From cd902eba30def604c4116116bb445782273bdbaf Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Th=C3=A9ophile=20Diot?= Date: Fri, 20 Oct 2023 16:34:12 +0200 Subject: [PATCH] =?UTF-8?q?prepare=20for=201.5.3=20=F0=9F=9A=80?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- .github/ISSUE_TEMPLATE/bug_report.yml | 2 +- .github/workflows/staging-create-infra.yml | 2 +- .github/workflows/staging-delete-infra.yml | 2 +- .github/workflows/staging-tests.yml | 2 +- README.md | 78 +++++++++---------- docs/concepts.md | 4 +- docs/integrations.md | 64 +++++++-------- docs/migrating.md | 2 +- docs/plugins.md | 12 +-- docs/quickstart-guide.md | 50 ++++++------ docs/security-tuning.md | 2 +- docs/web-ui.md | 38 ++++----- examples/authelia/docker-compose.yml | 4 +- examples/authentik/docker-compose.yml | 4 +- .../behind-reverse-proxy/docker-compose.yml | 4 +- examples/bigbluebutton/docker-compose.yml | 4 +- .../certbot-dns-cloudflare/docker-compose.yml | 4 +- .../docker-compose.yml | 4 +- .../certbot-dns-google/docker-compose.yml | 4 +- examples/certbot-dns-ovh/docker-compose.yml | 4 +- .../certbot-dns-route53/docker-compose.yml | 4 +- examples/cors/docker-compose.yml | 4 +- examples/docker-configs/docker-compose.yml | 4 +- examples/drupal/docker-compose.yml | 4 +- examples/ghost/docker-compose.yml | 4 +- examples/gogs/docker-compose.yml | 4 +- examples/hardened/docker-compose.yml | 4 +- examples/joomla/docker-compose.yml | 4 +- examples/load-balancer/docker-compose.yml | 4 +- examples/magento/docker-compose.yml | 4 +- examples/mattermost/docker-compose.yml | 4 +- examples/mongo-express/docker-compose.yml | 4 +- examples/moodle/docker-compose.yml | 4 +- examples/nextcloud/docker-compose.yml | 4 +- examples/passbolt/docker-compose.yml | 4 +- examples/php-cookie-flags/docker-compose.yml | 4 +- examples/php-multisite/docker-compose.yml | 4 +- examples/php-singlesite/docker-compose.yml | 4 +- examples/prestashop/docker-compose.yml | 4 +- examples/proxy-protocol/docker-compose.yml | 4 +- examples/radarr/docker-compose.yml | 4 +- examples/redmine/docker-compose.yml | 4 +- .../docker-compose.yml | 4 +- .../docker-compose.yml | 4 +- .../docker-compose.yml | 4 +- examples/stream-multisite/docker-compose.yml | 4 +- examples/syslog/docker-compose.yml | 4 +- examples/tomcat/docker-compose.yml | 4 +- .../tor-hidden-service/docker-compose.yml | 4 +- examples/web-ui/docker-compose.yml | 6 +- examples/wordpress/docker-compose.yml | 4 +- misc/integrations/autoconf.mariadb.ui.yml | 8 +- misc/integrations/autoconf.mariadb.yml | 6 +- misc/integrations/autoconf.mysql.ui.yml | 8 +- misc/integrations/autoconf.mysql.yml | 6 +- misc/integrations/autoconf.postgres.ui.yml | 8 +- misc/integrations/autoconf.postgres.yml | 6 +- misc/integrations/autoconf.ui.yml | 8 +- misc/integrations/autoconf.yml | 6 +- misc/integrations/docker.mariadb.ui.yml | 6 +- misc/integrations/docker.mariadb.yml | 4 +- misc/integrations/docker.mysql.ui.yml | 6 +- misc/integrations/docker.mysql.yml | 4 +- misc/integrations/docker.postgres.ui.yml | 6 +- misc/integrations/docker.postgres.yml | 4 +- misc/integrations/docker.ui.yml | 6 +- misc/integrations/docker.yml | 4 +- misc/integrations/k8s.mariadb.ui.yml | 8 +- misc/integrations/k8s.mariadb.yml | 6 +- misc/integrations/k8s.mysql.ui.yml | 8 +- misc/integrations/k8s.mysql.yml | 6 +- misc/integrations/k8s.postgres.ui.yml | 8 +- misc/integrations/k8s.postgres.yml | 6 +- misc/integrations/swarm.mariadb.ui.yml | 8 +- misc/integrations/swarm.mariadb.yml | 6 +- misc/integrations/swarm.mysql.ui.yml | 8 +- misc/integrations/swarm.mysql.yml | 6 +- misc/integrations/swarm.postgres.ui.yml | 8 +- misc/integrations/swarm.postgres.yml | 6 +- pyproject.toml | 2 +- src/VERSION | 2 +- src/common/db/model.py | 2 +- src/linux/scripts/afterRemoveDEB.sh | 4 +- src/linux/scripts/afterRemoveRPM.sh | 4 +- src/linux/scripts/beforeInstall.sh | 4 +- tests/core/antibot/docker-compose.yml | 4 +- tests/core/authbasic/docker-compose.yml | 4 +- tests/core/badbehavior/docker-compose.yml | 4 +- tests/core/blacklist/docker-compose.yml | 4 +- tests/core/brotli/docker-compose.yml | 4 +- tests/core/bunkernet/docker-compose.yml | 4 +- tests/core/bwcli/docker-compose.yml | 4 +- tests/core/clientcache/docker-compose.yml | 4 +- tests/core/cors/docker-compose.yml | 4 +- tests/core/country/docker-compose.yml | 4 +- tests/core/customcert/docker-compose.yml | 4 +- tests/core/db/docker-compose.yml | 4 +- tests/core/dnsbl/docker-compose.yml | 4 +- tests/core/errors/docker-compose.yml | 4 +- tests/core/greylist/docker-compose.yml | 4 +- tests/core/gzip/docker-compose.yml | 4 +- tests/core/headers/docker-compose.yml | 4 +- tests/core/inject/docker-compose.yml | 4 +- tests/core/limit/docker-compose.yml | 4 +- tests/core/misc/docker-compose.yml | 4 +- tests/core/modsecurity/docker-compose.yml | 4 +- tests/core/redirect/docker-compose.yml | 4 +- tests/core/redis/docker-compose.yml | 4 +- tests/core/reversescan/docker-compose.yml | 4 +- tests/core/selfsigned/docker-compose.yml | 4 +- tests/core/sessions/docker-compose.yml | 4 +- tests/core/whitelist/docker-compose.yml | 4 +- tests/ui/docker-compose.yml | 6 +- 113 files changed, 364 insertions(+), 364 deletions(-) diff --git a/.github/ISSUE_TEMPLATE/bug_report.yml b/.github/ISSUE_TEMPLATE/bug_report.yml index 8c27f996..ff02e90d 100644 --- a/.github/ISSUE_TEMPLATE/bug_report.yml +++ b/.github/ISSUE_TEMPLATE/bug_report.yml @@ -47,7 +47,7 @@ body: label: BunkerWeb version description: What version of BunkerWeb are you running? placeholder: Version - value: 1.5.2 + value: 1.5.3 validations: required: true - type: dropdown diff --git a/.github/workflows/staging-create-infra.yml b/.github/workflows/staging-create-infra.yml index e5feeb8c..0f82dae8 100644 --- a/.github/workflows/staging-create-infra.yml +++ b/.github/workflows/staging-create-infra.yml @@ -30,7 +30,7 @@ jobs: uses: azure/setup-kubectl@901a10e89ea615cf61f57ac05cecdf23e7de06d8 # v3.2 if: inputs.TYPE == 'k8s' with: - version: 'v1.28.2' + version: "v1.28.2" - name: Set up Python 3.11 uses: actions/setup-python@65d7f2d534ac1bc67fcd62888c5f4f3d2cb2b236 # v4.7.1 if: inputs.TYPE != 'k8s' diff --git a/.github/workflows/staging-delete-infra.yml b/.github/workflows/staging-delete-infra.yml index cc134a23..9a587775 100644 --- a/.github/workflows/staging-delete-infra.yml +++ b/.github/workflows/staging-delete-infra.yml @@ -37,7 +37,7 @@ jobs: - uses: azure/setup-kubectl@901a10e89ea615cf61f57ac05cecdf23e7de06d8 # v3.2 if: inputs.TYPE == 'k8s' with: - version: 'v1.28.2' + version: "v1.28.2" # Remove infra - run: kubectl delete daemonsets,replicasets,services,deployments,pods,rc,ingress,statefulsets --all --all-namespaces --timeout=60s ; kubectl delete pvc --all --timeout=60s ; kubectl delete pv --all --timeout=60s if: inputs.TYPE == 'k8s' diff --git a/.github/workflows/staging-tests.yml b/.github/workflows/staging-tests.yml index c9e474cb..8302558c 100644 --- a/.github/workflows/staging-tests.yml +++ b/.github/workflows/staging-tests.yml @@ -69,7 +69,7 @@ jobs: - uses: azure/setup-kubectl@901a10e89ea615cf61f57ac05cecdf23e7de06d8 # v3.2 if: inputs.TYPE == 'k8s' with: - version: 'v1.28.2' + version: "v1.28.2" - uses: azure/setup-helm@5119fcb9089d432beecbf79bb2c7915207344b78 # v3.5 if: inputs.TYPE == 'k8s' - name: Pull BW linux ubuntu test image diff --git a/README.md b/README.md index 7f672bb7..9b0f8e6b 100644 --- a/README.md +++ b/README.md @@ -1,5 +1,5 @@

- BunkerWeb logo + BunkerWeb logo

@@ -22,7 +22,7 @@ | 👨‍💻 Demo | - 🛡️ Examples + 🛡️ Examples | 💬 Chat | @@ -38,14 +38,14 @@ # BunkerWeb

- Overview banner + Overview banner

BunkerWeb is a next-generation and open-source Web Application Firewall (WAF). -Being a full-featured web server (based on [NGINX](https://nginx.org/) under the hood), it will protect your web services to make them "secure by default". BunkerWeb integrates seamlessly into your existing environments ([Linux](https://docs.bunkerweb.io/1.5.2/integrations/#linux), [Docker](https://docs.bunkerweb.io/1.5.2/integrations/#docker), [Swarm](https://docs.bunkerweb.io/1.5.2/integrations/#swarm), [Kubernetes](https://docs.bunkerweb.io/1.5.2/integrations/#kubernetes), …) and is fully configurable (don't panic, there is an [awesome web UI](https://docs.bunkerweb.io/1.5.2/web-ui/) if you don't like the CLI) to meet your own use-cases . In other words, cybersecurity is no more a hassle. +Being a full-featured web server (based on [NGINX](https://nginx.org/) under the hood), it will protect your web services to make them "secure by default". BunkerWeb integrates seamlessly into your existing environments ([Linux](https://docs.bunkerweb.io/1.5.3/integrations/#linux), [Docker](https://docs.bunkerweb.io/1.5.3/integrations/#docker), [Swarm](https://docs.bunkerweb.io/1.5.3/integrations/#swarm), [Kubernetes](https://docs.bunkerweb.io/1.5.3/integrations/#kubernetes), …) and is fully configurable (don't panic, there is an [awesome web UI](https://docs.bunkerweb.io/1.5.3/web-ui/) if you don't like the CLI) to meet your own use-cases . In other words, cybersecurity is no more a hassle. -BunkerWeb contains primary [security features](https://docs.bunkerweb.io/1.5.2/security-tuning/) as part of the core but can be easily extended with additional ones thanks to a [plugin system](https://docs.bunkerweb.io/1.5.2/plugins/)). +BunkerWeb contains primary [security features](https://docs.bunkerweb.io/1.5.3/security-tuning/) as part of the core but can be easily extended with additional ones thanks to a [plugin system](https://docs.bunkerweb.io/1.5.3/plugins/)). ## Why BunkerWeb ? @@ -69,7 +69,7 @@ A non-exhaustive list of security features : - **Block known bad IPs** with external blacklists and DNSBL - And much more ... -Learn more about the core security features in the [security tuning](https://docs.bunkerweb.io/1.5.2/security-tuning/) section of the documentation. +Learn more about the core security features in the [security tuning](https://docs.bunkerweb.io/1.5.3/security-tuning/) section of the documentation. ## Demo @@ -82,10 +82,10 @@ A demo website protected with BunkerWeb is available at [demo.bunkerweb.io](http # Concepts

- Concepts banner + Concepts banner

-You will find more information about the key concepts of BunkerWeb in the [documentation](https://docs.bunkerweb.io/1.5.2/concepts). +You will find more information about the key concepts of BunkerWeb in the [documentation](https://docs.bunkerweb.io/1.5.3/concepts). ## Integrations @@ -93,13 +93,13 @@ The first concept is the integration of BunkerWeb into the target environment. W The following integrations are officially supported : -- [Docker](https://docs.bunkerweb.io/1.5.2/integrations/#docker) -- [Docker autoconf](https://docs.bunkerweb.io/1.5.2/integrations/#docker-autoconf) -- [Swarm](https://docs.bunkerweb.io/1.5.2/integrations/#swarm) -- [Kubernetes](https://docs.bunkerweb.io/1.5.2/integrations/#kubernetes) -- [Linux](https://docs.bunkerweb.io/1.5.2/integrations/#linux) -- [Ansible](https://docs.bunkerweb.io/1.5.2/integrations/#ansible) -- [Vagrant](https://docs.bunkerweb.io/1.5.2/integrations/#vagrant) +- [Docker](https://docs.bunkerweb.io/1.5.3/integrations/#docker) +- [Docker autoconf](https://docs.bunkerweb.io/1.5.3/integrations/#docker-autoconf) +- [Swarm](https://docs.bunkerweb.io/1.5.3/integrations/#swarm) +- [Kubernetes](https://docs.bunkerweb.io/1.5.3/integrations/#kubernetes) +- [Linux](https://docs.bunkerweb.io/1.5.3/integrations/#linux) +- [Ansible](https://docs.bunkerweb.io/1.5.3/integrations/#ansible) +- [Vagrant](https://docs.bunkerweb.io/1.5.3/integrations/#vagrant) ## Settings @@ -131,7 +131,7 @@ When multisite mode is enabled, BunkerWeb will serve and protect multiple web ap ## Custom configurations -Because meeting all the use cases only using the settings is not an option (even with [external plugins](https://docs.bunkerweb.io/1.5.2/plugins)), you can use custom configurations to solve your specific challenges. +Because meeting all the use cases only using the settings is not an option (even with [external plugins](https://docs.bunkerweb.io/1.5.3/plugins)), you can use custom configurations to solve your specific challenges. Under the hood, BunkerWeb uses the notorious NGINX web server, that's why you can leverage its configuration system for your specific needs. Custom NGINX configurations can be included in different [contexts](https://docs.nginx.com/nginx/admin-guide/basic-functionality/managing-configuration-files/#contexts) like HTTP or server (all servers and/or specific server block). @@ -165,7 +165,7 @@ In other words, the scheduler is the brain of BunkerWeb. ## Docker

- Docker banner + Docker banner

We provide ready to use prebuilt images for x64, x86, armv7 and arm64 platforms on [Docker Hub](https://hub.docker.com/u/bunkerity). @@ -176,46 +176,46 @@ Docker integration key concepts are : - **Scheduler** container to store configuration and execute jobs - **Networks** to expose ports for clients and connect to upstream web services -You will find more information in the [Docker integration section](https://docs.bunkerweb.io/1.5.2/integrations/#docker) of the documentation. +You will find more information in the [Docker integration section](https://docs.bunkerweb.io/1.5.3/integrations/#docker) of the documentation. ## Docker autoconf

- Docker autoconf banner + Docker autoconf banner

The downside of using environment variables is that the container needs to be recreated each time there is an update which is not very convenient. To counter that issue, you can use another image called **autoconf** which will listen for Docker events and automatically reconfigure BunkerWeb in real-time without recreating the container. Instead of defining environment variables for the BunkerWeb container, you simply add **labels** to your web applications containers and the **autoconf** will "automagically" take care of the rest. -You will find more information in the [Docker autoconf section](https://docs.bunkerweb.io/1.5.2/integrations/#docker-autoconf) of the documentation. +You will find more information in the [Docker autoconf section](https://docs.bunkerweb.io/1.5.3/integrations/#docker-autoconf) of the documentation. ## Swarm

- Swarm banner + Swarm banner

To automatically configure BunkerWeb instances, a special service, called **autoconf** will listen for Docker Swarm events like service creation or deletion and automatically configure the **BunkerWeb instances** in real-time without downtime. -Like the [Docker autoconf integration](https://docs.bunkerweb.io/1.5.2/integrations/#docker-autoconf), configuration for web services is defined using labels starting with the special **bunkerweb.** prefix. +Like the [Docker autoconf integration](https://docs.bunkerweb.io/1.5.3/integrations/#docker-autoconf), configuration for web services is defined using labels starting with the special **bunkerweb.** prefix. -You will find more information in the [Swarm section](https://docs.bunkerweb.io/1.5.2/integrations/#swarm) of the documentation. +You will find more information in the [Swarm section](https://docs.bunkerweb.io/1.5.3/integrations/#swarm) of the documentation. ## Kubernetes

- Kubernetes banner + Kubernetes banner

The autoconf acts as an [Ingress controller](https://kubernetes.io/docs/concepts/services-networking/ingress-controllers/) and will configure the BunkerWeb instances according to the [Ingress resources](https://kubernetes.io/docs/concepts/services-networking/ingress/). It also monitors other Kubernetes objects like [ConfigMap](https://kubernetes.io/docs/concepts/configuration/configmap/) for custom configurations. -You will find more information in the [Kubernetes section](https://docs.bunkerweb.io/1.5.2/integrations/#kubernetes) of the documentation. +You will find more information in the [Kubernetes section](https://docs.bunkerweb.io/1.5.3/integrations/#kubernetes) of the documentation. ## Linux

- Linux banner + Linux banner

List of supported Linux distros : @@ -227,12 +227,12 @@ List of supported Linux distros : Repositories of Linux packages for BunkerWeb are available on [PackageCloud](https://packagecloud.io/bunkerity/bunkerweb), they provide a bash script to automatically add and trust the repository (but you can also follow the [manual installation](https://packagecloud.io/bunkerity/bunkerweb/install) instructions if you prefer). -You will find more information in the [Linux section](https://docs.bunkerweb.io/1.5.2/integrations/#linux) of the documentation. +You will find more information in the [Linux section](https://docs.bunkerweb.io/1.5.3/integrations/#linux) of the documentation. ## Ansible

- Ansible banner + Ansible banner

List of supported Linux distros : @@ -246,7 +246,7 @@ List of supported Linux distros : A specific BunkerWeb Ansible role is available on [Ansible Galaxy](https://galaxy.ansible.com/bunkerity/bunkerweb) (source code is available [here](https://github.com/bunkerity/bunkerweb-ansible)). -You will find more information in the [Ansible section](https://docs.bunkerweb.io/1.5.2/integrations/#ansible) of the documentation. +You will find more information in the [Ansible section](https://docs.bunkerweb.io/1.5.3/integrations/#ansible) of the documentation. ## Vagrant @@ -255,11 +255,11 @@ We maintain ready to use Vagrant boxes hosted on Vagrant cloud for the following - virtualbox - libvirt -You will find more information in the [Vagrant section](https://docs.bunkerweb.io/1.5.2/integrations/#vagrant) of the documentation. +You will find more information in the [Vagrant section](https://docs.bunkerweb.io/1.5.3/integrations/#vagrant) of the documentation. # Quickstart guide -Once you have setup BunkerWeb with the integration of your choice, you can follow the [quickstart guide](https://docs.bunkerweb.io/1.5.2/quickstart-guide/) that will cover the following common use cases : +Once you have setup BunkerWeb with the integration of your choice, you can follow the [quickstart guide](https://docs.bunkerweb.io/1.5.3/quickstart-guide/) that will cover the following common use cases : - Protecting a single HTTP application - Protecting multiple HTTP application @@ -270,9 +270,9 @@ Once you have setup BunkerWeb with the integration of your choice, you can follo # Security tuning -BunkerWeb offers many security features that you can configure with [settings](https://docs.bunkerweb.io/1.5.2/settings). Even if the default values of settings ensure a minimal "security by default", we strongly recommend you to tune them. By doing so you will be able to ensure a security level of your choice but also manage false positives. +BunkerWeb offers many security features that you can configure with [settings](https://docs.bunkerweb.io/1.5.3/settings). Even if the default values of settings ensure a minimal "security by default", we strongly recommend you to tune them. By doing so you will be able to ensure a security level of your choice but also manage false positives. -You will find more information in the [security tuning section](https://docs.bunkerweb.io/1.5.2/security-tuning) of the documentation. +You will find more information in the [security tuning section](https://docs.bunkerweb.io/1.5.3/security-tuning) of the documentation. # Settings @@ -282,7 +282,7 @@ As a general rule when multisite mode is enabled, if you want to apply settings When settings are considered as "multiple", it means that you can have multiple groups of settings for the same feature by adding numbers as suffix like `REVERSE_PROXY_URL_1=/subdir`, `REVERSE_PROXY_HOST_1=http://myhost1`, `REVERSE_PROXY_URL_2=/anotherdir`, `REVERSE_PROXY_HOST_2=http://myhost2`, ... for example. -Check the [settings section](https://docs.bunkerweb.io/1.5.2/settings) of the documentation to get the full list. +Check the [settings section](https://docs.bunkerweb.io/1.5.3/settings) of the documentation to get the full list. # Web UI @@ -300,7 +300,7 @@ The "Web UI" is a web application that helps you manage your BunkerWeb instance - Monitor jobs execution - View the logs and search pattern -You will find more information in the [Web UI section](https://docs.bunkerweb.io/1.5.2/web-ui) of the documentation. +You will find more information in the [Web UI section](https://docs.bunkerweb.io/1.5.3/web-ui) of the documentation. # Plugins @@ -318,7 +318,7 @@ Here is the list of "official" plugins that we maintain (see the [bunkerweb-plug | **VirusTotal** | 1.1 | Automatically scans uploaded files with the VirusTotal API and denies the request when a file is detected as malicious. | [bunkerweb-plugins/virustotal](https://github.com/bunkerity/bunkerweb-plugins/tree/main/virustotal) | | **WebHook** | 1.1 | Send security notifications to a custom HTTP endpoint using a Webhook. | [bunkerweb-plugins/slack](https://github.com/bunkerity/bunkerweb-plugins/tree/main/webhook) | -You will find more information in the [plugins section](https://docs.bunkerweb.io/1.5.2/plugins) of the documentation. +You will find more information in the [plugins section](https://docs.bunkerweb.io/1.5.3/plugins) of the documentation. # Support @@ -346,15 +346,15 @@ Please don't use [GitHub issues](https://github.com/bunkerity/bunkerweb/issues) # License -This project is licensed under the terms of the [GNU Affero General Public License (AGPL) version 3](https://github.com/bunkerity/bunkerweb/raw/v1.5.2/LICENSE.md). +This project is licensed under the terms of the [GNU Affero General Public License (AGPL) version 3](https://github.com/bunkerity/bunkerweb/raw/v1.5.3/LICENSE.md). # Contribute -If you would like to contribute to the plugins you can read the [contributing guidelines](https://github.com/bunkerity/bunkerweb/raw/v1.5.2/CONTRIBUTING.md) to get started. +If you would like to contribute to the plugins you can read the [contributing guidelines](https://github.com/bunkerity/bunkerweb/raw/v1.5.3/CONTRIBUTING.md) to get started. # Security policy -We take security bugs as serious issues and encourage responsible disclosure, see our [security policy](https://github.com/bunkerity/bunkerweb/raw/v1.5.2/SECURITY.md) for more information. +We take security bugs as serious issues and encourage responsible disclosure, see our [security policy](https://github.com/bunkerity/bunkerweb/raw/v1.5.3/SECURITY.md) for more information. # Stargazers over time diff --git a/docs/concepts.md b/docs/concepts.md index 74b8b354..51267535 100644 --- a/docs/concepts.md +++ b/docs/concepts.md @@ -81,7 +81,7 @@ app3.example.com_USE_BAD_BEHAVIOR=no !!! info "Going further" - You will find concrete examples of multisite mode in the [quickstart guide](quickstart-guide.md) of the documentation and the [examples](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/examples) directory of the repository. + You will find concrete examples of multisite mode in the [quickstart guide](quickstart-guide.md) of the documentation and the [examples](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/examples) directory of the repository. ## Custom configurations @@ -95,7 +95,7 @@ By leveraging custom configurations, you unlock a world of possibilities to tail !!! info "Going further" - You will find concrete examples of custom configurations in the [quickstart guide](quickstart-guide.md) of the documentation and the [examples](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/examples) directory of the repository. + You will find concrete examples of custom configurations in the [quickstart guide](quickstart-guide.md) of the documentation and the [examples](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/examples) directory of the repository. ## Database diff --git a/docs/integrations.md b/docs/integrations.md index 59bc08ef..afca9d76 100644 --- a/docs/integrations.md +++ b/docs/integrations.md @@ -21,13 +21,13 @@ By accessing these prebuilt images from Docker Hub, you can quickly pull and run Whether you're conducting tests, developing applications, or deploying BunkerWeb in production, the Docker containerization option provides flexibility and ease of use. Embracing this method empowers you to take full advantage of BunkerWeb's features while leveraging the benefits of Docker technology. ```shell -docker pull bunkerity/bunkerweb:1.5.2 +docker pull bunkerity/bunkerweb:1.5.3 ``` Docker images are also available on [GitHub packages](https://github.com/orgs/bunkerity/packages?repo_name=bunkerweb) and can be downloaded using the `ghcr.io` repository address : ```shell -docker pull ghcr.io/bunkerity/bunkerweb:1.5.2 +docker pull ghcr.io/bunkerity/bunkerweb:1.5.3 ``` Alternatively, if you prefer a more hands-on approach, you have the option to build the Docker image directly from the [source](https://github.com/bunkerity/bunkerweb). Building the image from source gives you greater control and customization over the deployment process. However, please note that this method may take some time to complete, depending on your hardware configuration. @@ -57,7 +57,7 @@ When integrating BunkerWeb with Docker, there are key concepts to keep in mind, - **Networks**: Docker networks play a vital role in the integration of BunkerWeb. These networks serve two main purposes: exposing ports to clients and connecting to upstream web services. By exposing ports, BunkerWeb can accept incoming requests from clients, allowing them to access the protected web services. Additionally, by connecting to upstream web services, BunkerWeb can efficiently route and manage the traffic, providing enhanced security and performance. !!! info "Database backend" - Please be aware that our instructions assume you are using SQLite as the default database backend, as configured by the `DATABASE_URI` setting. However, we understand that you may prefer to utilize alternative backends for your Docker integration. If that is the case, rest assured that other database backends are still possible. See docker-compose files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/misc/integrations) folder of the repository for more information. + Please be aware that our instructions assume you are using SQLite as the default database backend, as configured by the `DATABASE_URI` setting. However, we understand that you may prefer to utilize alternative backends for your Docker integration. If that is the case, rest assured that other database backends are still possible. See docker-compose files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/misc/integrations) folder of the repository for more information. ### Environment variables @@ -67,7 +67,7 @@ Settings are passed to BunkerWeb using Docker environment variables : ... services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 labels: - "bunkerweb.INSTANCE" environment: @@ -86,7 +86,7 @@ Please note that the `bunkerweb.INSTANCE` is mandatory to make sure the schedule The [scheduler](concepts.md#scheduler) is executed in its own container which is also available on Docker Hub : ```shell -docker pull bunkerity/bunkerweb-scheduler:1.5.2 +docker pull bunkerity/bunkerweb-scheduler:1.5.3 ``` Alternatively, you can build the Docker image directly from the [source](https://github.com/bunkerity/bunkerweb) (less coffee ☕ needed than BunkerWeb image) : @@ -103,7 +103,7 @@ A volume is needed to store the SQLite database that will be used by the schedul ... services: bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 volumes: - bw-data:/data ... @@ -165,7 +165,7 @@ You will need to create the Docker API proxy container, mount the socket and set ... services: bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 env: - DOCKER_HOST=tcp://bw-docker:2375 ... @@ -213,7 +213,7 @@ To secure the communication between the scheduler and BunkerWeb API, it is impor ... services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -222,7 +222,7 @@ services: - bw-universe ... bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 networks: - bw-universe - bw-docker @@ -252,7 +252,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -266,7 +266,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -326,7 +326,7 @@ By adopting this approach, you can enjoy real-time reconfiguration of BunkerWeb The Docker autoconf integration implies the use of **multisite mode**. Please refer to the [multisite section](concepts.md#multisite-mode) of the documentation for more information. !!! info "Database backend" - Please be aware that our instructions assume you are using MariaDB as the default database backend, as configured by the `DATABASE_URI` setting. However, we understand that you may prefer to utilize alternative backends for your Docker integration. If that is the case, rest assured that other database backends are still possible. See docker-compose files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/misc/integrations) folder of the repository for more information. + Please be aware that our instructions assume you are using MariaDB as the default database backend, as configured by the `DATABASE_URI` setting. However, we understand that you may prefer to utilize alternative backends for your Docker integration. If that is the case, rest assured that other database backends are still possible. See docker-compose files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/misc/integrations) folder of the repository for more information. To enable automated configuration updates, include an additional container called `bw-autoconf` in the stack. This container hosts the autoconf service, which manages dynamic configuration changes for BunkerWeb. To support this functionality, use a dedicated "real" database backend (e.g., MariaDB, MySQL, or PostgreSQL) for synchronized configuration storage. By integrating `bw-autoconf` and a suitable database backend, you establish the infrastructure for seamless automated configuration management in BunkerWeb. @@ -335,7 +335,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -352,7 +352,7 @@ services: - bw-services bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 depends_on: - bunkerweb - bw-docker @@ -365,7 +365,7 @@ services: - bw-docker bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -464,7 +464,7 @@ Since multiple instances of BunkerWeb are running, a shared data store implement As for the database volume, the documentation does not specify a specific approach. Choosing either a shared folder or a specific driver for the database volume is dependent on your unique use-case and is left as an exercise for the reader. !!! info "Database backend" - Please be aware that our instructions assume you are using MariaDB as the default database backend, as configured by the `DATABASE_URI` setting. However, we understand that you may prefer to utilize alternative backends for your Docker integration. If that is the case, rest assured that other database backends are still possible. See docker-compose files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/misc/integrations) folder of the repository for more information. + Please be aware that our instructions assume you are using MariaDB as the default database backend, as configured by the `DATABASE_URI` setting. However, we understand that you may prefer to utilize alternative backends for your Docker integration. If that is the case, rest assured that other database backends are still possible. See docker-compose files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/misc/integrations) folder of the repository for more information. Clustered database backends setup are out-of-the-scope of this documentation. @@ -475,7 +475,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - published: 80 target: 8080 @@ -505,7 +505,7 @@ services: - "bunkerweb.INSTANCE" bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 @@ -537,7 +537,7 @@ services: - "node.role == manager" bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 @@ -637,7 +637,7 @@ For an optimal setup, it is recommended to define BunkerWeb as a **[DaemonSet](h Given the presence of multiple BunkerWeb instances, it is necessary to establish a shared data store implemented as a [Redis](https://redis.io/) service. This Redis service will be utilized by the instances to cache and share data among themselves. Further information about the Redis settings can be found [here](settings.md#redis). !!! info "Database backend" - Please be aware that our instructions assume you are using MariaDB as the default database backend, as configured by the `DATABASE_URI` setting. However, we understand that you may prefer to utilize alternative backends for your Docker integration. If that is the case, rest assured that other database backends are still possible. See docker-compose files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/misc/integrations) folder of the repository for more information. + Please be aware that our instructions assume you are using MariaDB as the default database backend, as configured by the `DATABASE_URI` setting. However, we understand that you may prefer to utilize alternative backends for your Docker integration. If that is the case, rest assured that other database backends are still possible. See docker-compose files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/misc/integrations) folder of the repository for more information. Clustered database backends setup are out-of-the-scope of this documentation. @@ -698,7 +698,7 @@ spec: containers: # using bunkerweb as name is mandatory - name: bunkerweb - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 imagePullPolicy: Always securityContext: runAsUser: 101 @@ -768,7 +768,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-controller - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE @@ -795,7 +795,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-scheduler - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE @@ -978,12 +978,12 @@ To simplify the installation process, Linux package repositories for BunkerWeb a !!! warning "Testing version" If you use the `testing` version, you will need to add the `force-bad-version` directive to your `/etc/dpkg/dpkg.cfg` file before installing BunkerWeb. - And finally install BunkerWeb 1.5.2 : + And finally install BunkerWeb 1.5.3 : ```shell curl -s https://packagecloud.io/install/repositories/bunkerity/bunkerweb/script.deb.sh | sudo bash && \ sudo apt update && \ - sudo apt install -y bunkerweb=1.5.2 + sudo apt install -y bunkerweb=1.5.3 ``` To prevent upgrading NGINX and/or BunkerWeb packages when executing `apt upgrade`, you can use the following command : @@ -1015,12 +1015,12 @@ To simplify the installation process, Linux package repositories for BunkerWeb a !!! warning "Testing version" If you use the `testing` version, you will need to add the `force-bad-version` directive to your `/etc/dpkg/dpkg.cfg` file before installing BunkerWeb. - And finally install BunkerWeb 1.5.2 : + And finally install BunkerWeb 1.5.3 : ```shell curl -s https://packagecloud.io/install/repositories/bunkerity/bunkerweb/script.deb.sh | sudo bash && \ sudo apt update && \ - sudo apt install -y bunkerweb=1.5.2 + sudo apt install -y bunkerweb=1.5.3 ``` To prevent upgrading NGINX and/or BunkerWeb packages when executing `apt upgrade`, you can use the following command : @@ -1037,14 +1037,14 @@ To simplify the installation process, Linux package repositories for BunkerWeb a sudo dnf install -y nginx-1.24.0 ``` - And finally install BunkerWeb 1.5.2 : + And finally install BunkerWeb 1.5.3 : ```shell curl -s https://packagecloud.io/install/repositories/bunkerity/bunkerweb/script.rpm.sh | \ sed 's/yum install -y pygpgme --disablerepo='\''bunkerity_bunkerweb'\''/yum install -y python-gnupg/g' | \ sed 's/pypgpme_check=`rpm -qa | grep -qw pygpgme`/python-gnupg_check=`rpm -qa | grep -qw python-gnupg`/g' | sudo bash && \ sudo dnf makecache && \ - sudo dnf install -y bunkerweb-1.5.2 + sudo dnf install -y bunkerweb-1.5.3 ``` To prevent upgrading NGINX and/or BunkerWeb packages when executing `dnf upgrade`, you can use the following command : @@ -1081,13 +1081,13 @@ To simplify the installation process, Linux package repositories for BunkerWeb a ```shell sudo dnf install nginx-1.24.0 ``` - And finally install BunkerWeb 1.5.2 : + And finally install BunkerWeb 1.5.3 : ```shell dnf install -y epel-release && \ curl -s https://packagecloud.io/install/repositories/bunkerity/bunkerweb/script.rpm.sh | sudo bash && \ sudo dnf check-update && \ - sudo dnf install -y bunkerweb-1.5.2 + sudo dnf install -y bunkerweb-1.5.3 ``` To prevent upgrading NGINX and/or BunkerWeb packages when executing `dnf upgrade`, you can use the following command : @@ -1165,7 +1165,7 @@ the configuration of BunkerWeb is done by using specific role variables : | Name | Type | Description | Default value | | :-------------------: | :--------: | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------- | -| `bunkerweb_version` | string | Version of BunkerWeb to install. | `1.5.2` | +| `bunkerweb_version` | string | Version of BunkerWeb to install. | `1.5.3` | | `nginx_version` | string | Version of NGINX to install. | `1.24.0` | | `freeze_versions` | boolean | Prevent upgrade of BunkerWeb and NGINX when performing packages upgrades. | `true` | | `variables_env` | string | Path of the variables.env file to configure BunkerWeb. | `files/variables.env` | diff --git a/docs/migrating.md b/docs/migrating.md index b2b0434e..00ae5d0d 100644 --- a/docs/migrating.md +++ b/docs/migrating.md @@ -2,7 +2,7 @@ !!! warning "Read this if you were a 1.4.X user" - A lot of things changed since the 1.4.X releases. Container-based integrations stacks contain more services but, trust us, fundamental principles of BunkerWeb are still there. You will find ready to use boilerplates for various integrations in the [misc/integrations](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/misc/integrations) folder of the repository. + A lot of things changed since the 1.4.X releases. Container-based integrations stacks contain more services but, trust us, fundamental principles of BunkerWeb are still there. You will find ready to use boilerplates for various integrations in the [misc/integrations](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/misc/integrations) folder of the repository. ## Scheduler diff --git a/docs/plugins.md b/docs/plugins.md index 148c34f9..68911cab 100644 --- a/docs/plugins.md +++ b/docs/plugins.md @@ -58,7 +58,7 @@ The first step is to install the plugin by putting the plugin files inside the c services: ... bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 volumes: - ./bw-data:/data ... @@ -95,7 +95,7 @@ The first step is to install the plugin by putting the plugin files inside the c services: ... bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 volumes: - ./bw-data:/data ... @@ -134,7 +134,7 @@ The first step is to install the plugin by putting the plugin files inside the c services: ... bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 volumes: - /shared/bw-plugins:/data/plugins ... @@ -181,7 +181,7 @@ The first step is to install the plugin by putting the plugin files inside the c serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-scheduler - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE @@ -262,7 +262,7 @@ The first step is to install the plugin by putting the plugin files inside the c !!! tip "Existing plugins" - If the documentation is not enough, you can have a look at the existing source code of [official plugins](https://github.com/bunkerity/bunkerweb-plugins) and the [core plugins](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/src/common/core) (already included in BunkerWeb but they are plugins, technically speaking). + If the documentation is not enough, you can have a look at the existing source code of [official plugins](https://github.com/bunkerity/bunkerweb-plugins) and the [core plugins](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/src/common/core) (already included in BunkerWeb but they are plugins, technically speaking). The first step is to create a folder that will contain the plugin : @@ -507,7 +507,7 @@ end !!! tip "More examples" - If you want to see the full list of available functions, you can have a look at the files present in the [lua directory](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/src/bw/lua/bunkerweb) of the repository. + If you want to see the full list of available functions, you can have a look at the files present in the [lua directory](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/src/bw/lua/bunkerweb) of the repository. ### Jobs diff --git a/docs/quickstart-guide.md b/docs/quickstart-guide.md index 2a54b312..79540e51 100644 --- a/docs/quickstart-guide.md +++ b/docs/quickstart-guide.md @@ -4,7 +4,7 @@ We assume that you're already familiar with the [core concepts](concepts.md) and you have followed the [integrations instructions](integrations.md) for your environment. !!! tip "Going further" - To demonstrate the use of BunkerWeb, we will deploy a dummy "Hello World" web application as an example. See the [examples folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/examples) of the repository to get real-world examples. + To demonstrate the use of BunkerWeb, we will deploy a dummy "Hello World" web application as an example. See the [examples folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/examples) of the repository to get real-world examples. ## Protect HTTP applications @@ -35,7 +35,7 @@ You will find more settings about reverse proxy in the [settings section](settin - bw-services bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -52,7 +52,7 @@ You will find more settings about reverse proxy in the [settings section](settin - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -386,7 +386,7 @@ You will find more settings about reverse proxy in the [settings section](settin - bw-services bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -406,7 +406,7 @@ You will find more settings about reverse proxy in the [settings section](settin - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -822,7 +822,7 @@ REAL_IP_HEADER=X-Forwarded-For ```yaml mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ... environment: - USE_REAL_IP=yes @@ -837,7 +837,7 @@ REAL_IP_HEADER=X-Forwarded-For ```yaml mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ... environment: - USE_REAL_IP=yes @@ -852,7 +852,7 @@ REAL_IP_HEADER=X-Forwarded-For ```yaml mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ... environment: - USE_REAL_IP=yes @@ -972,7 +972,7 @@ REAL_IP_HEADER=proxy_protocol ```yaml mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ... environment: - USE_REAL_IP=yes @@ -988,7 +988,7 @@ REAL_IP_HEADER=proxy_protocol ```yaml mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ... environment: - USE_REAL_IP=yes @@ -1004,7 +1004,7 @@ REAL_IP_HEADER=proxy_protocol ```yaml mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ... environment: - USE_REAL_IP=yes @@ -1150,7 +1150,7 @@ For complete list of settings regarding `stream` mode, please refer to the [sett - bw-services bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 # Keep it if you want to use Let's Encrypt automation - 10000:10000 # app1 @@ -1172,7 +1172,7 @@ For complete list of settings regarding `stream` mode, please refer to the [sett - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -1221,7 +1221,7 @@ For complete list of settings regarding `stream` mode, please refer to the [sett services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 # Keep it if you want to use Let's Encrypt automation - 10000:10000 # app1 @@ -1279,7 +1279,7 @@ For complete list of settings regarding `stream` mode, please refer to the [sett services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: # Keep it if you want to use Let's Encrypt automation - published: 80 @@ -1467,7 +1467,7 @@ Some integrations provide more convenient ways to apply configurations, such as ```yaml ... mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 environment: - | CUSTOM_CONF_SERVER_HTTP_hello-world= @@ -1510,7 +1510,7 @@ Some integrations provide more convenient ways to apply configurations, such as ```yaml bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 volumes: - ./bw-data:/data ... @@ -1580,7 +1580,7 @@ Some integrations provide more convenient ways to apply configurations, such as ```yaml bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 volumes: - ./bw-data:/data ... @@ -1813,7 +1813,7 @@ BunkerWeb supports PHP using external or remote [PHP-FPM](https://www.php.net/ma - bw-services bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 volumes: - ./www:/var/www/html ports: @@ -1836,7 +1836,7 @@ BunkerWeb supports PHP using external or remote [PHP-FPM](https://www.php.net/ma - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -1914,7 +1914,7 @@ BunkerWeb supports PHP using external or remote [PHP-FPM](https://www.php.net/ma services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 volumes: - ./www:/var/www/html labels: @@ -1928,7 +1928,7 @@ BunkerWeb supports PHP using external or remote [PHP-FPM](https://www.php.net/ma - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -2072,7 +2072,7 @@ BunkerWeb supports PHP using external or remote [PHP-FPM](https://www.php.net/ma services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 volumes: - /shared/www:/var/www/html ... @@ -2351,7 +2351,7 @@ By default, BunkerWeb will only listen on IPv4 addresses and won't use IPv6 for services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 environment: - USE_IPv6=yes @@ -2396,7 +2396,7 @@ By default, BunkerWeb will only listen on IPv4 addresses and won't use IPv6 for services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 environment: - USE_IPv6=yes diff --git a/docs/security-tuning.md b/docs/security-tuning.md index fd6f91c3..ab243a1d 100644 --- a/docs/security-tuning.md +++ b/docs/security-tuning.md @@ -484,7 +484,7 @@ You can quickly protect sensitive resources like the admin area for example, by ### Auth request -You can deploy complex authentication (e.g. SSO), by using the auth request settings (see [here](https://docs.nginx.com/nginx/admin-guide/security-controls/configuring-subrequest-authentication/) for more information on the feature). Please note that you will find [Authelia](https://www.authelia.com/) and [Authentik](https://goauthentik.io/) examples in the [repository](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/examples). +You can deploy complex authentication (e.g. SSO), by using the auth request settings (see [here](https://docs.nginx.com/nginx/admin-guide/security-controls/configuring-subrequest-authentication/) for more information on the feature). Please note that you will find [Authelia](https://www.authelia.com/) and [Authentik](https://goauthentik.io/) examples in the [repository](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/examples). **Auth request settings are related to reverse proxy rules.** diff --git a/docs/web-ui.md b/docs/web-ui.md index 2477f56a..074202e5 100644 --- a/docs/web-ui.md +++ b/docs/web-ui.md @@ -60,7 +60,7 @@ Because the web UI is a web application, the recommended installation procedure !!! info "Database backend" - If you want another Database backend than MariaDB please refer to the docker-compose files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/misc/integrations) of the repository. + If you want another Database backend than MariaDB please refer to the docker-compose files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/misc/integrations) of the repository. Here is the docker-compose boilerplate that you can use (don't forget to edit the `changeme` data) : @@ -69,7 +69,7 @@ Because the web UI is a web application, the recommended installation procedure services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -93,7 +93,7 @@ Because the web UI is a web application, the recommended installation procedure - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -115,7 +115,7 @@ Because the web UI is a web application, the recommended installation procedure - bw-docker bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 depends_on: - bw-docker environment: @@ -180,7 +180,7 @@ Because the web UI is a web application, the recommended installation procedure !!! info "Database backend" - If you want another Database backend than MariaDB please refer to the docker-compose files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/misc/integrations) of the repository. + If you want another Database backend than MariaDB please refer to the docker-compose files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/misc/integrations) of the repository. Here is the docker-compose boilerplate that you can use (don't forget to edit the `changeme` data) : @@ -189,7 +189,7 @@ Because the web UI is a web application, the recommended installation procedure services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -206,7 +206,7 @@ Because the web UI is a web application, the recommended installation procedure - bw-services bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 depends_on: - bunkerweb - bw-docker @@ -219,7 +219,7 @@ Because the web UI is a web application, the recommended installation procedure - bw-docker bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -254,7 +254,7 @@ Because the web UI is a web application, the recommended installation procedure - bw-docker bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 networks: bw-docker: bw-universe: @@ -315,7 +315,7 @@ Because the web UI is a web application, the recommended installation procedure !!! info "Database backend" - If you want another Database backend than MariaDB please refer to the stack files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/misc/integrations) of the repository. + If you want another Database backend than MariaDB please refer to the stack files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/misc/integrations) of the repository. Here is the stack boilerplate that you can use (don't forget to edit the `changeme` data) : @@ -324,7 +324,7 @@ Because the web UI is a web application, the recommended installation procedure services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - published: 80 target: 8080 @@ -354,7 +354,7 @@ Because the web UI is a web application, the recommended installation procedure - "bunkerweb.INSTANCE" bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 @@ -382,7 +382,7 @@ Because the web UI is a web application, the recommended installation procedure - "node.role == manager" bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 @@ -409,7 +409,7 @@ Because the web UI is a web application, the recommended installation procedure - bw-universe bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 environment: - DATABASE_URI=mariadb+pymysql://bunkerweb:changeme@bw-db:3306/db # Remember to set a stronger password for the database - DOCKER_HOST=tcp://bw-docker:2375 @@ -462,7 +462,7 @@ Because the web UI is a web application, the recommended installation procedure !!! info "Database backend" - If you want another Database backend than MariaDB please refer to the yaml files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.2/misc/integrations) of the repository. + If you want another Database backend than MariaDB please refer to the yaml files in the [misc/integrations folder](https://github.com/bunkerity/bunkerweb/tree/v1.5.3/misc/integrations) of the repository. Here is the yaml boilerplate that you can use (don't forget to edit the `changeme` data) : @@ -517,7 +517,7 @@ Because the web UI is a web application, the recommended installation procedure containers: # using bunkerweb as name is mandatory - name: bunkerweb - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 imagePullPolicy: Always securityContext: runAsUser: 101 @@ -587,7 +587,7 @@ Because the web UI is a web application, the recommended installation procedure serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-controller - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE @@ -614,7 +614,7 @@ Because the web UI is a web application, the recommended installation procedure serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-scheduler - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE @@ -698,7 +698,7 @@ Because the web UI is a web application, the recommended installation procedure spec: containers: - name: bunkerweb-ui - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 imagePullPolicy: Always env: - name: ADMIN_USERNAME diff --git a/examples/authelia/docker-compose.yml b/examples/authelia/docker-compose.yml index 2eda82b7..44b5efd6 100644 --- a/examples/authelia/docker-compose.yml +++ b/examples/authelia/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.4" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -44,7 +44,7 @@ services: - app2.example.com_REVERSE_PROXY_HEADERS=Remote-User $$user;Remote-Groups $$groups;Remote-Name $$name;Remote-Email $$email bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/authentik/docker-compose.yml b/examples/authentik/docker-compose.yml index 0819a832..c2a0c076 100644 --- a/examples/authentik/docker-compose.yml +++ b/examples/authentik/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.4" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -53,7 +53,7 @@ services: - app2.example.com_REVERSE_PROXY_HEADERS=X-authentik-username $$authentik_username;X-authentik-groups $$authentik_groups;X-authentik-email $$authentik_email;X-authentik-name $$authentik_name;X-authentik-uid $$authentik_uid bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/behind-reverse-proxy/docker-compose.yml b/examples/behind-reverse-proxy/docker-compose.yml index 2e877277..45dd8c3e 100644 --- a/examples/behind-reverse-proxy/docker-compose.yml +++ b/examples/behind-reverse-proxy/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 environment: - SERVER_NAME=www.example.com # replace with your domains - API_WHITELIST_IP=127.0.0.0/8 10.20.30.0/24 @@ -24,7 +24,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/bigbluebutton/docker-compose.yml b/examples/bigbluebutton/docker-compose.yml index 7063403d..cb574a5d 100644 --- a/examples/bigbluebutton/docker-compose.yml +++ b/examples/bigbluebutton/docker-compose.yml @@ -27,7 +27,7 @@ services: ... mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -50,7 +50,7 @@ services: bw-universe: bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/certbot-dns-cloudflare/docker-compose.yml b/examples/certbot-dns-cloudflare/docker-compose.yml index b28e4542..a1c5c14a 100644 --- a/examples/certbot-dns-cloudflare/docker-compose.yml +++ b/examples/certbot-dns-cloudflare/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -33,7 +33,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/certbot-dns-digitalocean/docker-compose.yml b/examples/certbot-dns-digitalocean/docker-compose.yml index d7106819..9b760953 100644 --- a/examples/certbot-dns-digitalocean/docker-compose.yml +++ b/examples/certbot-dns-digitalocean/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -33,7 +33,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/certbot-dns-google/docker-compose.yml b/examples/certbot-dns-google/docker-compose.yml index 7ebc7196..224bb8ef 100644 --- a/examples/certbot-dns-google/docker-compose.yml +++ b/examples/certbot-dns-google/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -33,7 +33,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/certbot-dns-ovh/docker-compose.yml b/examples/certbot-dns-ovh/docker-compose.yml index c1e657c3..756d02f5 100644 --- a/examples/certbot-dns-ovh/docker-compose.yml +++ b/examples/certbot-dns-ovh/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -33,7 +33,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/certbot-dns-route53/docker-compose.yml b/examples/certbot-dns-route53/docker-compose.yml index 038de828..fc19536d 100644 --- a/examples/certbot-dns-route53/docker-compose.yml +++ b/examples/certbot-dns-route53/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -33,7 +33,7 @@ services: - bw-services bbw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/cors/docker-compose.yml b/examples/cors/docker-compose.yml index e0f78be8..a437af79 100644 --- a/examples/cors/docker-compose.yml +++ b/examples/cors/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -38,7 +38,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/docker-configs/docker-compose.yml b/examples/docker-configs/docker-compose.yml index fe31eab8..82aa2071 100644 --- a/examples/docker-configs/docker-compose.yml +++ b/examples/docker-configs/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -53,7 +53,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/drupal/docker-compose.yml b/examples/drupal/docker-compose.yml index 05972a1d..4721f47a 100644 --- a/examples/drupal/docker-compose.yml +++ b/examples/drupal/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -28,7 +28,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/ghost/docker-compose.yml b/examples/ghost/docker-compose.yml index 90fd8825..c6bd97fe 100644 --- a/examples/ghost/docker-compose.yml +++ b/examples/ghost/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -24,7 +24,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/gogs/docker-compose.yml b/examples/gogs/docker-compose.yml index d42d9b63..e5f79341 100644 --- a/examples/gogs/docker-compose.yml +++ b/examples/gogs/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -28,7 +28,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/hardened/docker-compose.yml b/examples/hardened/docker-compose.yml index 7156e10c..e5af5040 100644 --- a/examples/hardened/docker-compose.yml +++ b/examples/hardened/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 # dropping all capabilities cap_drop: - ALL @@ -39,7 +39,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/joomla/docker-compose.yml b/examples/joomla/docker-compose.yml index f00013d2..ab5f013d 100644 --- a/examples/joomla/docker-compose.yml +++ b/examples/joomla/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -28,7 +28,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/load-balancer/docker-compose.yml b/examples/load-balancer/docker-compose.yml index 27cfeed3..3a056849 100644 --- a/examples/load-balancer/docker-compose.yml +++ b/examples/load-balancer/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -31,7 +31,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/magento/docker-compose.yml b/examples/magento/docker-compose.yml index 038901b7..5124bd10 100644 --- a/examples/magento/docker-compose.yml +++ b/examples/magento/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -29,7 +29,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/mattermost/docker-compose.yml b/examples/mattermost/docker-compose.yml index 5be10e3e..f6f13f2c 100644 --- a/examples/mattermost/docker-compose.yml +++ b/examples/mattermost/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -44,7 +44,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/mongo-express/docker-compose.yml b/examples/mongo-express/docker-compose.yml index e1ee938e..c78b6e93 100644 --- a/examples/mongo-express/docker-compose.yml +++ b/examples/mongo-express/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -27,7 +27,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/moodle/docker-compose.yml b/examples/moodle/docker-compose.yml index 17770527..e2981145 100644 --- a/examples/moodle/docker-compose.yml +++ b/examples/moodle/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -25,7 +25,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/nextcloud/docker-compose.yml b/examples/nextcloud/docker-compose.yml index 237b508a..d176a6bb 100644 --- a/examples/nextcloud/docker-compose.yml +++ b/examples/nextcloud/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -54,7 +54,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/passbolt/docker-compose.yml b/examples/passbolt/docker-compose.yml index 4a4b0d61..effa4695 100644 --- a/examples/passbolt/docker-compose.yml +++ b/examples/passbolt/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -26,7 +26,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/php-cookie-flags/docker-compose.yml b/examples/php-cookie-flags/docker-compose.yml index 99b70709..8b77d6ba 100644 --- a/examples/php-cookie-flags/docker-compose.yml +++ b/examples/php-cookie-flags/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -31,7 +31,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/php-multisite/docker-compose.yml b/examples/php-multisite/docker-compose.yml index 89c6bba8..52dff942 100644 --- a/examples/php-multisite/docker-compose.yml +++ b/examples/php-multisite/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -34,7 +34,7 @@ services: - net-app2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/php-singlesite/docker-compose.yml b/examples/php-singlesite/docker-compose.yml index afae3833..9300d27a 100644 --- a/examples/php-singlesite/docker-compose.yml +++ b/examples/php-singlesite/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -30,7 +30,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/prestashop/docker-compose.yml b/examples/prestashop/docker-compose.yml index 5555cf0b..8220eace 100644 --- a/examples/prestashop/docker-compose.yml +++ b/examples/prestashop/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -28,7 +28,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/proxy-protocol/docker-compose.yml b/examples/proxy-protocol/docker-compose.yml index 646d0df6..e79a4c33 100644 --- a/examples/proxy-protocol/docker-compose.yml +++ b/examples/proxy-protocol/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 environment: - SERVER_NAME=www.example.com # replace with your domains - API_WHITELIST_IP=127.0.0.0/8 10.20.30.0/24 @@ -27,7 +27,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/radarr/docker-compose.yml b/examples/radarr/docker-compose.yml index 9aa64aa7..71347eb9 100644 --- a/examples/radarr/docker-compose.yml +++ b/examples/radarr/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -34,7 +34,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/redmine/docker-compose.yml b/examples/redmine/docker-compose.yml index 4bece6b7..d863e1ba 100644 --- a/examples/redmine/docker-compose.yml +++ b/examples/redmine/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -24,7 +24,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/reverse-proxy-multisite/docker-compose.yml b/examples/reverse-proxy-multisite/docker-compose.yml index e6d38790..870e206b 100644 --- a/examples/reverse-proxy-multisite/docker-compose.yml +++ b/examples/reverse-proxy-multisite/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -27,7 +27,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/reverse-proxy-singlesite/docker-compose.yml b/examples/reverse-proxy-singlesite/docker-compose.yml index 60e0c162..a43801bd 100644 --- a/examples/reverse-proxy-singlesite/docker-compose.yml +++ b/examples/reverse-proxy-singlesite/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -32,7 +32,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/reverse-proxy-websocket/docker-compose.yml b/examples/reverse-proxy-websocket/docker-compose.yml index 7229fbe8..36c87c06 100644 --- a/examples/reverse-proxy-websocket/docker-compose.yml +++ b/examples/reverse-proxy-websocket/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -25,7 +25,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/stream-multisite/docker-compose.yml b/examples/stream-multisite/docker-compose.yml index 2d7fab30..5d5b28d2 100644 --- a/examples/stream-multisite/docker-compose.yml +++ b/examples/stream-multisite/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 # required to resolve let's encrypt challenges - 10000:10000 # app1 without SSL/TLS @@ -33,7 +33,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/syslog/docker-compose.yml b/examples/syslog/docker-compose.yml index 273bf515..f370154e 100644 --- a/examples/syslog/docker-compose.yml +++ b/examples/syslog/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 logging: driver: syslog options: @@ -28,7 +28,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 logging: driver: syslog options: diff --git a/examples/tomcat/docker-compose.yml b/examples/tomcat/docker-compose.yml index af1cd84f..a0c59cbc 100644 --- a/examples/tomcat/docker-compose.yml +++ b/examples/tomcat/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -23,7 +23,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/tor-hidden-service/docker-compose.yml b/examples/tor-hidden-service/docker-compose.yml index c7b405b6..477aac07 100644 --- a/examples/tor-hidden-service/docker-compose.yml +++ b/examples/tor-hidden-service/docker-compose.yml @@ -12,7 +12,7 @@ services: - bw-universe mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 environment: - API_WHITELIST_IP=127.0.0.0/8 10.20.30.0/24 # disable common security measures based on IP @@ -34,7 +34,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/examples/web-ui/docker-compose.yml b/examples/web-ui/docker-compose.yml index 375fdc5f..1d2b6445 100644 --- a/examples/web-ui/docker-compose.yml +++ b/examples/web-ui/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -27,7 +27,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: @@ -39,7 +39,7 @@ services: - bw-docker bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 depends_on: - bw-docker-proxy environment: diff --git a/examples/wordpress/docker-compose.yml b/examples/wordpress/docker-compose.yml index 2fc675ec..7b491ea1 100644 --- a/examples/wordpress/docker-compose.yml +++ b/examples/wordpress/docker-compose.yml @@ -2,7 +2,7 @@ version: "3" services: mybunker: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -25,7 +25,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - mybunker environment: diff --git a/misc/integrations/autoconf.mariadb.ui.yml b/misc/integrations/autoconf.mariadb.ui.yml index 816bce52..a514edfe 100644 --- a/misc/integrations/autoconf.mariadb.ui.yml +++ b/misc/integrations/autoconf.mariadb.ui.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -19,7 +19,7 @@ services: - bw-services bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 depends_on: - bunkerweb - bw-docker @@ -32,7 +32,7 @@ services: - bw-docker bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -67,7 +67,7 @@ services: - bw-docker bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 networks: bw-docker: bw-universe: diff --git a/misc/integrations/autoconf.mariadb.yml b/misc/integrations/autoconf.mariadb.yml index 3a9e251e..b7f1d769 100644 --- a/misc/integrations/autoconf.mariadb.yml +++ b/misc/integrations/autoconf.mariadb.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -19,7 +19,7 @@ services: - bw-services bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 depends_on: - bunkerweb - bw-docker @@ -32,7 +32,7 @@ services: - bw-docker bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker diff --git a/misc/integrations/autoconf.mysql.ui.yml b/misc/integrations/autoconf.mysql.ui.yml index aac48955..24ef1e2f 100644 --- a/misc/integrations/autoconf.mysql.ui.yml +++ b/misc/integrations/autoconf.mysql.ui.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -19,7 +19,7 @@ services: - bw-services bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 depends_on: - bunkerweb - bw-docker @@ -32,7 +32,7 @@ services: - bw-docker bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -67,7 +67,7 @@ services: - bw-docker bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 networks: bw-docker: bw-universe: diff --git a/misc/integrations/autoconf.mysql.yml b/misc/integrations/autoconf.mysql.yml index e420dca8..7dab8523 100644 --- a/misc/integrations/autoconf.mysql.yml +++ b/misc/integrations/autoconf.mysql.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -19,7 +19,7 @@ services: - bw-services bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 depends_on: - bunkerweb - bw-docker @@ -32,7 +32,7 @@ services: - bw-docker bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker diff --git a/misc/integrations/autoconf.postgres.ui.yml b/misc/integrations/autoconf.postgres.ui.yml index 6d5d7cf2..bd5371bf 100644 --- a/misc/integrations/autoconf.postgres.ui.yml +++ b/misc/integrations/autoconf.postgres.ui.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -19,7 +19,7 @@ services: - bw-services bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 depends_on: - bunkerweb - bw-docker @@ -32,7 +32,7 @@ services: - bw-docker bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -66,7 +66,7 @@ services: - bw-docker bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 networks: bw-docker: bw-universe: diff --git a/misc/integrations/autoconf.postgres.yml b/misc/integrations/autoconf.postgres.yml index f8349714..9180bb68 100644 --- a/misc/integrations/autoconf.postgres.yml +++ b/misc/integrations/autoconf.postgres.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -19,7 +19,7 @@ services: - bw-services bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 depends_on: - bunkerweb - bw-docker @@ -32,7 +32,7 @@ services: - bw-docker bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker diff --git a/misc/integrations/autoconf.ui.yml b/misc/integrations/autoconf.ui.yml index a0d010c4..6ca1332c 100644 --- a/misc/integrations/autoconf.ui.yml +++ b/misc/integrations/autoconf.ui.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -18,7 +18,7 @@ services: - bw-services bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 depends_on: - bunkerweb - bw-docker @@ -32,7 +32,7 @@ services: - bw-docker bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -56,7 +56,7 @@ services: - bw-docker bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 networks: bw-docker: bw-universe: diff --git a/misc/integrations/autoconf.yml b/misc/integrations/autoconf.yml index 849fc188..49d0a8b7 100644 --- a/misc/integrations/autoconf.yml +++ b/misc/integrations/autoconf.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -18,7 +18,7 @@ services: - bw-services bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 depends_on: - bunkerweb - bw-docker @@ -32,7 +32,7 @@ services: - bw-docker bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker diff --git a/misc/integrations/docker.mariadb.ui.yml b/misc/integrations/docker.mariadb.ui.yml index fa0f0f8e..58fef68f 100644 --- a/misc/integrations/docker.mariadb.ui.yml +++ b/misc/integrations/docker.mariadb.ui.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -26,7 +26,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -48,7 +48,7 @@ services: - bw-docker bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 depends_on: - bw-docker environment: diff --git a/misc/integrations/docker.mariadb.yml b/misc/integrations/docker.mariadb.yml index fd17e0db..cdb7b572 100644 --- a/misc/integrations/docker.mariadb.yml +++ b/misc/integrations/docker.mariadb.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -17,7 +17,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker diff --git a/misc/integrations/docker.mysql.ui.yml b/misc/integrations/docker.mysql.ui.yml index 9555ad8f..c1bd016b 100644 --- a/misc/integrations/docker.mysql.ui.yml +++ b/misc/integrations/docker.mysql.ui.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -26,7 +26,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -48,7 +48,7 @@ services: - bw-docker bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 depends_on: - bw-docker environment: diff --git a/misc/integrations/docker.mysql.yml b/misc/integrations/docker.mysql.yml index edbf1d26..b8528f74 100644 --- a/misc/integrations/docker.mysql.yml +++ b/misc/integrations/docker.mysql.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -17,7 +17,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker diff --git a/misc/integrations/docker.postgres.ui.yml b/misc/integrations/docker.postgres.ui.yml index 8a61c90d..7787cb12 100644 --- a/misc/integrations/docker.postgres.ui.yml +++ b/misc/integrations/docker.postgres.ui.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -27,7 +27,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -49,7 +49,7 @@ services: - bw-docker bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 depends_on: - bw-docker environment: diff --git a/misc/integrations/docker.postgres.yml b/misc/integrations/docker.postgres.yml index a4530fc8..fa9c5d69 100644 --- a/misc/integrations/docker.postgres.yml +++ b/misc/integrations/docker.postgres.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -17,7 +17,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker diff --git a/misc/integrations/docker.ui.yml b/misc/integrations/docker.ui.yml index 15e17b7f..9ae20b11 100644 --- a/misc/integrations/docker.ui.yml +++ b/misc/integrations/docker.ui.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -22,7 +22,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker @@ -45,7 +45,7 @@ services: - bw-docker bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 depends_on: - bw-docker volumes: diff --git a/misc/integrations/docker.yml b/misc/integrations/docker.yml index dbc39bcd..02abb41b 100644 --- a/misc/integrations/docker.yml +++ b/misc/integrations/docker.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - 80:8080 - 443:8443 @@ -16,7 +16,7 @@ services: - bw-services bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 depends_on: - bunkerweb - bw-docker diff --git a/misc/integrations/k8s.mariadb.ui.yml b/misc/integrations/k8s.mariadb.ui.yml index fe1bd965..db93d6f9 100644 --- a/misc/integrations/k8s.mariadb.ui.yml +++ b/misc/integrations/k8s.mariadb.ui.yml @@ -48,7 +48,7 @@ spec: containers: # using bunkerweb as name is mandatory - name: bunkerweb - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 imagePullPolicy: Always securityContext: runAsUser: 101 @@ -118,7 +118,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-controller - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE @@ -145,7 +145,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-scheduler - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE @@ -230,7 +230,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-ui - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 imagePullPolicy: Always env: - name: ADMIN_USERNAME diff --git a/misc/integrations/k8s.mariadb.yml b/misc/integrations/k8s.mariadb.yml index d3521e02..a9ab3fa7 100644 --- a/misc/integrations/k8s.mariadb.yml +++ b/misc/integrations/k8s.mariadb.yml @@ -48,7 +48,7 @@ spec: containers: # using bunkerweb as name is mandatory - name: bunkerweb - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 imagePullPolicy: Always securityContext: runAsUser: 101 @@ -118,7 +118,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-controller - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE @@ -145,7 +145,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-scheduler - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE diff --git a/misc/integrations/k8s.mysql.ui.yml b/misc/integrations/k8s.mysql.ui.yml index f2867ee9..4d0fc3c0 100644 --- a/misc/integrations/k8s.mysql.ui.yml +++ b/misc/integrations/k8s.mysql.ui.yml @@ -48,7 +48,7 @@ spec: containers: # using bunkerweb as name is mandatory - name: bunkerweb - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 imagePullPolicy: Always securityContext: runAsUser: 101 @@ -118,7 +118,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-controller - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE @@ -145,7 +145,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-scheduler - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE @@ -230,7 +230,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-ui - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 imagePullPolicy: Always env: - name: ADMIN_USERNAME diff --git a/misc/integrations/k8s.mysql.yml b/misc/integrations/k8s.mysql.yml index f6df560d..2fbc5b1f 100644 --- a/misc/integrations/k8s.mysql.yml +++ b/misc/integrations/k8s.mysql.yml @@ -48,7 +48,7 @@ spec: containers: # using bunkerweb as name is mandatory - name: bunkerweb - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 imagePullPolicy: Always securityContext: runAsUser: 101 @@ -118,7 +118,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-controller - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE @@ -144,7 +144,7 @@ spec: spec: containers: - name: bunkerweb-controller - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE diff --git a/misc/integrations/k8s.postgres.ui.yml b/misc/integrations/k8s.postgres.ui.yml index cd50afe1..2b7cc917 100644 --- a/misc/integrations/k8s.postgres.ui.yml +++ b/misc/integrations/k8s.postgres.ui.yml @@ -48,7 +48,7 @@ spec: containers: # using bunkerweb as name is mandatory - name: bunkerweb - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 imagePullPolicy: Always securityContext: runAsUser: 101 @@ -118,7 +118,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-controller - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE @@ -145,7 +145,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-scheduler - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE @@ -230,7 +230,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-ui - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 imagePullPolicy: Always env: - name: ADMIN_USERNAME diff --git a/misc/integrations/k8s.postgres.yml b/misc/integrations/k8s.postgres.yml index ff037ae3..49efc272 100644 --- a/misc/integrations/k8s.postgres.yml +++ b/misc/integrations/k8s.postgres.yml @@ -48,7 +48,7 @@ spec: containers: # using bunkerweb as name is mandatory - name: bunkerweb - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 imagePullPolicy: Always securityContext: runAsUser: 101 @@ -118,7 +118,7 @@ spec: serviceAccountName: sa-bunkerweb containers: - name: bunkerweb-controller - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE @@ -144,7 +144,7 @@ spec: spec: containers: - name: bunkerweb-controller - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 imagePullPolicy: Always env: - name: KUBERNETES_MODE diff --git a/misc/integrations/swarm.mariadb.ui.yml b/misc/integrations/swarm.mariadb.ui.yml index 03187ef1..b63742bb 100644 --- a/misc/integrations/swarm.mariadb.ui.yml +++ b/misc/integrations/swarm.mariadb.ui.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - published: 80 target: 8080 @@ -32,7 +32,7 @@ services: - "bunkerweb.INSTANCE" bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 @@ -60,7 +60,7 @@ services: - "node.role == manager" bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 @@ -87,7 +87,7 @@ services: - bw-universe bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 environment: - DATABASE_URI=mariadb+pymysql://bunkerweb:changeme@bw-db:3306/db # Remember to set a stronger password for the database - DOCKER_HOST=tcp://bw-docker:2375 diff --git a/misc/integrations/swarm.mariadb.yml b/misc/integrations/swarm.mariadb.yml index 3a29c074..accff516 100644 --- a/misc/integrations/swarm.mariadb.yml +++ b/misc/integrations/swarm.mariadb.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - published: 80 target: 8080 @@ -32,7 +32,7 @@ services: - "bunkerweb.INSTANCE" bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 @@ -64,7 +64,7 @@ services: - "node.role == manager" bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 diff --git a/misc/integrations/swarm.mysql.ui.yml b/misc/integrations/swarm.mysql.ui.yml index 7823e55a..8a35a270 100644 --- a/misc/integrations/swarm.mysql.ui.yml +++ b/misc/integrations/swarm.mysql.ui.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - published: 80 target: 8080 @@ -32,7 +32,7 @@ services: - "bunkerweb.INSTANCE" bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 @@ -60,7 +60,7 @@ services: - "node.role == manager" bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 @@ -87,7 +87,7 @@ services: - bw-universe bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 environment: - DATABASE_URI=mariadb+pymysql://bunkerweb:changeme@bw-db:3306/db # Remember to set a stronger password for the database - DOCKER_HOST=tcp://bw-docker:2375 diff --git a/misc/integrations/swarm.mysql.yml b/misc/integrations/swarm.mysql.yml index 5bf939d3..23690791 100644 --- a/misc/integrations/swarm.mysql.yml +++ b/misc/integrations/swarm.mysql.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - published: 80 target: 8080 @@ -32,7 +32,7 @@ services: - "bunkerweb.INSTANCE" bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 @@ -60,7 +60,7 @@ services: - "node.role == manager" bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 diff --git a/misc/integrations/swarm.postgres.ui.yml b/misc/integrations/swarm.postgres.ui.yml index 183c5e58..10474f36 100644 --- a/misc/integrations/swarm.postgres.ui.yml +++ b/misc/integrations/swarm.postgres.ui.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - published: 80 target: 8080 @@ -32,7 +32,7 @@ services: - "bunkerweb.INSTANCE" bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 @@ -60,7 +60,7 @@ services: - "node.role == manager" bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 @@ -86,7 +86,7 @@ services: - bw-universe bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 environment: - DATABASE_URI=postgresql://bunkerweb:changeme@bw-db:5432/db - DOCKER_HOST=tcp://bw-docker:2375 diff --git a/misc/integrations/swarm.postgres.yml b/misc/integrations/swarm.postgres.yml index ce8817c9..3667a5d0 100644 --- a/misc/integrations/swarm.postgres.yml +++ b/misc/integrations/swarm.postgres.yml @@ -2,7 +2,7 @@ version: "3.5" services: bunkerweb: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 ports: - published: 80 target: 8080 @@ -32,7 +32,7 @@ services: - "bunkerweb.INSTANCE" bw-autoconf: - image: bunkerity/bunkerweb-autoconf:1.5.2 + image: bunkerity/bunkerweb-autoconf:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 @@ -60,7 +60,7 @@ services: - "node.role == manager" bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 environment: - SWARM_MODE=yes - DOCKER_HOST=tcp://bw-docker:2375 diff --git a/pyproject.toml b/pyproject.toml index 908aab45..92515b4e 100644 --- a/pyproject.toml +++ b/pyproject.toml @@ -1,7 +1,7 @@ [project] name = "BunkerWeb" description = "Make your web services secure by default !" -version = "1.5.2" +version = "1.5.3" authors = [ { name = "Bunkerity", email = "contact@bunkerity.com" } ] diff --git a/src/VERSION b/src/VERSION index a73b4325..1d5e9e0b 100644 --- a/src/VERSION +++ b/src/VERSION @@ -1 +1 @@ -1.5.2 \ No newline at end of file +1.5.3 \ No newline at end of file diff --git a/src/common/db/model.py b/src/common/db/model.py index 5e0d0cd4..c94b6cc1 100644 --- a/src/common/db/model.py +++ b/src/common/db/model.py @@ -264,4 +264,4 @@ class Metadata(Base): config_changed = Column(Boolean, default=False, nullable=True) instances_changed = Column(Boolean, default=False, nullable=True) integration = Column(INTEGRATIONS_ENUM, default="Unknown", nullable=False) - version = Column(String(32), default="1.5.2", nullable=False) + version = Column(String(32), default="1.5.3", nullable=False) diff --git a/src/linux/scripts/afterRemoveDEB.sh b/src/linux/scripts/afterRemoveDEB.sh index 0825442d..1d2d80f5 100644 --- a/src/linux/scripts/afterRemoveDEB.sh +++ b/src/linux/scripts/afterRemoveDEB.sh @@ -128,9 +128,9 @@ elif [ "$1" = "purge" ]; then purge else echo "Package is being upgraded" - # Check the version of the package and if it's inferior to 1.5.2, we need to copy the variables.env file + # Check the version of the package and if it's inferior to 1.5.3, we need to copy the variables.env file VERSION=$(dpkg-query -W -f='${Version}' bunkerweb) - if [ "$VERSION" != "1.5.2" ]; then + if [ "$VERSION" != "1.5.3" ]; then echo "ℹ️ Copyenv variables to /var/tmp/bunkerweb/*.env" do_and_check_cmd cp -f /opt/bunkerweb/variables.env /var/tmp/variables.env do_and_check_cmd cp -f /opt/bunkerweb/ui.env /var/tmp/ui.env diff --git a/src/linux/scripts/afterRemoveRPM.sh b/src/linux/scripts/afterRemoveRPM.sh index 5df1fac7..eca83d7c 100644 --- a/src/linux/scripts/afterRemoveRPM.sh +++ b/src/linux/scripts/afterRemoveRPM.sh @@ -130,9 +130,9 @@ if [ "$1" = "0" ]; then purge elif [ "$1" = "1" ]; then echo "Package is being upgraded" - # Check the version of the package and if it's inferior to 1.5.2, we need to copy the variables.env file + # Check the version of the package and if it's inferior to 1.5.3, we need to copy the variables.env file VERSION=$(rpm -q --queryformat '%{VERSION}' bunkerweb) - if [ "$VERSION" != "1.5.2" ]; then + if [ "$VERSION" != "1.5.3" ]; then echo "ℹ️ Copy /etc/bunkerweb/variables.env to /var/tmp/bunkerweb/variables.env" do_and_check_cmd cp -f /opt/bunkerweb/variables.env /var/tmp/variables.env do_and_check_cmd cp -f /opt/bunkerweb/ui.env /var/tmp/ui.env diff --git a/src/linux/scripts/beforeInstall.sh b/src/linux/scripts/beforeInstall.sh index 877643f2..65de9819 100644 --- a/src/linux/scripts/beforeInstall.sh +++ b/src/linux/scripts/beforeInstall.sh @@ -23,7 +23,7 @@ if [ -f /etc/os-release ]; then if [[ "$OS" == "Ubuntu" || "$OS" == "Debian" ]]; then # Get the version of the package VERSION=$(dpkg-query -W -f='${Version}' bunkerweb) - if dpkg --compare-versions "$VERSION" lt "1.5.2" && [ -f /var/tmp/variables.env ] && [ -f /var/tmp/ui.env ]; then + if dpkg --compare-versions "$VERSION" lt "1.5.3" && [ -f /var/tmp/variables.env ] && [ -f /var/tmp/ui.env ]; then echo "ℹ️ Copy /var/tmp/variables.env to /etc/bunkerweb/variables.env" do_and_check_cmd cp -f /var/tmp/variables.env /etc/bunkerweb/variables.env echo "ℹ️ Copy /var/tmp/ui.env to /etc/bunkerweb/ui.env" @@ -32,7 +32,7 @@ if [ -f /etc/os-release ]; then elif [[ "$OS" == "CentOS Linux" || "$OS" == "Fedora" ]]; then # Get the version of the package VERSION=$(rpm -q --queryformat '%{VERSION}' bunkerweb) - if [ "$(printf '%s\n' "$VERSION" "$(echo '1.5.2' | tr -d ' ')" | sort -V | head -n 1)" = "$VERSION" ] && [ -f /var/tmp/variables.env ] && [ -f /var/tmp/ui.env ]; then + if [ "$(printf '%s\n' "$VERSION" "$(echo '1.5.3' | tr -d ' ')" | sort -V | head -n 1)" = "$VERSION" ] && [ -f /var/tmp/variables.env ] && [ -f /var/tmp/ui.env ]; then echo "ℹ️ Copy /var/tmp/variables.env to /etc/bunkerweb/variables.env" do_and_check_cmd cp -f /var/tmp/variables.env /etc/bunkerweb/variables.env echo "ℹ️ Copy /var/tmp/ui.env to /etc/bunkerweb/ui.env" diff --git a/tests/core/antibot/docker-compose.yml b/tests/core/antibot/docker-compose.yml index 21c873ca..98719384 100644 --- a/tests/core/antibot/docker-compose.yml +++ b/tests/core/antibot/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -25,7 +25,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/authbasic/docker-compose.yml b/tests/core/authbasic/docker-compose.yml index 20f58537..afcdda49 100644 --- a/tests/core/authbasic/docker-compose.yml +++ b/tests/core/authbasic/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -27,7 +27,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/badbehavior/docker-compose.yml b/tests/core/badbehavior/docker-compose.yml index 5981b5f4..cbda4bef 100644 --- a/tests/core/badbehavior/docker-compose.yml +++ b/tests/core/badbehavior/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -27,7 +27,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/blacklist/docker-compose.yml b/tests/core/blacklist/docker-compose.yml index d6eee97b..feb1b5d0 100644 --- a/tests/core/blacklist/docker-compose.yml +++ b/tests/core/blacklist/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -45,7 +45,7 @@ services: ipv4_address: 1.0.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/brotli/docker-compose.yml b/tests/core/brotli/docker-compose.yml index f0d4a5af..929c6621 100644 --- a/tests/core/brotli/docker-compose.yml +++ b/tests/core/brotli/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -24,7 +24,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/bunkernet/docker-compose.yml b/tests/core/bunkernet/docker-compose.yml index 01def460..33b425eb 100644 --- a/tests/core/bunkernet/docker-compose.yml +++ b/tests/core/bunkernet/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -23,7 +23,7 @@ services: ipv4_address: 1.0.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/bwcli/docker-compose.yml b/tests/core/bwcli/docker-compose.yml index beeff4a6..d9481a3c 100644 --- a/tests/core/bwcli/docker-compose.yml +++ b/tests/core/bwcli/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never depends_on: - bw-redis @@ -19,7 +19,7 @@ services: - bw-universe bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/clientcache/docker-compose.yml b/tests/core/clientcache/docker-compose.yml index 4f30bc1a..adcd9e61 100644 --- a/tests/core/clientcache/docker-compose.yml +++ b/tests/core/clientcache/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -26,7 +26,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/cors/docker-compose.yml b/tests/core/cors/docker-compose.yml index 72a895bc..7366cc13 100644 --- a/tests/core/cors/docker-compose.yml +++ b/tests/core/cors/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -36,7 +36,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/country/docker-compose.yml b/tests/core/country/docker-compose.yml index 7f6fe878..8e35ef34 100644 --- a/tests/core/country/docker-compose.yml +++ b/tests/core/country/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -26,7 +26,7 @@ services: ipv4_address: 2.0.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/customcert/docker-compose.yml b/tests/core/customcert/docker-compose.yml index c72d573f..c7ee39fc 100644 --- a/tests/core/customcert/docker-compose.yml +++ b/tests/core/customcert/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -26,7 +26,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/db/docker-compose.yml b/tests/core/db/docker-compose.yml index 9bf032ab..a475c812 100644 --- a/tests/core/db/docker-compose.yml +++ b/tests/core/db/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -24,7 +24,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/dnsbl/docker-compose.yml b/tests/core/dnsbl/docker-compose.yml index c021711c..08a95586 100644 --- a/tests/core/dnsbl/docker-compose.yml +++ b/tests/core/dnsbl/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -24,7 +24,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/errors/docker-compose.yml b/tests/core/errors/docker-compose.yml index de50fa77..45a5cb60 100644 --- a/tests/core/errors/docker-compose.yml +++ b/tests/core/errors/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -25,7 +25,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/greylist/docker-compose.yml b/tests/core/greylist/docker-compose.yml index bea8d79c..9cd07089 100644 --- a/tests/core/greylist/docker-compose.yml +++ b/tests/core/greylist/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -35,7 +35,7 @@ services: ipv4_address: 1.0.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/gzip/docker-compose.yml b/tests/core/gzip/docker-compose.yml index 6e7ea027..9c11b0f4 100644 --- a/tests/core/gzip/docker-compose.yml +++ b/tests/core/gzip/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -24,7 +24,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/headers/docker-compose.yml b/tests/core/headers/docker-compose.yml index 060047c3..2570e28a 100644 --- a/tests/core/headers/docker-compose.yml +++ b/tests/core/headers/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -38,7 +38,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/inject/docker-compose.yml b/tests/core/inject/docker-compose.yml index 5f291b65..8f3491ce 100644 --- a/tests/core/inject/docker-compose.yml +++ b/tests/core/inject/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -23,7 +23,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/limit/docker-compose.yml b/tests/core/limit/docker-compose.yml index 4f7fb3a8..78c0d2fb 100644 --- a/tests/core/limit/docker-compose.yml +++ b/tests/core/limit/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -28,7 +28,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/misc/docker-compose.yml b/tests/core/misc/docker-compose.yml index cc3efbb7..e00a9014 100644 --- a/tests/core/misc/docker-compose.yml +++ b/tests/core/misc/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -35,7 +35,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/modsecurity/docker-compose.yml b/tests/core/modsecurity/docker-compose.yml index 2d16e40b..3ce5d937 100644 --- a/tests/core/modsecurity/docker-compose.yml +++ b/tests/core/modsecurity/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -27,7 +27,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/redirect/docker-compose.yml b/tests/core/redirect/docker-compose.yml index a8fe2e45..694d0dde 100644 --- a/tests/core/redirect/docker-compose.yml +++ b/tests/core/redirect/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -24,7 +24,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/redis/docker-compose.yml b/tests/core/redis/docker-compose.yml index bc753273..0e2537d8 100644 --- a/tests/core/redis/docker-compose.yml +++ b/tests/core/redis/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never depends_on: - bw-redis @@ -35,7 +35,7 @@ services: ipv4_address: 1.0.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/reversescan/docker-compose.yml b/tests/core/reversescan/docker-compose.yml index 8e8b94ed..c91b4acd 100644 --- a/tests/core/reversescan/docker-compose.yml +++ b/tests/core/reversescan/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -25,7 +25,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/selfsigned/docker-compose.yml b/tests/core/selfsigned/docker-compose.yml index 0618e549..e7652e6f 100644 --- a/tests/core/selfsigned/docker-compose.yml +++ b/tests/core/selfsigned/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -26,7 +26,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/sessions/docker-compose.yml b/tests/core/sessions/docker-compose.yml index 0bc85904..f3018d7a 100644 --- a/tests/core/sessions/docker-compose.yml +++ b/tests/core/sessions/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -25,7 +25,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/core/whitelist/docker-compose.yml b/tests/core/whitelist/docker-compose.yml index bb55dd15..40c35f3f 100644 --- a/tests/core/whitelist/docker-compose.yml +++ b/tests/core/whitelist/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never labels: - "bunkerweb.INSTANCE" @@ -38,7 +38,7 @@ services: ipv4_address: 1.0.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw diff --git a/tests/ui/docker-compose.yml b/tests/ui/docker-compose.yml index 4382bd24..21489045 100644 --- a/tests/ui/docker-compose.yml +++ b/tests/ui/docker-compose.yml @@ -2,7 +2,7 @@ version: "3.5" services: bw: - image: bunkerity/bunkerweb:1.5.2 + image: bunkerity/bunkerweb:1.5.3 pull_policy: never ports: - 80:80 @@ -34,7 +34,7 @@ services: ipv4_address: 192.168.0.2 bw-scheduler: - image: bunkerity/bunkerweb-scheduler:1.5.2 + image: bunkerity/bunkerweb-scheduler:1.5.3 pull_policy: never depends_on: - bw @@ -47,7 +47,7 @@ services: - bw-docker bw-ui: - image: bunkerity/bunkerweb-ui:1.5.2 + image: bunkerity/bunkerweb-ui:1.5.3 pull_policy: never depends_on: - bw