====== Uptime Kuma ====== ===== Zugänge ===== ^ Root Zugriff ^^ | **URL** | ''status.tema-dev.de'' | | **User** | ''root@5.182.33.247'' | | **Passwort** | ''GUT4kMdeXjllbvFcK0TiPukH0yD9w6'' | ^ Kimai Installation Admin ^^ | **Email** | ''chojetzki@tema.de'' | | **Passwort** | ''sFbZJRbMndCoNdOkfyH9'' | ===== Setup ===== === Setup Nginx === copy uptime-kuma.conf ''scp uptime-kuma.conf root@5.182.33.247:/etc/nginx/conf.d/'' from local machine to remote === Get Certificates === mkdir /etc/ssl/uptime-kuma chown -R $USER:www-data /etc/ssl/uptime-kuma chmod -R 755 /etc/ssl/uptime-kuma acme.sh --issue -w /var/www/letsencrypt -d status.tema-dev.de --keylength ec-384 --key-file /etc/ssl/uptime-kuma/uptime-kuma.key --fullchain-file /etc/ssl/uptime-kuma/uptime-kuma.crt --reloadcmd "systemctl reload nginx" openssl dhparam -out /etc/ssl/uptime-kuma/ffdhe2048 2048 === Setup Nginx https config === copy uptime-kuma.https.conf ''scp uptime-kuma.https.conf root@5.182.33.247:/etc/nginx/conf.d/'' form local machine to remote mkdir /opt/uptime-kuma mkdir /opt/uptime-kuma/logs cd /opt/uptime-kuma systemctl reload nginx === Setup Uptime Kuma === copy docker-compose.yml ''scp uptime-kuma.https.conf root@5.182.33.247:/opt/uptime-kuma/'' form local machine to remote cd /opt/uptime-kuma docker compose up ===== uptime-kuma.conf ===== server { listen 80; listen [::]:80; server_name status.tema-dev.de; location ^~ /.well-known/acme-challenge { default_type text/plain; root /var/www/letsencrypt; } location / { return 301 https://$server_name$request_uri; } } ===== uptime-kuma.https.conf ===== server { listen 443 ssl http2; server_name status.tema-dev.de; ssl_certificate /etc/ssl/uptime-kuma/uptime-kuma.crt; ssl_certificate_key /etc/ssl/uptime-kuma/uptime-kuma.key; ssl_dhparam /etc/ssl/uptime-kuma/ffdhe2048; ssl_session_timeout 1d; ssl_session_cache shared:SSL:10m; ssl_session_tickets off; ssl_protocols TLSv1.2 TLSv1.3; ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384; ssl_prefer_server_ciphers off; access_log /opt/uptime-kuma/logs/access.log combined; error_log /opt/uptime-kuma/logs/error.log; if ($host != $server_name) { rewrite ^/(.*) https://$server_name/$1 permanent; } location ^~ /.well-known/acme-challenge { default_type text/plain; root /var/www/letsencrypt; } location = /favicon.ico { alias /var/www/html/favicon.ico; } location / { proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header Host $host; proxy_pass http://127.0.0.1:8030; proxy_http_version 1.1; proxy_set_header Upgrade $http_upgrade; proxy_set_header Connection "upgrade"; } } ===== docker-compose.yml ===== # Simple docker-compose.yml from https://github.com/louislam/uptime-kuma/blob/master/docker/docker-compose.yml # You can change your port or volume location version: '3.3' services: uptime-kuma: image: louislam/uptime-kuma:1 container_name: uptime-kuma volumes: - ./uptime-kuma-data:/app/data ports: - 127.0.0.1:8030:3001 # : restart: always ===== Unterprojekte ===== {{indexmenu>projekte:openproject#2| js doku}} \\ Neues Projekt anlegen: {{NEWPAGE>projekte:openproject}} ===== Kommentare =====