Make modules more uniform and add packages subdomain

This commit is contained in:
Alex D. 2021-01-16 17:26:29 +00:00
parent 66f7f507e0
commit 7935c25233
Signed by: caskd
GPG Key ID: F92BA85F61F4C173
8 changed files with 31 additions and 20 deletions

View File

@ -1,7 +1,7 @@
# Contributor: Alex Denes <caskd@redxen.eu>
# Maintainer: Alex Denes <caskd@redxen.eu>
pkgname=redxen-config-haproxy
pkgver=2021.01.14
pkgver=2021.01.16
pkgrel=0
pkgdesc="HAProxy frontend configuration"
url="https://git.redxen.eu/RedXen"
@ -21,4 +21,4 @@ check() {
haproxy -c -f main.cfg
}
sha512sums="25e3e901256837ee5ca762501b4595ba8f772ef8a616b19a2fb4ebd654e6105611a0e2062504d66ab838ade07c5a0cf5fca62e05fd1992f2636b9f5ad958c680 main.cfg"
sha512sums="66f99eae0cb1858c320f7674f7fd5f941229982604b001ea1971aebf399789377fcc8e317db480345c1cfb319ddc12f079e9cb68966c897a12955eb5413fc03c main.cfg"

View File

@ -66,6 +66,7 @@ frontend http
# use_backend backend-pleroma if { hdr_beg(host) -i social }
use_backend backend-gitea if { hdr_beg(host) -i git }
use_backend backend-seedown if { hdr_beg(host) -i sd }
use_backend backend-packages if { hdr_beg(host) -i packages }
http-response set-header X-Forwarded-Proto https
http-response set-header X-XSS-Protection 1;\ mode=block
@ -91,6 +92,11 @@ frontend http
option httpchk HEAD / HTTP/1.1
http-check send hdr Host sd.redxen.eu
backend backend-packages
server-template packages 1 _packages._tcp.routinginfo.redxen.localhost
option httpchk HEAD / HTTP/1.1
http-check send hdr Host packages.redxen.eu
# backend backend-pleroma
# server-template pleroma 1 _pleroma._tcp.routinginfo.redxen.localhost
# option httpchk HEAD / HTTP/1.1

View File

@ -1,8 +1,8 @@
# Contributor: Alex Denes <caskd@redxen.eu>
# Maintainer: Alex Denes <caskd@redxen.eu>
pkgname=redxen-config-nginx
pkgver=2020.12.29
pkgrel=0
pkgver=2021.01.16
pkgrel=2
pkgdesc="NGINX configuration"
url="https://git.redxen.eu/RedXen"
arch="noarch"
@ -24,24 +24,24 @@ package() {
seedbox() {
install_if="redxen-config-transmission"
install -Dm400 "$srcdir"/seedbox.conf "$subpkgdir"/etc/nginx/conf.d/redxen/seedbox.conf
install -Dm400 "$srcdir"/seedbox.conf "$subpkgdir"/etc/nginx/http.d/redxen/seedbox.conf
}
alpine() {
install_if="redxen-secret-nginx-httpauth-alpine"
install -Dm400 "$srcdir"/alpine.conf "$subpkgdir"/etc/nginx/conf.d/redxen/alpine.conf
install -Dm400 "$srcdir"/alpine.conf "$subpkgdir"/etc/nginx/http.d/redxen/alpine.conf
}
homepage() {
install_if="redxen-data-homepage"
install -Dm400 "$srcdir"/homepage.conf "$subpkgdir"/etc/nginx/conf.d/redxen/homepage.conf
install -Dm400 "$srcdir"/homepage.conf "$subpkgdir"/etc/nginx/http.d/redxen/homepage.conf
}
check() {
nginx -p / -c main.conf -t
}
sha512sums="a24873ff4a79c27ae15bcd09c6667aecb1f8c657759ba2914ace780bd5c68822d175637c87001c375e4460b941b0d3c3b07abf13a114fb057983e07b0b501eae main.conf
sha512sums="1d42a2d3d9eea4ef953d11dd0f3ee0a36554b3dfabf606eb62bb5b60625601c696ac1366db492a056cc360e257322835516385946b93e424895e8d994bf5634f main.conf
abba14b4ed423455d9a6993b48f44c3464e37dc6a05119b3084d0519bbc62c7551cee721c25f0543b67ed80425c71dbe0ef5d3f8c9436faf7706d6d18414b149 seedbox.conf
44c48417f10047ecec4313b2d6b5056ff69e585d29044288c50e876683b012a1d204b66c529a53d21f5b0910066656151b3f05dbcde48f4132a983b4a0619bf5 alpine.conf
a8e85e18ae1f8c7f6f35fe27d879cc8642133cc63a3a44c6fd8b875eb3a3f2ccc9e3de1d95691bee574d4ead375ef096585b807dd301bc02b2fad312bc74cf24 alpine.conf
0b5e7a0bb935ee0aa20c72ab1e7eb4ff4dcce22564fb7b354d28574e15e23bc7661414936d23be47afc9d465f44b3e2a55f14f1bb14d009286196e8615c6f729 homepage.conf"

View File

@ -16,6 +16,6 @@ http {
server {
listen *:7574 reuseport so_keepalive=on;
listen [::]:7574 reuseport so_keepalive=on;
include conf.d/redxen/*.conf;
include http.d/redxen/*.conf;
}
}

View File

@ -1,10 +1,11 @@
location /alpine {
location / {
root /var/lib/alpine-packages;
autoindex on;
auth_basic "RedXen Alpine Package Archive";
auth_basic_user_file /etc/nginx/httpauth-alpine;
rewrite ^/alpine(/.*)$ $1 break;
limit_except GET HEAD {
deny all;
}
location /redxen {
auth_basic "RedXen Alpine Package Archive";
auth_basic_user_file /etc/nginx/httpauth-alpine;
}
}

View File

@ -1,8 +1,8 @@
# Contributor: Alex Denes <caskd@redxen.eu>
# Maintainer: Alex Denes <caskd@redxen.eu>
pkgname=redxen-config-unbound
pkgver=2021.01.14
pkgrel=0
pkgver=2021.01.16
pkgrel=1
pkgdesc="Unbound configurations and some other stuff."
url="https://git.redxen.eu/RedXen"
arch="noarch"
@ -61,6 +61,6 @@ sha512sums="f402b87071a3059992242b7dbce0aaea2f20ec4e5fc4e855160d5ebc75be7dd3d4cb
d3754ced9d8055ff7f1d364a93c403bba3f220a60ea519bceee5e9c43112d6a00d20d15cf659fdd6ad6834cf14afd6ecb5d9e1497ff2932572fd970750655749 base.conf
75709787e0872197c83def93b343550934f6b2e4903873aaf72f357fb8b4a1d7c5b8ba84913f052ad01aeca03f58ca589a22bf867c1c2e40e01f9588c7c580c4 acl.conf
d94ad338e2ea43c3ecdc62c861eddc0bb706807b738dd985309bcdf0b5fb435d7260bf272e2bbe40a774ec5b8fa49cbf23624c2c5213eea94f4f14aa3720abfa rctrl.conf
a9edb1504533ed3e54dd6fa193ea30680b760580ff218466d2ad5c2509e7738f378659850f30df506ad427867822b72d11764407505c62c5ec18c1cd6cb0efa5 internal.conf
42a0d74bf678c85cf948d7d5177ba746015996baf14c7e013882b491f770522d439d7e6e7bc53c0c60588fdb01da74b97fb2724a61aef5bee427218835c10c3a internal.conf
28c917fe7f69643887097553312c4f1ffc747dffdbf150430e6c4b2e5833567922810716cb59a27887915664777ac3263be3c826956f504499f0ebdcc0b3aac5 auth-zones.conf
3ef758b56b89a4a90cd3f2a6bb6e2d265f194f1f9406042071df336c9124bad7167da443685a528518580f8f853060547b0db763726003cb1143f28ab4f59767 redxen.eu"
e9548874e2497e28f7b9debf12e5f21bc89d1935cfc0f268461e6c3b03729ef98ac58c6bc63bceda830ce5b525a462546b41f78c27120180b4ff045e3ce491e9 redxen.eu"

View File

@ -17,12 +17,15 @@ server:
local-data: "_murmur._tcp.routinginfo.redxen.localhost. 60 IN SRV 0 5 7573 8201371.fsn1-dc14.hetzner.redxen.localhost."
local-data: "_grafana._tcp.routinginfo.redxen.localhost. 60 IN SRV 0 5 7577 8201371.fsn1-dc14.hetzner.redxen.localhost."
local-data: "_transmission._tcp.routinginfo.redxen.localhost. 60 IN SRV 0 5 7572 9013723.fsn1-dc14.hetzner.redxen.localhost."
local-data: "_root._tcp.routinginfo.redxen.localhost. 60 IN SRV 0 5 7574 8201371.fsn1-dc14.hetzner.redxen.localhost."
local-data: "_seedown._tcp.routinginfo.redxen.localhost. 60 IN SRV 0 5 7574 9013723.fsn1-dc14.hetzner.redxen.localhost."
local-data: "_gitea._tcp.routinginfo.redxen.localhost. 60 IN SRV 0 5 7570 9227948.nbg1-dc3.hetzner.redxen.localhost."
local-data: "_gitssh._tcp.routinginfo.redxen.localhost. 60 IN SRV 0 5 7572 9227948.nbg1-dc3.hetzner.redxen.localhost."
# local-data: "_pleroma._tcp.routinginfo.redxen.localhost. 60 IN SRV 0 5 8088 6051167.nbg1-dc3.hetzner.redxen.localhost."
# NGINX servers
local-data: "_root._tcp.routinginfo.redxen.localhost. 60 IN SRV 0 5 7574 8101153.nbg1-dc3.hetzner.redxen.localhost."
local-data: "_seedown._tcp.routinginfo.redxen.localhost. 60 IN SRV 0 5 7574 9013723.fsn1-dc14.hetzner.redxen.localhost."
local-data: "_packages._tcp.routinginfo.redxen.localhost. 60 IN SRV 0 5 7574 8201371.fsn1-dc14.hetzner.redxen.localhost."
# Services (no CNAME/SRV support)
local-data: "postgresql.routinginfo.redxen.localhost. 86400 IN AAAA 201:5d63:154:f0c6:9789:1899:6acb:1805"
local-data: "redis.routinginfo.redxen.localhost. 86400 IN AAAA 201:5d63:154:f0c6:9789:1899:6acb:1805"

View File

@ -55,6 +55,7 @@ git 86400 IN CNAME @
mumble 86400 IN CNAME @
stats 86400 IN CNAME @
sd 86400 IN CNAME @
packages 86400 IN CNAME @
seed 86400 IN CNAME @
; Wireguard