[Look for a tester] ansible role added #662

Open
mhkarimi1383 wants to merge 18 commits from mhkarimi1383/master into master
  1. 1
      ansible/.gitignore
  2. 31
      ansible/README.md
  3. 6
      ansible/ansible-requirements.yml
  4. 14
      ansible/playbook.yml
  5. 22
      ansible/roles/nginx/tasks/main.yml
  6. 88
      ansible/roles/nginx/templates/nginx.conf
  7. 3
      ansible/roles/uptime-kuma/defaults/main.yml
  8. 23
      ansible/roles/uptime-kuma/tasks/main.yml
  9. 29
      ansible/roles/uptime-kuma/templates/docker-compose.yml

1
ansible/.gitignore

@ -0,0 +1 @@
roles/nginx/files/ssl/*

31
ansible/README.md

@ -0,0 +1,31 @@
# Ansible Playbook to install uptime kuma using docker
This playbook comes with three roles
1. docker (to install docker)
2. nginx (to install nginx using docker with ssl)
3. uptime kuma (to install uptime kuma using docker)
To see more info see docker-compose, tasks and config files
I will try to make this readme better
## To run it
1. install ansible see [here](https://docs.ansible.com/ansible/latest/installation_guide/intro_installation.html)
2. run `ansible-galaxy install -r ansible-requirements.yml` to get requirements
3. prepare inventory hosts
4. put your certificates in files section in nginx role with this structure below:
```
ansible -> roles -> nginx -> ssl -> <uptime kuma domain>.fullchain.pem
ansible -> roles -> nginx -> ssl -> <uptime kuma domain>.privkey.pem
```
5. to run playbook
```bash
ansible-playbook ./playbook.yml -i <your inventory path> -e "kuma_domain=<uptime kuma domain>" -e "kuma_image_os=<alpine or debian>" -e "kuma_image_version=<version>"
```
you can use other ansible playbook options too
> Note: Replace `<uptime kuma domain>` with your desired domain for uptime kuma
> replace `<version>` with a version from https://github.com/louislam/uptime-kuma/releases
> replace `<alpine or debian>` with one of options
> `-e "kuma_image_os=<alpine or debian>" -e "kuma_image_version=<version>"` is not required and you can remove this part or change only one of them (kuma_image_os is debian & kuma_image_version is 1 by default)
> If you are not using root user as your ansible_user use -bK option to become root

6
ansible/ansible-requirements.yml

@ -0,0 +1,6 @@
roles:
- src: geerlingguy.docker
- src: geerlingguy.pip
collections:
- name: community.docker

14
ansible/playbook.yml

@ -0,0 +1,14 @@
- name: install uptime kuma with nginx connected
hosts: all
vars:
pip_install_packages:
- name: docker
docker_compose_version: "v2.0.1"
gaby commented 4 years ago (Migrated from github.com)
Review

docker-compose 2.0.1 is not installable via PIP. They migrated from Python to Golang for v2.x.x

docker-compose 2.0.1 is not installable via PIP. They migrated from Python to Golang for v2.x.x
roles:
- {role: geerlingguy.docker, tags: ["docker"]}
- {role: geerlingguy.pip, tags: ["docker"]}
- {role: kuma, tags: ["kuma"]}
- {role: nginx, tags: ["nginx"]}

22
ansible/roles/nginx/tasks/main.yml

@ -0,0 +1,22 @@
- name: Ensure Volumes & Files directories exists
file:
dest: "{{item}}"
state: directory
loop:
- /compose
- /compose/volumes
- /compose/volumes/nginx
- /compose/volumes/nginx/log/{{ kuma_domain }}
- name: Ensure nginx config directory exist
copy:
src: ssl
dest: /compose/volumes/nginx/ssl
mode: 'preserve'
group: root
owner: root
- name: Ensure config files are updated
template:
src: "nginx.conf"
dest: /compose/volumes/nginx/nginx.conf

88
ansible/roles/nginx/templates/nginx.conf

@ -0,0 +1,88 @@
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
user nginx;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
worker_processes auto;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
pid /var/run/nginx.pid;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
error_log /var/log/nginx/error.log;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
events {
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
worker_connections 2048;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
}
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
http {
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
sendfile on;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
tcp_nopush on;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
tcp_nodelay on;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
keepalive_timeout 65;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
types_hash_max_size 2048;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
server_tokens off;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
default_type application/octet-stream;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
### SSL Settings for all servers (https://ssl-config.mozilla.org/#server=nginx&server-version=1.17.2&config=intermediate)
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
Saibamen commented 4 years ago (Migrated from github.com)
Review
    ### SSL Settings for all servers (https://ssl-config.mozilla.org/#server=nginx&server-version=1.17.2&config=intermediate)
```suggestion ### SSL Settings for all servers (https://ssl-config.mozilla.org/#server=nginx&server-version=1.17.2&config=intermediate) ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
# certs sent to the client in SERVER HELLO are concatenated in ssl_certificate
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
ssl_certificate /etc/nginx/ssl/{{ kuma_domain }}.fullchain.pem;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
ssl_certificate_key /etc/nginx/ssl/{{ kuma_domain }}.privkey.pem;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
ssl_session_timeout 1d;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
ssl_session_cache shared:MozSSL:10m; # about 40000 sessions
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
ssl_session_tickets off;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
# intermediate configuration
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
ssl_protocols TLSv1.2 TLSv1.3;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
ssl_prefer_server_ciphers off;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
# curl https://ssl-config.mozilla.org/ffdhe2048.txt > /etc/nginx/ssl/dhparam.pem (TODO: check if it's secure to use others DH parameters!)
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
# openssl dhparam -out /etc/nginx/ssl/dhparam.pem 4096
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
ssl_dhparam /etc/nginx/ssl/dhparam.pem;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
# HSTS (ngx_http_headers_module is required) (63072000 seconds)
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
add_header Strict-Transport-Security "max-age=63072000" always;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
# OCSP stapling
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
ssl_stapling on;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
ssl_stapling_verify on;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
log_format main '$remote_addr - $remote_user [$time_local] "$request_method $scheme://$host$request_uri $server_protocol" $status $body_bytes_sent '
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
'"$http_referer" "$http_user_agent" $request_time $upstream_response_time UPA:$upstream_addr BYS:$bytes_sent BYR:$request_length';
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
access_log /var/log/nginx/access.log main;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
### Set additional headers to be send to upstream
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
proxy_set_header Host $http_host;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
proxy_set_header X-Real-IP $remote_addr;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
proxy_set_header X-Forwarded-Proto $scheme;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
# Remove Headers that gonna be sent to client
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
Saibamen commented 4 years ago (Migrated from github.com)
Review
    # Remove Headers that gonna be sent to client
```suggestion # Remove Headers that gonna be sent to client ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
proxy_hide_header X-Powered-By;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
proxy_hide_header Server;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
# Redirect HTTP request to HTTPS
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
server {
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
listen 80 default_server;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
server_name {{ kuma_domain }};
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
return 302 https://$host$request_uri;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
}
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
server {
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
server_name {{ kuma_domain }};
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
listen 443 ssl http2 default_server;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
access_log /var/log/nginx/{{ kuma_domain }}.access.log main;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
error_log /var/log/nginx/{{ kuma_domain }}.error.log;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
location / {
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
# rewrite ^/(.*)/$ /$1 permanent;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
### redirect urls with trailing slash to non-trailing slash
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
# https://serverfault.dev/questions/597302/removing-the-trailing-slash-from-a-url-with-nginx
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
# location ~ (?<no_slash>.+)/$ {
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
# return 302 https://$host$no_slash;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
# }
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
proxy_set_header X-Real-IP $remote_addr;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
proxy_pass http://uptime-kuma:3001/;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
proxy_http_version 1.1;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
proxy_set_header Upgrade $http_upgrade;
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
proxy_set_header Connection "upgrade";
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
}
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
}
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf
}
gaby commented 4 years ago (Migrated from github.com)
Review

You can generate initial self-signed certs using Ansible Openssl module:

Ex:

- openssl_privatekey:
    path: /etc/uptime-kuma/server.key
    size: 2048 

- openssl_csr:
    path: /etc/stunnel/redis-server.csr
    privatekey_path: /etc/stunnel/server.key

- openssl_certificate:
    provider: selfsigned
    path: /etc/uptime-kuma/server.crt
    privatekey_path: /etc/uptime-kuma/server.key
    csr_path:/etc/uptime-kuma/server.csr
You can generate initial self-signed certs using Ansible Openssl module: Ex: ``` - openssl_privatekey: path: /etc/uptime-kuma/server.key size: 2048 - openssl_csr: path: /etc/stunnel/redis-server.csr privatekey_path: /etc/stunnel/server.key - openssl_certificate: provider: selfsigned path: /etc/uptime-kuma/server.crt privatekey_path: /etc/uptime-kuma/server.key csr_path:/etc/uptime-kuma/server.csr ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should be:

proxy_pass	http://uptime-kuma:3001;

Since the service gets a hostname assigned by Docker Network.

This should be: ``` proxy_pass http://uptime-kuma:3001; ``` Since the service gets a hostname assigned by Docker Network.
gaby commented 4 years ago (Migrated from github.com)
Review

Suggest creating a folder:

/var/log/nginx/uptime-kuma

Which will contain:

access.log
error.log

That way you have less custom stuff in the nginx.conf

Suggest creating a folder: `/var/log/nginx/uptime-kuma` Which will contain: ``` access.log error.log ``` That way you have less custom stuff in the nginx.conf

3
ansible/roles/uptime-kuma/defaults/main.yml

@ -0,0 +1,3 @@
---
kuma_image_version: '1'
kuma_image_os: 'debian'

23
ansible/roles/uptime-kuma/tasks/main.yml

@ -0,0 +1,23 @@
- name: Ensure Volumes & Files directories exists
file:
dest: "{{item}}"
state: directory
loop:
- /compose
- /compose/kuma
- /compose/volumes
- /compose/volumes/kuma
- name: Ensure docker-compose file has been updated
template:
src: "{{item}}"
dest: /compose/kuma/
loop:
- docker-compose.yml
- name: Ensure uptime-kuma is up
community.docker.docker_compose:
state: present
project_src: /compose/kuma
pull: yes

29
ansible/roles/uptime-kuma/templates/docker-compose.yml

@ -0,0 +1,29 @@
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
version: '3.3'
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
services:
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
uptime-kuma:
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
gaby commented 4 years ago (Migrated from github.com)
Review

This whole compose file should be merge with the NGINX one. No need to run 2 compose instances if NGINX is only managing traffic for uptime-kuma

This whole compose file should be merge with the NGINX one. No need to run 2 compose instances if NGINX is only managing traffic for `uptime-kuma`
restart: always
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
networks:
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
- uptime-kuma
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
expose:
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
- 3001
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
volumes:
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
- '/compose/volumes/uptime-kuma:/app/data'
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
container_name: uptime-kuma
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
image: 'louislam/uptime-kuma:{{kuma_image_version}}-{{kuma_image_os}}'
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
nginx:
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
ports:
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
- 443:443
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
- 80:80
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
networks:
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
- uptime-kuma
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
depends_on:
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
- uptime-kuma
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
restart: always
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
image: nginx:stable-alpine
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
volumes:
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
- '/compose/volumes/nginx/:/etc/nginx/'
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
- '/compose/volumes/nginx/log/{{ kuma_domain }}:/var/log/nginx/{{ kuma_domain }}/'
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
networks:
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
uptime-kuma:
gaby commented 4 years ago (Migrated from github.com)
Review

Replace with :1-debian

Replace with `:1-debian`
Saibamen commented 4 years ago (Migrated from github.com)
Review
        image: 'louislam/uptime-kuma:1-debian'
```suggestion image: 'louislam/uptime-kuma:1-debian' ```
gaby commented 4 years ago (Migrated from github.com)
Review

This should point to louislam/uptime-kuma:1, which is the debian release.

This should point to `louislam/uptime-kuma:1`, which is the debian release.
gaby commented 4 years ago (Migrated from github.com)
Review

Still valid comment

Still valid comment
gaby commented 4 years ago (Migrated from github.com)
Review

There's not need to use ports here, only NGINX should be binding ports to the host. Instead use expose, which only exposes the port to the Docker network.

expose:
  - 3001
There's not need to use `ports` here, only NGINX should be binding ports to the host. Instead use `expose`, which only exposes the port to the Docker network. ``` expose: - 3001 ```
Loading…
Cancel
Save