Différences
Ci-dessous, les différences entre deux révisions de la page.
Les deux révisions précédentes Révision précédente Prochaine révision | Révision précédente | ||
guide:installation_serveur_2020 [2020/09/12 20:56] – alban | guide:installation_serveur_2020 [2022/08/11 14:39] (Version actuelle) – [Backup duplicity] alban | ||
---|---|---|---|
Ligne 7: | Ligne 7: | ||
====== Installation de wallabag ====== | ====== Installation de wallabag ====== | ||
- | |||
- | <note important> | ||
Un petit bug qui traine : [[https:// | Un petit bug qui traine : [[https:// | ||
Ligne 79: | Ligne 77: | ||
* [[https:// | * [[https:// | ||
* [[https:// | * [[https:// | ||
+ | * [[https:// | ||
Pas mal mas de weak et une compatibilité générale pas trop moche : | Pas mal mas de weak et une compatibilité générale pas trop moche : | ||
Ligne 92: | Ligne 91: | ||
Le fichier complet (avec quelques specificités moches dues au template ispconfig): | Le fichier complet (avec quelques specificités moches dues au template ispconfig): | ||
- | |||
< | < | ||
- | < | ||
- | |||
- | SSLEngine on | ||
- | SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1 | ||
- | |||
- | SSLOpenSSLConfCmd ECDHParameters secp384r1 | ||
- | SSLOpenSSLConfCmd Curves secp521r1: | ||
- | SSLOpenSSLConfCmd DHParameters "/ | ||
- | |||
- | SSLCipherSuite | ||
- | |||
- | SSLHonorCipherOrder off | ||
- | |||
- | SSLCompression | ||
- | SSLSessionTickets | ||
- | |||
- | SSLCertificateFile / | ||
- | SSLCertificateKeyFile / | ||
- | |||
- | SSLUseStapling on | ||
- | SSLStaplingResponderTimeout 5 | ||
- | SSLStaplingReturnResponderErrors off | ||
- | # Enhance header configuration | + | < |
- | < | + | |
- | + | SSLEngine on | |
- | Header always set Content-Security-Policy " | + | SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1 |
- | Header always set Strict-Transport-Security " | + | |
- | + | SSLOpenSSLConfCmd ECDHParameters secp384r1 | |
- | # Rewrite any session cookies to make them more secure | + | SSLOpenSSLConfCmd Curves secp521r1: |
- | # Make ALL cookies created by this server are HttpOnly and Secure Header always edit Set-Cookie (.*) " | + | SSLOpenSSLConfCmd DHParameters "/ |
- | Header edit Set-Cookie ^(.*)$ $1; | + | |
- | + | SSLCipherSuite | |
- | </ | + | |
+ | SSLHonorCipherOrder off | ||
+ | |||
+ | SSLCompression | ||
+ | SSLSessionTickets | ||
+ | |||
+ | SSLCertificateFile / | ||
+ | SSLCertificateKeyFile / | ||
+ | |||
+ | SSLUseStapling on | ||
+ | SSLStaplingResponderTimeout 5 | ||
+ | SSLStaplingReturnResponderErrors off | ||
+ | |||
+ | | ||
+ | < | ||
+ | |||
+ | Header always set Content-Security-Policy " | ||
+ | Header always set Strict-Transport-Security " | ||
+ | |||
+ | # Rewrite any session cookies to make them more secure | ||
+ | # Make ALL cookies created by this server are HttpOnly and Secure Header always edit Set-Cookie (.*) " | ||
+ | Header edit Set-Cookie ^(.*)$ $1; | ||
+ | |||
+ | </ | ||
</ | </ | ||
Ligne 135: | Ligne 134: | ||
SSLStaplingCache shmcb:/ | SSLStaplingCache shmcb:/ | ||
</ | </ | ||
+ | |||
</ | </ | ||
- | Intéressant a voir en spécifique ISPCONFIG : https:// | + | Intéressant a voir en spécifique ISPCONFIG : [[https:// |
+ | |||
+ | Pour permettre l' | ||
+ | < | ||
+ | |||
+ | SSLOpenSSLConfCmd Curves X25519: | ||
+ | |||
+ | </ | ||
+ | |||
+ | <note important> | ||
+ | |||
+ | ======= Post configuration ======= | ||
+ | |||
+ | ===== Changer la timezone ===== | ||
+ | |||
+ | < | ||
+ | dpkg-reconfigure tzdata | ||
+ | </ | ||
+ | |||
+ | ====== Backup duplicity ====== | ||
+ | |||
+ | < | ||
+ | # backup on dedibackup | ||
+ | sudo FTP_PASSWORD=XXX PASSPHRASE=XXX duplicity --full-if-older-than 1M /var/www ftp:// | ||
+ | |||
+ | # remove older than 6M | ||
+ | sudo FTP_PASSWORD=XXX PASSPHRASE=XXX duplicity remove-older-than 6M ftp:// | ||
+ | |||
+ | # Healthcheck.io silent version (no stdout/ | ||
+ | curl -fsS -m 10 --retry 5 -o /dev/null https:// | ||
+ | </ |