diff --git a/Dockerfile b/Dockerfile index 18d5424..4928ee2 100755 --- a/Dockerfile +++ b/Dockerfile @@ -27,13 +27,13 @@ RUN \ gnupg \ memcached \ nginx \ + nginx-mod-http-brotli \ + nginx-mod-http-dav-ext \ nginx-mod-http-echo \ nginx-mod-http-fancyindex \ nginx-mod-http-geoip2 \ nginx-mod-http-headers-more \ nginx-mod-http-image-filter \ - nginx-mod-http-lua \ - nginx-mod-http-lua-upstream \ nginx-mod-http-nchan \ nginx-mod-http-perl \ nginx-mod-http-redis2 \ diff --git a/Dockerfile.aarch64 b/Dockerfile.aarch64 index e77a0e3..e57d2b2 100755 --- a/Dockerfile.aarch64 +++ b/Dockerfile.aarch64 @@ -27,13 +27,13 @@ RUN \ gnupg \ memcached \ nginx \ + nginx-mod-http-brotli \ + nginx-mod-http-dav-ext \ nginx-mod-http-echo \ nginx-mod-http-fancyindex \ nginx-mod-http-geoip2 \ nginx-mod-http-headers-more \ nginx-mod-http-image-filter \ - nginx-mod-http-lua \ - nginx-mod-http-lua-upstream \ nginx-mod-http-nchan \ nginx-mod-http-perl \ nginx-mod-http-redis2 \ diff --git a/Dockerfile.armhf b/Dockerfile.armhf index 44c4cb6..681d520 100755 --- a/Dockerfile.armhf +++ b/Dockerfile.armhf @@ -27,13 +27,13 @@ RUN \ gnupg \ memcached \ nginx \ + nginx-mod-http-brotli \ + nginx-mod-http-dav-ext \ nginx-mod-http-echo \ nginx-mod-http-fancyindex \ nginx-mod-http-geoip2 \ nginx-mod-http-headers-more \ nginx-mod-http-image-filter \ - nginx-mod-http-lua \ - nginx-mod-http-lua-upstream \ nginx-mod-http-nchan \ nginx-mod-http-perl \ nginx-mod-http-redis2 \ diff --git a/README.md b/README.md index bb173ee..5ed9133 100644 --- a/README.md +++ b/README.md @@ -326,6 +326,7 @@ Once registered you can define the dockerfile to use with `-f Dockerfile.aarch64 ## Versions +* **09.02.21:** - Rebasing to alpine 3.13. Add nginx mods brotli and dav-ext. Remove nginx mods lua and lua-upstream (due to regression over the last couple of years). * **26.01.21:** - Add support for hetzner dns validation. * **20.01.21:** - Add check for ZeroSSL EAB retrieval. * **08.01.21:** - Add support for getting certs from [ZeroSSL](https://zerossl.com/) via optional `CERTPROVIDER` env var. Update aliyun, domeneshop, inxw and transip dns plugins with the new plugin names. Hide `donoteditthisfile.conf` because users were editing it despite its name. Suppress harmless error when no proxy confs are enabled. diff --git a/readme-vars.yml b/readme-vars.yml index 4e7415e..777ff5e 100755 --- a/readme-vars.yml +++ b/readme-vars.yml @@ -151,7 +151,7 @@ app_setup_nginx_reverse_proxy_block: "" # changelog changelogs: - - { date: "08.02.21:", desc: "Rebasing to alpine 3.13." } + - { date: "09.02.21:", desc: "Rebasing to alpine 3.13. Add nginx mods brotli and dav-ext. Remove nginx mods lua and lua-upstream (due to regression over the last couple of years)." } - { date: "26.01.21:", desc: "Add support for hetzner dns validation." } - { date: "20.01.21:", desc: "Add check for ZeroSSL EAB retrieval." } - { date: "08.01.21:", desc: "Add support for getting certs from [ZeroSSL](https://zerossl.com/) via optional `CERTPROVIDER` env var. Update aliyun, domeneshop, inxw and transip dns plugins with the new plugin names. Hide `donoteditthisfile.conf` because users were editing it despite its name. Suppress harmless error when no proxy confs are enabled." } diff --git a/root/defaults/nginx.conf b/root/defaults/nginx.conf index 4192e9e..a47a405 100644 --- a/root/defaults/nginx.conf +++ b/root/defaults/nginx.conf @@ -1,4 +1,4 @@ -## Version 2020/10/04 - Changelog: https://github.com/linuxserver/docker-swag/commits/master/root/defaults/nginx.conf +## Version 2021/02/09 - Changelog: https://github.com/linuxserver/docker-swag/commits/master/root/defaults/nginx.conf user abc; worker_processes 4; @@ -85,7 +85,7 @@ http { ## include /etc/nginx/conf.d/*.conf; include /config/nginx/site-confs/*; - lua_load_resty_core off; + #Removed lua. Do not remove this comment ## # Geoip2 config diff --git a/root/etc/cont-init.d/50-config b/root/etc/cont-init.d/50-config index 42cdd77..6c998fc 100644 --- a/root/etc/cont-init.d/50-config +++ b/root/etc/cont-init.d/50-config @@ -81,6 +81,12 @@ cp /config/fail2ban/jail.local /etc/fail2ban/jail.local [[ ! -f /config/www/502.html ]] && cp /defaults/502.html /config/www/502.html +# remove lua bits from nginx.conf if not done before +if ! grep -q '#Removed lua' nginx.conf; then + echo "Removing lua specific info from nginx.conf" + sed -i 's|\tlua_load_resty_core off;|\t#Removed lua. Do not remove this comment|g' nginx.conf +fi + # copy pre-generated dhparams or generate if needed [[ ! -f /config/nginx/dhparams.pem ]] && \ cp /defaults/dhparams.pem /config/nginx/dhparams.pem