This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# Modified Seafile-PRO container | |
# Addresses TLS issue connecting to OpenLDAP | |
# build args | |
ARG SEAF_VERSION | |
FROM docker.seadrive.org/seafileltd/seafile-pro-mc:${SEAF_VERSION} | |
ARG SEAF_VERSION | |
# add useful utilities and update certificates | |
RUN apt-get update \ |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
<!DOCTYPE html> | |
<html lang="en"> | |
<head> | |
<meta charset="UTF-8"> | |
<meta name="viewport" content="width=device-width, initial-scale=1.0"> | |
<meta http-equiv="X-UA-Compatible" content="ie=edge"> | |
<title>Skewed Dividers</title> | |
<link href="https://fonts.googleapis.com/css?family=EB+Garamond|Oswald&display=swap" rel="stylesheet"> | |
<link rel="stylesheet" href="/css/styles.css"> | |
</head> |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/sh | |
# | |
# Scan specified server and output BIND9 formatted SSHFP DNS records | |
# for all supported algorithms (RSA, DSA, ECDSA, ED25519) with both | |
# SHA-1 and SHA-2 hashes | |
# | |
### text formatting codes |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/sh | |
####### | |
### Download Vader EPG XML file and remove the <!ELEMENT> tags that TVHeadend | |
### does not understand. | |
####### | |
### This script was written by Asif Bacchus ([email protected]) and comes with | |
### no warranty, guarantee or promise of suitability for any purpose whatsoever. | |
### Use this at your own risk and understand that doing so indemnifies the afore |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
# This is a helper script for BorgBackup to redirect temp to an | |
# executable-allowed location only while the program is running. | |
# This is necessary on systems where /TMP is mounted with | |
# the 'noexec' option for security in fstab. | |
# On a standard debian system, the line below would resemble: | |
# TEMP="/var/borgbackup/temp/" /usr/bin/borg-linux64 "$@" |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
####### | |
### mSMTP configuration | |
####### | |
## Set defaults for all accounts | |
defaults | |
auth on | |
tls on | |
tls_trust_file /etc/ssl/certs/ca-certificates.crt | |
logfile /var/log/msmtp.log |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
####### | |
### Generated with assistance from the Mozilla SSL Configuration Generator | |
### 'modern' NGINX profile | |
### current as May 21 2018 | |
####### | |
## SSL certificates are specified in the server block | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
user www-data; | |
worker_processes auto; | |
error_log /var/log/nginx/error.log warn; | |
pid /var/run/nginx.pid; | |
events { | |
worker_connections 1024; | |
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# these are common security headers that you can easily add to locations or | |
# entire server blocks by including this file | |
# include /etc/nginx/headersSecurity.conf; | |
add_header Feature-Policy "geolocation 'self'"; | |
add_header Referrer-Policy "same-origin" always; | |
add_header X-Content-Type-Options "nosniff" always; | |
add_header X-Download-Options noopen; |