Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nextcloud/vm.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorszaimen <szaimen@e.mail.de>2020-10-14 12:16:35 +0300
committerGitHub <noreply@github.com>2020-10-14 12:16:35 +0300
commitf28af0807a6838a53590fa6fe9b7ff91aebae39b (patch)
tree64e3d486f67c6faa59228cd74ba4a480bc040d36 /lets-encrypt
parent110b416385b632730ba186d51ebbdfe63dc62fc9 (diff)
make all scripts much more readable (#1493)
Co-authored-by: Daniel Hansson <github@hanssonit.se>
Diffstat (limited to 'lets-encrypt')
-rw-r--r--lets-encrypt/activate-tls.sh24
-rw-r--r--lets-encrypt/test-new-config.sh2
2 files changed, 17 insertions, 9 deletions
diff --git a/lets-encrypt/activate-tls.sh b/lets-encrypt/activate-tls.sh
index c1fb8c74..dd8ea8c0 100644
--- a/lets-encrypt/activate-tls.sh
+++ b/lets-encrypt/activate-tls.sh
@@ -32,29 +32,35 @@ This script can be run again by executing: sudo bash $SCRIPTS/menu.sh, and choos
if ! yesno_box_yes "Are you sure you want to continue?"
then
-msg_box "OK, but if you want to run this script later, just execute this in your CLI: sudo bash /var/scripts/menu.sh and choose 'Server Configuration' --> 'Activate TLS'"
+ msg_box "OK, but if you want to run this script later, just execute this in your CLI: sudo \
+bash /var/scripts/menu.sh and choose 'Server Configuration' --> 'Activate TLS'"
exit
fi
if ! yesno_box_yes "Have you opened port 80 and 443 in your router, or are you using UPNP?"
then
-msg_box "OK, but if you want to run this script later, just execute this in your CLI: sudo bash /var/scripts/menu.sh and choose 'Server Configuration' --> 'Activate TLS'"
+ msg_box "OK, but if you want to run this script later, just execute this in your CLI: sudo \
+bash /var/scripts/menu.sh and choose 'Server Configuration' --> 'Activate TLS'"
exit
fi
if ! yesno_box_yes "Do you have a domain that you will use?"
then
-msg_box "OK, but if you want to run this script later, just execute this in your CLI: sudo bash /var/scripts/menu.sh and choose 'Server Configuration' --> 'Activate TLS'"
+ msg_box "OK, but if you want to run this script later, just execute this in your CLI: sudo \
+bash /var/scripts/menu.sh and choose 'Server Configuration' --> 'Activate TLS'"
exit
fi
# Nextcloud Main Domain (activate-tls.sh)
-TLSDOMAIN=$(input_box_flow "Please enter the domain name you will use for Nextcloud.\n\nMake sure it looks like this:\nyourdomain.com, or cloud.yourdomain.com")
+TLSDOMAIN=$(input_box_flow "Please enter the domain name you will use for Nextcloud.
+Make sure it looks like this:\nyourdomain.com, or cloud.yourdomain.com")
-msg_box "Before continuing, please make sure that you have you have edited the DNS settings for $TLSDOMAIN, and opened port 80 and 443 directly to this servers IP. A full exstensive guide can be found here:
+msg_box "Before continuing, please make sure that you have you have edited the DNS settings for $TLSDOMAIN, \
+and opened port 80 and 443 directly to this servers IP. A full exstensive guide can be found here:
https://www.techandme.se/open-port-80-443
-This can be done automatically if you have UNNP enabled in your firewall/router. You will be offered to use UNNP in the next step."
+This can be done automatically if you have UNNP enabled in your firewall/router. \
+You will be offered to use UNNP in the next step."
if yesno_box_no "Do you want to use UPNP to open port 80 and 443?"
then
@@ -199,9 +205,11 @@ then
fi
# Activate new config
check_command bash "$SCRIPTS/test-new-config.sh" "$TLSDOMAIN.conf"
-msg_box "Please remember to keep port 80 (and 443) open so that Let's Encrypt can do the automatic renewal of the cert. If port 80 is closed the cert will expire in 3 months.
+ msg_box "Please remember to keep port 80 (and 443) open so that Let's Encrypt can do \
+the automatic renewal of the cert. If port 80 is closed the cert will expire in 3 months.
-You don't need to worry about security as port 80 is directly forwarded to 443, so no traffic will actually be on port 80, except for the forwarding to 443 (HTTPS)."
+You don't need to worry about security as port 80 is directly forwarded to 443, so \
+no traffic will actually be on port 80, except for the forwarding to 443 (HTTPS)."
exit 0
fi
else
diff --git a/lets-encrypt/test-new-config.sh b/lets-encrypt/test-new-config.sh
index 57efff1b..eb799075 100644
--- a/lets-encrypt/test-new-config.sh
+++ b/lets-encrypt/test-new-config.sh
@@ -21,7 +21,7 @@ a2dissite "$HTTP_CONF"
a2dissite 000-default.conf
if restart_webserver
then
-msg_box "New settings works! TLS is now activated and OK!
+ msg_box "New settings works! TLS is now activated and OK!
This cert will expire in 90 days if you don't renew it.
There are several ways of renewing this cert and here are some tips and tricks: