summary refs log tree commit diff
path: root/nginx
diff options
context:
space:
mode:
Diffstat (limited to 'nginx')
-rw-r--r--nginx/conf/http.conf54
-rw-r--r--nginx/conf/main.conf64
-rw-r--r--nginx/conf/stream.conf12
-rwxr-xr-xnginx/generate-dhparam14
-rw-r--r--nginx/nginx-svc.yaml24
-rw-r--r--nginx/nginx.yaml51
-rwxr-xr-xnginx/replace-config18
7 files changed, 0 insertions, 237 deletions
diff --git a/nginx/conf/http.conf b/nginx/conf/http.conf
deleted file mode 100644
index ad03bec1ba63..000000000000
--- a/nginx/conf/http.conf
+++ /dev/null
@@ -1,54 +0,0 @@
-# Default TLS redirect
-server {
-    listen       80;
-    server_name  *.tazj.in tazj.in;
-    return       301 https://$server_name$request_uri;
-}
-
-# Simple IP echo thing
-server {
-    listen 80;
-    listen 443 ssl http2;
-    server_name ip.tazj.in;
-    access_log off;
-    add_header "Content-Type" "text/plain";
-    return 200 "$remote_addr\n";
-}
-
-# Redirect for oslo.pub
-server {
-    listen 80;
-    listen 443 ssl;
-    server_name oslo.pub *.oslo.pub;
-    return 302 https://www.google.com/maps/d/viewer?mid=1pJIYY9cuEdt9DuMTbb4etBVq7hs;
-}
-
-# Gogs web interface
-server {
-    listen 443 ssl http2;
-    server_name git.tazj.in;
-
-    location / {
-        proxy_pass http://gogs-priv.default.svc.cluster.local:3000;
-    }
-}
-
-# tazj.in -> www.tazj.in
-server {
-    listen 443 ssl http2;
-    server_name tazj.in;
-
-    location / {
-        return 301 https://www.tazj.in$request_uri;
-    }
-}
-
-# TazBlog
-server {
-    listen      443 ssl http2 default_server;
-    server_name www.tazj.in default;
-
-    location / {
-        proxy_pass http://tazblog-priv.default.svc.cluster.local/;
-    }
-}
diff --git a/nginx/conf/main.conf b/nginx/conf/main.conf
deleted file mode 100644
index d5618545bd15..000000000000
--- a/nginx/conf/main.conf
+++ /dev/null
@@ -1,64 +0,0 @@
-user  nginx;
-worker_processes  1;
-daemon off;
-
-error_log  /var/log/nginx/error.log warn;
-pid        /var/run/nginx.pid;
-
-events {
-    worker_connections  1024;
-}
-
-http {
-    include       /etc/nginx/mime.types;
-    default_type  application/octet-stream;
-
-    sendfile        on;
-
-    keepalive_timeout  65;
-    gzip  on;
-
-    # Modern SSL config
-    ssl_protocols TLSv1.2;
-    ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256';
-    ssl_prefer_server_ciphers on;
-    ssl_session_timeout 1d;
-    ssl_session_cache shared:HTTPS:50m;
-    ssl_session_tickets off;
-    ssl_dhparam /etc/nginx/ssl/dhparam/tls.dhparam;
-
-    # Logstash log format
-    log_format logstash '$http_host '
-    '$remote_addr [$time_local] '
-    '"$request" $status $body_bytes_sent '
-    '"$http_referer" "$http_user_agent" '
-    '$request_time '
-    '$upstream_response_time';
-
-    access_log   /var/log/nginx/access.log  logstash;
-
-    # Default tazj.in config (certs need to be overriden for other stuff, like oslo.pub)
-    ssl_certificate /etc/nginx/ssl/tazj.in/fullchain.pem;
-    ssl_certificate_key /etc/nginx/ssl/tazj.in/key.pem;
-
-    # HSTS (ngx_http_headers_module is required) (15768000 seconds = 6 months)
-    add_header Strict-Transport-Security max-age=15768000;
-
-    include /etc/nginx/conf/http.conf;
-}
-
-stream {
-    ssl_protocols TLSv1.2;
-    ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256';
-    ssl_dhparam /etc/nginx/ssl/dhparam/tls.dhparam;
-    ssl_prefer_server_ciphers on;
-    ssl_session_timeout 1d;
-    ssl_session_cache shared:STREAM:50m;
-    ssl_session_tickets off;
-
-    # Default tazj.in certificate
-    ssl_certificate /etc/nginx/ssl/tazj.in/fullchain.pem;
-    ssl_certificate_key /etc/nginx/ssl/tazj.in/key.pem;
-
-    include /etc/nginx/conf/stream.conf;
-}
diff --git a/nginx/conf/stream.conf b/nginx/conf/stream.conf
deleted file mode 100644
index 3fa02fdcf9a7..000000000000
--- a/nginx/conf/stream.conf
+++ /dev/null
@@ -1,12 +0,0 @@
-# Gogs SSH tunneling
-server {
-    listen 22;
-    proxy_pass gogs-priv.default.svc.cluster.local:22;
-}
-
-# Quassel TLS -> TCP tunneling
-server {
-    # listen 4242 ssl;
-    listen 4242;
-    proxy_pass quassel-priv.default.svc.cluster.local:4242;
-}
diff --git a/nginx/generate-dhparam b/nginx/generate-dhparam
deleted file mode 100755
index ef923cc7f6da..000000000000
--- a/nginx/generate-dhparam
+++ /dev/null
@@ -1,14 +0,0 @@
-#!/bin/bash
-
-readonly dhparam=$(openssl dhparam 2048 | base64 -w0)
-
-echo "Inserting new DH parameter ..."
-kubectl replace --force -f - <<EOF
-apiVersion: v1
-kind: Secret
-metadata:
-  name: nginx-dhparam
-data:
-  tls.dhparam: ${dhparam}
-EOF
-
diff --git a/nginx/nginx-svc.yaml b/nginx/nginx-svc.yaml
deleted file mode 100644
index 84406a0bca44..000000000000
--- a/nginx/nginx-svc.yaml
+++ /dev/null
@@ -1,24 +0,0 @@
----
-apiVersion: v1
-kind: Service
-metadata:
-  name: nginx
-  labels:
-    app: nginx
-  annotations:
-    acme/certificate: '["tazj.in", "www.tazj.in", "ip.tazj.in", "git.tazj.in"]'
-    acme/secretName: tazj.in-tls
-spec:
-  type: LoadBalancer
-  loadBalancerIP: 104.155.119.229
-  selector:
-    app: nginx
-  ports:
-    - port: 80
-      name: http
-    - port: 443
-      name: https
-    - port: 22
-      name: ssh
-    - port: 4242
-      name: quassel
diff --git a/nginx/nginx.yaml b/nginx/nginx.yaml
deleted file mode 100644
index 3bce210ad539..000000000000
--- a/nginx/nginx.yaml
+++ /dev/null
@@ -1,51 +0,0 @@
----
-apiVersion: extensions/v1beta1
-kind: Deployment
-metadata:
-  name: nginx
-  labels:
-    app: nginx
-    spec: v4
-spec:
-  replicas: 2
-  template:
-    metadata:
-      labels:
-        app: nginx
-    spec:
-      containers:
-        - image: nginx:1.9.12
-          name: nginx
-          volumeMounts:
-            - name: tazj-in-tls
-              mountPath: /etc/nginx/ssl/tazj.in
-            - name: nginx-dhparam
-              mountPath: /etc/nginx/ssl/dhparam
-            - name: nginx-config
-              mountPath: /etc/nginx/conf
-            - name: nginx-logs
-              mountPath: /var/log/nginx
-          command:
-            - '/usr/sbin/nginx'
-            - '-c'
-            - '/etc/nginx/conf/main.conf'
-          ports:
-            - containerPort: 80
-            - containerPort: 443
-        - image: reactivehub/google-fluentd-catch-all
-          name: google-log-agent
-          volumeMounts:
-            - name: nginx-logs
-              mountPath: /var/log/nginx
-      volumes:
-        - name: tazj-in-tls
-          secret:
-            secretName: tazj.in-tls
-        - name: nginx-dhparam
-          secret:
-            secretName: nginx-dhparam
-        - name: nginx-config
-          secret:
-            secretName: nginx-config
-        - name: nginx-logs
-          emptyDir: {}
diff --git a/nginx/replace-config b/nginx/replace-config
deleted file mode 100755
index 2542a2c683e3..000000000000
--- a/nginx/replace-config
+++ /dev/null
@@ -1,18 +0,0 @@
-#!/bin/bash
-set -ueo pipefail
-
-readonly main_conf=$(cat conf/main.conf | base64 -w0)
-readonly http_conf=$(cat conf/http.conf | base64 -w0)
-readonly stream_conf=$(cat conf/stream.conf | base64 -w0)
-
-echo "Replacing nginx configuration ..."
-kubectl replace --force -f - <<EOF
-apiVersion: v1
-kind: Secret
-metadata:
-  name: nginx-config
-data:
-  main.conf: ${main_conf}
-  http.conf: ${http_conf}
-  stream.conf: ${stream_conf}
-EOF