Browse Source

added vhost install

Bachir Soussi Chiadmi 5 years ago
parent
commit
fa8d9507c6

+ 3 - 0
assets/lemp/default.nginxconf

@@ -106,4 +106,7 @@ server {
 	  # allow CURRENT-SERVER-IP;
 	  deny all;
 	}
+
+  # website should not be displayed inside a <frame>, an <iframe> or an <object>
+  add_header X-Frame-Options DENY;
 }

+ 140 - 0
assets/vhosts/drupal-ssl.nginxconf

@@ -0,0 +1,140 @@
+# https://www.nginx.com/resources/wiki/start/topics/recipes/drupal/
+# https://www.howtoforge.com/tutorial/install-letsencrypt-and-secure-nginx-in-debian-9/
+server {
+  listen 80;
+  server_name DOMAIN.LTD;
+  return 301 https://$server_name$request_uri;
+}
+
+server {
+  listen 443 ssl;
+  listen [::]:443 ssl;
+
+  server_name DOMAIN.LTD;
+
+  root /var/www/DOMAIN.LTD/app/public_html;
+
+  #SSL Certificates
+  ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
+  ssl_certificate "/etc/letsencrypt/live/DOMAIN.LTD/fullchain.pem";
+  ssl_certificate_key "/etc/letsencrypt/live/DOMAIN.LTD/privkey.pem";
+  ssl_dhparam /etc/nginx/ssl/certs/DOMAIN.LTD/dhparam.pem;
+  ssl_session_cache shared:SSL:1m;
+  ssl_session_timeout 10m;
+  ssl_ciphers HIGH:!aNULL:!MD5;
+  #ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;
+  ssl_prefer_server_ciphers  on;
+
+  add_header Strict-Transport-Security "max-age=31536000;
+  #includeSubDomains" always;
+
+  charset utf-8;
+
+  location = /favicon.ico {
+    access_log off;
+    log_not_found off;
+  }
+
+  location = /robots.txt  {
+    allow all;
+    access_log off;
+    log_not_found off;
+  }
+
+  location ~ \..*/.*\.php$ {
+    return 403;
+  }
+
+  location ~ ^/sites/.*/private/ {
+    return 403;
+  }
+
+  # Block access to scripts in site files directory
+  location ~ ^/sites/[^/]+/files/.*\.php$ {
+    deny all;
+  }
+
+  # Allow "Well-Known URIs" as per RFC 5785
+  location ~* ^/.well-known/ {
+      allow all;
+  }
+
+  # Block access to "hidden" files and directories whose names begin with a
+  # period. This includes directories used by version control systems such
+  # as Subversion or Git to store control files.
+  location ~ (^|/)\. {
+    return 403;
+  }
+
+  location / {
+    # try_files $uri @rewrite; # For Drupal <= 6
+    try_files $uri /index.php?$query_string; # For Drupal >= 7
+  }
+
+  location @rewrite {
+    rewrite ^/(.*)$ /index.php?q=$1;
+  }
+
+  # Don't allow direct access to PHP files in the vendor directory.
+  location ~ /vendor/.*\.php$ {
+    deny all;
+    return 404;
+  }
+
+  location ~ /\.ht {
+    deny all;
+  }
+
+  access_log on;
+  error_log /var/www/DOMAIN.LTD/log/error.log;
+
+  sendfile off;
+
+  client_max_body_size 100m;
+
+  # In Drupal 8, we must also match new paths where the '.php' appears in
+  # the middle, such as update.php/selection. The rule we use is strict,
+  # and only allows this pattern with the update.php front controller.
+  # This allows legacy path aliases in the form of
+  # blog/index.php/legacy-path to continue to route to Drupal nodes. If
+  # you do not have any paths like that, then you might prefer to use a
+  # laxer rule, such as:
+  #   location ~ \.php(/|$) {
+  # The laxer rule will continue to work if Drupal uses this new URL
+  # pattern with front controllers other than update.php in a future
+  # release.
+  location ~ '\.php$|^/update.php' {
+    # fastcgi_split_path_info ^(.+\.php)(/.+)$;
+    fastcgi_split_path_info ^(.+?\.php)(|/.*)$;
+    include fastcgi.conf;
+    # Block httpoxy attacks. See https://httpoxy.org/.
+    fastcgi_param HTTP_PROXY "";
+    fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
+    fastcgi_param PATH_INFO $fastcgi_path_info;
+    fastcgi_param QUERY_STRING $query_string;
+    fastcgi_intercept_errors on;
+    # fastcgi_buffer_size 16k;
+    # fastcgi_buffers 4 16k;
+    fastcgi_pass 127.0.0.1:9000;
+  }
+  # Fighting with Styles? This little gem is amazing.
+  # location ~ ^/sites/.*/files/imagecache/ { # For Drupal <= 6
+  location ~ ^/sites/.*/files/styles/ { # For Drupal >= 7
+    try_files $uri @rewrite;
+  }
+
+  # Handle private files through Drupal. Private file's path can come
+  # with a language prefix.
+  location ~ ^(/[a-z\-]+)?/system/files/ { # For Drupal >= 7
+    try_files $uri /index.php?$query_string;
+  }
+
+  location ~* \.(js|css|png|jpg|jpeg|gif|ico|svg)$ {
+    try_files $uri @rewrite;
+    expires max;
+    log_not_found off;
+  }
+
+  # website should not be displayed inside a <frame>, an <iframe> or an <object>
+  add_header X-Frame-Options DENY;
+}

+ 113 - 0
assets/vhosts/drupal.nginxconf

@@ -0,0 +1,113 @@
+# https://www.nginx.com/resources/wiki/start/topics/recipes/drupal/
+server {
+    listen 80;
+    server_name DOMAIN.LTD;
+    root /var/www/DOMAIN.LTD/app/public_html;
+
+    charset utf-8;
+
+    location = /favicon.ico {
+      access_log off;
+      log_not_found off;
+    }
+
+    location = /robots.txt  {
+      allow all;
+      access_log off;
+      log_not_found off;
+    }
+
+    location ~ \..*/.*\.php$ {
+      return 403;
+    }
+
+    location ~ ^/sites/.*/private/ {
+      return 403;
+    }
+
+    # Block access to scripts in site files directory
+    location ~ ^/sites/[^/]+/files/.*\.php$ {
+      deny all;
+    }
+
+    # Allow "Well-Known URIs" as per RFC 5785
+    location ~* ^/.well-known/ {
+        allow all;
+    }
+
+    # Block access to "hidden" files and directories whose names begin with a
+    # period. This includes directories used by version control systems such
+    # as Subversion or Git to store control files.
+    location ~ (^|/)\. {
+      return 403;
+    }
+
+    location / {
+      # try_files $uri @rewrite; # For Drupal <= 6
+      try_files $uri /index.php?$query_string; # For Drupal >= 7
+    }
+
+    location @rewrite {
+      rewrite ^/(.*)$ /index.php?q=$1;
+    }
+
+    # Don't allow direct access to PHP files in the vendor directory.
+    location ~ /vendor/.*\.php$ {
+      deny all;
+      return 404;
+    }
+
+    location ~ /\.ht {
+      deny all;
+    }
+
+    access_log on;
+    error_log /var/www/DOMAIN.LTD/log/error.log;
+
+    sendfile off;
+
+    client_max_body_size 100m;
+
+    # In Drupal 8, we must also match new paths where the '.php' appears in
+    # the middle, such as update.php/selection. The rule we use is strict,
+    # and only allows this pattern with the update.php front controller.
+    # This allows legacy path aliases in the form of
+    # blog/index.php/legacy-path to continue to route to Drupal nodes. If
+    # you do not have any paths like that, then you might prefer to use a
+    # laxer rule, such as:
+    #   location ~ \.php(/|$) {
+    # The laxer rule will continue to work if Drupal uses this new URL
+    # pattern with front controllers other than update.php in a future
+    # release.
+    location ~ '\.php$|^/update.php' {
+      # fastcgi_split_path_info ^(.+\.php)(/.+)$;
+      fastcgi_split_path_info ^(.+?\.php)(|/.*)$;
+      include fastcgi.conf;
+      # Block httpoxy attacks. See https://httpoxy.org/.
+      fastcgi_param HTTP_PROXY "";
+      fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
+      fastcgi_param PATH_INFO $fastcgi_path_info;
+      fastcgi_param QUERY_STRING $query_string;
+      fastcgi_intercept_errors on;
+      # fastcgi_buffer_size 16k;
+      # fastcgi_buffers 4 16k;
+      fastcgi_pass 127.0.0.1:9000;
+    }
+    # Fighting with Styles? This little gem is amazing.
+    # location ~ ^/sites/.*/files/imagecache/ { # For Drupal <= 6
+    location ~ ^/sites/.*/files/styles/ { # For Drupal >= 7
+      try_files $uri @rewrite;
+    }
+
+    # Handle private files through Drupal. Private file's path can come
+    # with a language prefix.
+    location ~ ^(/[a-z\-]+)?/system/files/ { # For Drupal >= 7
+      try_files $uri /index.php?$query_string;
+    }
+
+    location ~* \.(js|css|png|jpg|jpeg|gif|ico|svg)$ {
+      try_files $uri @rewrite;
+      expires max;
+      log_not_found off;
+    }
+}

+ 13 - 0
assets/vhosts/index.php

@@ -0,0 +1,13 @@
+<!DOCTYPE html>
+<html lang="en" dir="ltr">
+  <head>
+    <meta charset="utf-8">
+    <title>DOMAIN.LTD</title>
+  </head>
+  <body>
+    <h1>DOMAIN.LTD</h1>
+
+    <?php phpinfo(); ?>
+
+  </body>
+</html>

+ 62 - 0
assets/vhosts/simple-phpfpm-ssl.nginxconf

@@ -0,0 +1,62 @@
+# https://www.howtoforge.com/tutorial/install-letsencrypt-and-secure-nginx-in-debian-9/
+
+server {
+  listen 80;
+  server_name DOMAIN.LTD;
+  return 301 https://$server_name$request_uri;
+}
+
+server {
+  listen 443 ssl;
+  listen [::]:443 ssl;
+
+  server_name DOMAIN.LTD;
+
+  root /var/www/DOMAIN.LTD/app/public_html;
+  index index.html index.php;
+
+  charset utf-8;
+
+  location / {
+    try_files $uri $uri/ /index.php?$query_string;
+  }
+
+  location = /favicon.ico { access_log off; log_not_found off; }
+  location = /robots.txt  { access_log off; log_not_found off; }
+
+  access_log on;
+  error_log /var/www/DOMAIN.LTD/log/error.log;
+
+  sendfile off;
+
+  client_max_body_size 100m;
+
+  #SSL Certificates
+  ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
+  ssl_certificate "/etc/letsencrypt/live/DOMAIN.LTD/fullchain.pem";
+  ssl_certificate_key "/etc/letsencrypt/live/DOMAIN.LTD/privkey.pem";
+  ssl_dhparam /etc/nginx/ssl/certs/DOMAIN.LTD/dhparam.pem;
+  ssl_session_cache shared:SSL:1m;
+  ssl_session_timeout 10m;
+  ssl_ciphers HIGH:!aNULL:!MD5;
+  #ssl_ciphers EECDH+CHACHA20:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5;
+  ssl_prefer_server_ciphers  on;
+
+  add_header Strict-Transport-Security "max-age=31536000;
+  #includeSubDomains" always;
+
+  location ~ \.php$ {
+    fastcgi_split_path_info ^(.+\.php)(/.+)$;
+    fastcgi_pass 127.0.0.1;
+    fastcgi_index index.php;
+    include fastcgi.conf;
+    fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
+    fastcgi_intercept_errors off;
+    fastcgi_buffer_size 16k;
+    fastcgi_buffers 4 16k;
+  }
+
+  location ~ /\.ht {
+    deny all;
+  }
+}

+ 38 - 0
assets/vhosts/simple-phpfpm.nginxconf

@@ -0,0 +1,38 @@
+server {
+  listen 80;
+  server_name DOMAIN.LTD;
+
+  root /var/www/DOMAIN.LTD/app/public_html;
+  index index.html index.php;
+
+  charset utf-8;
+
+  location / {
+    try_files $uri $uri/ /index.php?$query_string;
+  }
+
+  location = /favicon.ico { access_log off; log_not_found off; }
+  location = /robots.txt  { access_log off; log_not_found off; }
+
+  access_log on;
+  error_log /var/www/DOMAIN.LTD/log/error.log;
+
+  sendfile off;
+
+  client_max_body_size 100m;
+
+  location ~ \.php$ {
+    fastcgi_split_path_info ^(.+\.php)(/.+)$;
+    fastcgi_pass 127.0.0.1:9000;
+    fastcgi_index index.php;
+    include fastcgi.conf;
+    fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
+    fastcgi_intercept_errors off;
+    fastcgi_buffer_size 16k;
+    fastcgi_buffers 4 16k;
+  }
+
+  location ~ /\.ht {
+    deny all;
+  }
+}

+ 1 - 1
bin/misc.sh

@@ -17,7 +17,7 @@ echo '@edge http://dl-cdn.alpinelinux.org/alpine/edge/main
 
 apk update
 
-apk add procps vim curl tmux etckeeper htop lynx unzip grep shadow coreutils # needrestart
+apk add procps vim curl tmux etckeeper htop lynx unzip grep shadow coreutils certbot # needrestart
 
 # sed -i "s/^# en_GB.UTF-8/en_GB.UTF-8/g" /etc/locale.gen
 # locale-gen

+ 145 - 0
bin/vhost.sh

@@ -0,0 +1,145 @@
+#!/bin/bash
+
+echo -e '
+      _           _
+ __ _| |_  ___ __| |_
+ \ V / ` \/ _ (_-<  _|
+  \_/|_||_\___/__/\__|
+'
+echo -e "Nginx VHOST install "
+
+. bin/checkroot.sh
+
+# get the current position
+_cwd="$(pwd)"
+
+# check for assets forlder
+_assets="$_cwd/assets"
+if [ ! -d "$_assets" ]; then
+  _assets="$_cwd/../assets"
+  if [ ! -d "$_assets" ]; then
+    echo "!! can't find assets directory !!"
+    exit
+  fi
+fi
+
+while [ "$_domain" = "" ]
+do
+  read -p "enter a domain name ? " _domain
+  if [ "$_domain" != "" ]; then
+    read -p "is domain $_domain correcte [y|n] " validated
+    if [ "$validated" = "y" ]; then
+      break
+    else
+      _domain=""
+    fi
+  fi
+done
+
+# ask for simple php conf or drupal conf
+while [ "$_drupal" != "yes" ] && [ "$_drupal" != "no" ]
+do
+  echo -n "Is your site is a drupal one? [yes|no] "
+  read _drupal
+done
+
+# ask for let's encrypt
+while [ "$_letsencrypt" != "yes" ] && [ "$_letsencrypt" != "no" ]
+do
+  echo -e "Let's encrypt"
+  echo -e "Let's encrypt needs a public registered domain name with proper DNS records ( A records or CNAME records for subdomains pointing to your server)."
+  echo -n "Should we install let's encrypt certificate with $_domain? [yes|no] "
+  read _letsencrypt
+done
+
+service nginx stop
+
+# lets'encrypt
+# https://certbot.eff.org/lets-encrypt/debianstretch-nginx
+if [ "$_letsencrypt" = "yes" ]; then
+  apk add certbot
+  certbot certonly --standalone -d "$_domain" --cert-name "$_domain"
+  # TODO stop the whole process if letsencrypt faile
+  mkdir -p /etc/nginx/ssl/certs/"$_domain"
+  openssl dhparam -out /etc/nginx/ssl/certs/"$_domain"/dhparam.pem 2048
+  # renewing
+  touch /var/spool/cron/crontabs/root
+  crontab -l > mycron
+  echo -e "0 3 * * * certbot renew --pre-hook 'service nginx stop' --post-hook 'service nginx start' --cert-name $_domain" >> mycron
+  crontab mycron
+  rm -f mycron
+fi
+
+if [ "$_drupal" = "yes" ]; then
+  if [ "$_letsencrypt" = "yes" ]; then
+    _conffile="drupal-ssl.nginxconf"
+  else
+    _conffile="drupal.nginxconf"
+  fi
+else
+  if [ "$_letsencrypt" = "yes" ]; then
+    _conffile="simple-phpfpm-ssl.nginxconf"
+  else
+    _conffile="simple-phpfpm.nginxconf"
+  fi
+fi
+
+cp "$_assets/vhosts/$_conffile" /etc/nginx/conf.d/"$_domain".conf
+sed -i -r "s/DOMAIN\.LTD/$_domain/g" /etc/nginx/conf.d/"$_domain".conf
+
+mkdir -p /var/www/"$_domain"/app/public_html
+mkdir /var/www/"$_domain"/log
+
+cp "$_assets/vhosts/index.php" /var/www/"$_domain"/app/public_html/
+sed -i -r "s/DOMAIN\.LTD/$_domain/g" /var/www/"$_domain"/app/public_html/index.php
+
+#set proper right to user will handle the app
+chown -R root:admin  /var/www/"$_domain"/
+chmod -R g+w /var/www/"$_domain"/
+chmod -R g+r /var/www/"$_domain"/
+
+
+
+# create a shortcut to the site
+echo -n "Should we install a shortcut for a user? [Y|n] "
+read yn
+yn=${yn:-y}
+if [ "$yn" = "Y" ] || [ "$yn" = "y" ]; then
+  # if $user var does not exists (vhost.sh ran directly) ask for it
+  if [ -z ${user+x} ]; then
+    while [ "$user" = "" ]
+    do
+      read -p "enter an existing user name ? " user
+      if [ "$user" != "" ]; then
+        # check if user already exists
+        if id "$user" >/dev/null 2>&1; then
+          read -p "is user name $user correcte [y|n] " validated
+          if [ "$validated" = "y" ]; then
+            break
+          else
+            user=""
+          fi
+        else
+          echo -e "user $user doesn't exists, you must provide an existing user"
+          user=""
+        fi
+      fi
+    done
+  fi
+
+  echo -e "installing shortcut for '$user'";
+
+  mkdir /home/"$user"/www/
+  chown "$user":admin /home/"$user"/www/
+  ln -s /var/www/"$_domain" /home/"$user"/www/"$_domain"
+  chown "$user":admin /home/"$user"/www/"$_domain"
+
+else
+  echo -e 'no shortcut installed'
+fi
+# activate the vhost
+# ln -s /etc/nginx/sites-available/"$_domain".conf /etc/nginx/sites-enabled/"$_domain".conf
+
+# restart nginx
+service nginx start
+echo -e "vhost $_domain configured"

+ 8 - 1
install.sh

@@ -34,6 +34,13 @@ _cwd="$(pwd)"
 . bin/email.sh
 . bin/lemp.sh
 . bin/mysqlbackup.sh
-# . bin/vhost.sh
+  whie [ "$vh" != "y" ] && [ "$vh" != "n" ]
+  do
+    echo -n "Should we install a vhost? [y|n] "
+    read vh
+  done
+  if [ "$vh" = "y" ]; then
+    . bin/vhost.sh
+  fi
 . bin/zabbix.sh
 . bin/urbackup.sh