remove -y libapache2-mod-php +cat < /etc/apache2/sites-available/"$domain.conf" + + Protocols h2 http/1.1 + #netdata here + ServerAdmin $email + ServerName $domain + ServerAlias www.$domain + DocumentRoot /var/www/$domain/html + + Options FollowSymLinks + AllowOverride All + Order allow,deny + Allow from all + + ErrorLog \${APACHE_LOG_DIR}/error.log + CustomLog \${APACHE_LOG_DIR}/access.log combined + +EOF + +a2enmod actions +mv /etc/apache2/mods-enabled/fastcgi.conf /etc/apache2/mods-enabled/fastcgi.conf.default +cat < /etc/apache2/mods-enabled/fastcgi.conf + + AddHandler fastcgi-script .fcgi + FastCgiIpcDir /var/lib/apache2/fastcgi + AddType application/x-httpd-fastphp .php + Action application/x-httpd-fastphp /php-fcgi + Alias /php-fcgi /usr/lib/cgi-bin/php-fcgi + FastCgiExternalServer /usr/lib/cgi-bin/php-fcgi -socket /run/php/php7.2-fpm.sock -pass-header Authorization + + Require all granted + + +EOF \ No newline at end of file From 966a6ff2282891d9e3ab7a982af924e6da438798 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Tue, 16 Oct 2018 12:19:31 +0200 Subject: [PATCH 112/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index de9bd0d..7b0cb06 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -38,7 +38,6 @@ EOF cp /etc/apache2/sites-available/000-default.conf /etc/apache2/sites-available/"$domain.conf" cat < /etc/apache2/sites-available/"$domain.conf" - Protocols h2 http/1.1 #netdata here ServerAdmin $email ServerName $domain @@ -230,4 +229,5 @@ EOF # Html Folder Perms # ##-----------------------## +sed -i '3i Protocols h2 http/1.1' /etc/apache2/sites-available/ictdagbesteding.nl-le-ssl.conf chown -R www-data:www-data /var/www/"$domain"/html \ No newline at end of file From 55e919c76e4330650ff157f98ac9f6b915ff76ad Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Tue, 16 Oct 2018 12:40:45 +0200 Subject: [PATCH 113/117] Update 'Apache_PHP-FPM_Installer.sh' --- Apache_PHP-FPM_Installer.sh | 43 +++++++------------------------------ 1 file changed, 8 insertions(+), 35 deletions(-) diff --git a/Apache_PHP-FPM_Installer.sh b/Apache_PHP-FPM_Installer.sh index 2e35050..9c5ecfb 100644 --- a/Apache_PHP-FPM_Installer.sh +++ b/Apache_PHP-FPM_Installer.sh @@ -7,38 +7,11 @@ # ##============================================================= -apt remove -y libapache2-mod-php -cat < /etc/apache2/sites-available/"$domain.conf" - - Protocols h2 http/1.1 - #netdata here - ServerAdmin $email - ServerName $domain - ServerAlias www.$domain - DocumentRoot /var/www/$domain/html - - Options FollowSymLinks - AllowOverride All - Order allow,deny - Allow from all - - ErrorLog \${APACHE_LOG_DIR}/error.log - CustomLog \${APACHE_LOG_DIR}/access.log combined - -EOF - -a2enmod actions -mv /etc/apache2/mods-enabled/fastcgi.conf /etc/apache2/mods-enabled/fastcgi.conf.default -cat < /etc/apache2/mods-enabled/fastcgi.conf - - AddHandler fastcgi-script .fcgi - FastCgiIpcDir /var/lib/apache2/fastcgi - AddType application/x-httpd-fastphp .php - Action application/x-httpd-fastphp /php-fcgi - Alias /php-fcgi /usr/lib/cgi-bin/php-fcgi - FastCgiExternalServer /usr/lib/cgi-bin/php-fcgi -socket /run/php/php7.2-fpm.sock -pass-header Authorization - - Require all granted - - -EOF \ No newline at end of file +apachectl stop +apt install -y php-fpm +a2enmod proxy_fcgi setenvif +a2enconf php7.2-fpm +a2dismod php7.2 +a2dismod mpm_prefork +a2enmod mpm_worker +apachectl start \ No newline at end of file From e4f9555308ee672fc87806f1683fe911e748d5f0 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Tue, 16 Oct 2018 12:43:39 +0200 Subject: [PATCH 114/117] Update 'Apache-Installer.sh' --- Apache-Installer.sh | 11 +++++++++-- 1 file changed, 9 insertions(+), 2 deletions(-) diff --git a/Apache-Installer.sh b/Apache-Installer.sh index 7b0cb06..b9e347b 100644 --- a/Apache-Installer.sh +++ b/Apache-Installer.sh @@ -229,5 +229,12 @@ EOF # Html Folder Perms # ##-----------------------## -sed -i '3i Protocols h2 http/1.1' /etc/apache2/sites-available/ictdagbesteding.nl-le-ssl.conf -chown -R www-data:www-data /var/www/"$domain"/html \ No newline at end of file +chown -R www-data:www-data /var/www/"$domain"/html + +##----------------------## +# Apache HTTP2 fix # +##----------------------## + +sed -i '3i\ Protocols h2 http/1.1\' /etc/apache2/sites-available/ictdagbesteding.nl-le-ssl.conf +wget https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Web/raw/branch/dev/Apache_PHP-FPM_Installer.sh -O h2_fix.sh +source h2_fix.sh \ No newline at end of file From f93e2581fbf6c0c752c524c2dffca0b78fd93772 Mon Sep 17 00:00:00 2001 From: tbergervoet Date: Wed, 17 Oct 2018 13:47:24 +0200 Subject: [PATCH 115/117] Update 'Apache_PHP-FPM_Installer.sh' --- Apache_PHP-FPM_Installer.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Apache_PHP-FPM_Installer.sh b/Apache_PHP-FPM_Installer.sh index 9c5ecfb..30ae5eb 100644 --- a/Apache_PHP-FPM_Installer.sh +++ b/Apache_PHP-FPM_Installer.sh @@ -3,7 +3,7 @@ ###============================================================ ## Zet comments hieronder: # -# +# Dit script zorgt ervoor dat http2 werkt op Apache. # ##============================================================= From 79b54aa79c76e702db9adb0bfdfd5bad9cdff85c Mon Sep 17 00:00:00 2001 From: bprieshof Date: Wed, 17 Oct 2018 13:53:34 +0200 Subject: [PATCH 116/117] Update 'Main-Installer.sh' --- Main-Installer.sh | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/Main-Installer.sh b/Main-Installer.sh index c1ef39f..bfea0a8 100644 --- a/Main-Installer.sh +++ b/Main-Installer.sh @@ -193,6 +193,16 @@ if [ $cockpit = 1 ]; then source Slave-Installer.sh fi + + + + +wget https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Backup/raw/branch/master/WP_Ftp-Backup.sh -O /root/WP_Ftp-Backup.sh + + + + + echo "Installatie geslaagd!" ##------------## From 029bd21496aa63638dbabcd88a642a0c9bef53fd Mon Sep 17 00:00:00 2001 From: bprieshof Date: Wed, 17 Oct 2018 13:54:15 +0200 Subject: [PATCH 117/117] Update 'Main-Installer.sh' --- Main-Installer.sh | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/Main-Installer.sh b/Main-Installer.sh index bfea0a8..efd4182 100644 --- a/Main-Installer.sh +++ b/Main-Installer.sh @@ -195,7 +195,9 @@ fi - +##-------------------## +# Backup Script # +##-------------------## wget https://git.ictmaatwerk.com/VPS-scripts/Ubuntu-Backup/raw/branch/master/WP_Ftp-Backup.sh -O /root/WP_Ftp-Backup.sh