Package: supysonic Version: 0.6.2+ds-3 Severity: wishlist The apache configuration to run supysonic is not trivial. It would be a good idea to provide a working example. I'm currently using this (it requires setting up a supysonic user though):
------------------------------------------------- <VirtualHost *:443> ServerName supysonic.fqdn.net DocumentRoot /usr/share/supysonic ErrorLog ${APACHE_LOG_DIR}/error.log WSGIDaemonProcess supysonic user=supysonic group=supysonic threads=3 WSGIScriptAlias / /usr/share/supysonic/supysonic/supysonic.wsgi <Directory /usr/share/supysonic> WSGIApplicationGroup %{GLOBAL} WSGIPassAuthorization On Options FollowSymLinks Require all granted </Directory> SSLEngine on SSLCertificateFile /etc/letsencrypt/live/supysonic.fqdn.net/cert.pem SSLCertificateKeyFile /etc/letsencrypt/supysonic.fqdn.net/privkey.pem SSLCertificateChainFile /etc/letsencrypt/supysonic.fqdn.net/chain.pem </VirtualHost> # SSL options SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1 SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256 SSLHonorCipherOrder on SSLCompression off SSLSessionTickets off # OCSP Stapling SSLUseStapling on SSLStaplingResponderTimeout 5 SSLStaplingReturnResponderErrors off SSLStaplingCache shmcb:/var/run/ocsp(128000) <VirtualHost *:80> ServerName supysonic.fqdn.net Redirect / https://supysonic.fqdn.net/ </VirtualHost> ------------------------------------------------- -- ⢀⣴⠾⠻⢶⣦⠀ ⣾⠁⢠⠒⠀⣿⡁ Louis-Philippe Véronneau ⢿⡄⠘⠷⠚⠋ po...@debian.org / veronneau.org ⠈⠳⣄
OpenPGP_signature
Description: OpenPGP digital signature