aboutsummaryrefslogtreecommitdiff
path: root/nginx.conf
blob: 5f70d96e04bc31385b2b7c6fac6d4fd4a37dfdc4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
# For more information on configuration, see:
#   * Official English Documentation: http://nginx.org/en/docs/
#   * Official Russian Documentation: http://nginx.org/ru/docs/

user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log;
pid /run/nginx.pid;

# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;

events {
    worker_connections 1024;
}

http {
    log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
                      '$status $body_bytes_sent "$http_referer" '
                      '"$http_user_agent" "$http_x_forwarded_for"';

    access_log  /var/log/nginx/access.log  main;

    sendfile            on;
    tcp_nopush          on;
    tcp_nodelay         on;
    keepalive_timeout   65;
    types_hash_max_size 4096;

    include             /etc/nginx/mime.types;
    default_type        application/octet-stream;

    # Load modular configuration files from the /etc/nginx/conf.d directory.
    # See http://nginx.org/en/docs/ngx_core_module.html#include
    # for more information.
    include /etc/nginx/conf.d/*.conf;

    server {
        listen       80;
        listen       [::]:80;
        server_name  .jaseg.de;
        return 301 https://$host$request_uri;
    }

#    server {
#        listen       443 ssl http2 default_server;
#        listen       [::]:443 ssl http2 default_server;
#        server_name  gerbolyze.jaseg.net;
#        root         /usr/share/nginx/html;
#
#        ssl_certificate "/etc/letsencrypt/live/gerbolyze.jaseg.net/fullchain.pem";
#        ssl_certificate_key "/etc/letsencrypt/live/gerbolyze.jaseg.net/privkey.pem";
#        ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
#        include /etc/letsencrypt/options-ssl-nginx.conf;
#
#        ssl_stapling on;
#        ssl_stapling_verify on;
#
#        resolver 67.207.67.2 67.207.67.3 valid=300s;
#        resolver_timeout 10s;
#
#        add_header Strict-Transport-Security "max-age=86400";
#
#        # Load configuration files for the default server block.
#        include /etc/nginx/default.d/*.conf;
#
#        location ^~ /static/ {
#              root /var/lib/gerboweb;
#        }
#
#        location / {
#              include uwsgi_params;
#              uwsgi_pass unix:/run/uwsgi/gerboweb.socket;
#        }
#
#        error_page 404 /404.html;
#        location = /40x.html {
#            root         /usr/share/nginx/html;
#        }
#
#        error_page 500 502 503 504 /50x.html;
#        location = /50x.html {
#            root         /usr/share/nginx/html;
#        }
#    }

    server {
        listen       443 ssl http2;
        listen       [::]:443 ssl http2;
        server_name  blog.jaseg.net;

        ssl_certificate "/etc/letsencrypt/live/blog.jaseg.net/fullchain.pem";
        ssl_certificate_key "/etc/letsencrypt/live/blog.jaseg.net/privkey.pem";
        ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
        include /etc/letsencrypt/options-ssl-nginx.conf;

        ssl_stapling on;
        ssl_stapling_verify on;

        resolver 67.207.67.2 67.207.67.3 valid=300s;
        resolver_timeout 10s;

        add_header Strict-Transport-Security "max-age=86400";

        return 301 https://blog.jaseg.de$request_uri;
    }

    server {
        listen       443 ssl http2;
        listen       [::]:443 ssl http2;
        server_name  blog.jaseg.de;
        root         /usr/share/nginx/html;

        ssl_certificate "/etc/letsencrypt/live/blog.jaseg.de/fullchain.pem";
        ssl_certificate_key "/etc/letsencrypt/live/blog.jaseg.de/privkey.pem";
        ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
        include /etc/letsencrypt/options-ssl-nginx.conf;

        ssl_stapling on;
        ssl_stapling_verify on;

        resolver 67.207.67.2 67.207.67.3 valid=300s;
        resolver_timeout 10s;

        add_header Strict-Transport-Security "max-age=86400";

        # Load configuration files for the default server block.
        include /etc/nginx/default.d/*.conf;

        location / {
            root /var/www/blog.jaseg.de;
        }

        location /d/ {
            access_log off;
            log_not_found off;
            rewrite ^/d/(.*)$ /$1 break;
            include uwsgi_params;
            uwsgi_pass unix:/run/uwsgi/secure-download.socket;
        }

        error_page 404 /404.html;
        location = /40x.html {
            root         /usr/share/nginx/html;
        }

        error_page 500 502 503 504 /50x.html;
        location = /50x.html {
            root         /usr/share/nginx/html;
        }
    }

    server {
        listen       443 ssl http2;
        listen       [::]:443 ssl http2;
        server_name  automation.jaseg.de;
        root         /usr/share/nginx/html;

        ssl_certificate "/etc/letsencrypt/live/automation.jaseg.de/fullchain.pem";
        ssl_certificate_key "/etc/letsencrypt/live/automation.jaseg.de/privkey.pem";
        ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
        include /etc/letsencrypt/options-ssl-nginx.conf;

        ssl_stapling on;
        ssl_stapling_verify on;

        resolver 67.207.67.2 67.207.67.3 valid=300s;
        resolver_timeout 10s;

        add_header Strict-Transport-Security "max-age=86400";

        # Load configuration files for the default server block.
        include /etc/nginx/default.d/*.conf;

        location / {
            include uwsgi_params;
            uwsgi_pass unix:/run/uwsgi/notification-proxy.socket;
        }

        error_page 404 /404.html;
        location = /40x.html {
            root         /usr/share/nginx/html;
        }

        error_page 500 502 503 504 /50x.html;
        location = /50x.html {
            root         /usr/share/nginx/html;
        }
    }

#    server {
#        listen       443 ssl http2;
#        listen       [::]:443 ssl http2;
#        server_name  kochbuch.jaseg.de;
#        root         /usr/share/nginx/html;
#
#        ssl_certificate "/etc/letsencrypt/live/kochbuch.jaseg.de/fullchain.pem";
#        ssl_certificate_key "/etc/letsencrypt/live/kochbuch.jaseg.de/privkey.pem";
#        ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
#        include /etc/letsencrypt/options-ssl-nginx.conf;
#
#        ssl_stapling on;
#        ssl_stapling_verify on;
#
#        resolver 67.207.67.2 67.207.67.3 valid=300s;
#        resolver_timeout 10s;
#
#        add_header Strict-Transport-Security "max-age=86400";
#
#        # Load configuration files for the default server block.
#        include /etc/nginx/default.d/*.conf;
#
#        location / {
#            auth_basic "blubb";
#            auth_basic_user_file /etc/nginx/kochbuch.htpasswd;
#            root /var/www/kochbuch.jaseg.de;
#        }
#
#        error_page 404 /404.html;
#        location = /40x.html {
#            root         /usr/share/nginx/html;
#        }
#
#        error_page 500 502 503 504 /50x.html;
#        location = /50x.html {
#            root         /usr/share/nginx/html;
#        }
#    }

#    server {
#        listen       443 ssl http2;
#        listen       [::]:443 ssl http2;
#        server_name  pogojig.jaseg.net;
#        root         /usr/share/nginx/html;
#
#        ssl_certificate "/etc/letsencrypt/live/pogojig.jaseg.net/fullchain.pem";
#        ssl_certificate_key "/etc/letsencrypt/live/pogojig.jaseg.net/privkey.pem";
#        ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
#        include /etc/letsencrypt/options-ssl-nginx.conf;
#
#        ssl_stapling on;
#        ssl_stapling_verify on;
#
#        resolver 67.207.67.2 67.207.67.3 valid=300s;
#        resolver_timeout 10s;
#        client_max_body_size 10M;
#
#        add_header Strict-Transport-Security "max-age=86400";
#
#        # Load configuration files for the default server block.
#        include /etc/nginx/default.d/*.conf;
#
#        location ^~ /pogospace/ {
#              root /var/lib/pogojig/pogospace;
#        }
#
#        location / {
#              include uwsgi_params;
#              uwsgi_pass unix:/run/uwsgi/pogojig.socket;
#        }
#
#        error_page 404 /404.html;
#        location = /40x.html {
#            root         /usr/share/nginx/html;
#        }
#
#        error_page 500 502 503 504 /50x.html;
#        location = /50x.html {
#            root         /usr/share/nginx/html;
#        }
#    }

#    server {
#        listen       443 ssl http2;
#        listen       [::]:443 ssl http2;
#        server_name  tracespace.jaseg.net;
#        root         /usr/share/nginx/html;
#
#        ssl_certificate "/etc/letsencrypt/live/tracespace.jaseg.net/fullchain.pem";
#        ssl_certificate_key "/etc/letsencrypt/live/tracespace.jaseg.net/privkey.pem";
#        ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
#        include /etc/letsencrypt/options-ssl-nginx.conf;
#
#        ssl_stapling on;
#        ssl_stapling_verify on;
#
#        resolver 67.207.67.2 67.207.67.3 valid=300s;
#        resolver_timeout 10s;
#
#        add_header Strict-Transport-Security "max-age=86400";
#
#        # Load configuration files for the default server block.
#        include /etc/nginx/default.d/*.conf;
#
#        location / {
#            root /var/www/tracespace.jaseg.net;
#        }
#
#        error_page 404 /404.html;
#        location = /40x.html {
#            root         /usr/share/nginx/html;
#        }
#
#        error_page 500 502 503 504 /50x.html;
#        location = /50x.html {
#            root         /usr/share/nginx/html;
#        }
#    }
#
#    server {
#        listen       443 ssl http2;
#        listen       [::]:443 ssl http2;
#        server_name  openjscad.jaseg.net;
#        root         /usr/share/nginx/html;
#
#        ssl_certificate "/etc/letsencrypt/live/openjscad.jaseg.net/fullchain.pem";
#        ssl_certificate_key "/etc/letsencrypt/live/openjscad.jaseg.net/privkey.pem";
#        ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
#        include /etc/letsencrypt/options-ssl-nginx.conf;
#
#        ssl_stapling on;
#        ssl_stapling_verify on;
#
#        resolver 67.207.67.2 67.207.67.3 valid=300s;
#        resolver_timeout 10s;
#
#        add_header Strict-Transport-Security "max-age=86400";
#
#        # Load configuration files for the default server block.
#        include /etc/nginx/default.d/*.conf;
#
#        location / {
#            root /var/www/openjscad.jaseg.net;
#        }
#
#        error_page 404 /404.html;
#        location = /40x.html {
#            root         /usr/share/nginx/html;
#        }
#
#        error_page 500 502 503 504 /50x.html;
#        location = /50x.html {
#            root         /usr/share/nginx/html;
#        }
#    }

    server {
        listen       443 ssl http2;
        listen       [::]:443 ssl http2;
        server_name  vcdrender.jaseg.de;
        root         /usr/share/nginx/html;

        ssl_certificate "/etc/letsencrypt/live/vcdrender.jaseg.de/fullchain.pem";
        ssl_certificate_key "/etc/letsencrypt/live/vcdrender.jaseg.de/privkey.pem";
        ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
        include /etc/letsencrypt/options-ssl-nginx.conf;

        ssl_stapling on;
        ssl_stapling_verify on;

        resolver 67.207.67.2 67.207.67.3 valid=300s;
        resolver_timeout 10s;
        client_max_body_size 10M;

        add_header Strict-Transport-Security "max-age=86400";

        # Load configuration files for the default server block.
        include /etc/nginx/default.d/*.conf;


        location / {
              include uwsgi_params;
              uwsgi_pass unix:/run/uwsgi/vcdrender.socket;
        }

        error_page 404 /404.html;
        location = /40x.html {
            root         /usr/share/nginx/html;
        }

        error_page 500 502 503 504 /50x.html;
        location = /50x.html {
            root         /usr/share/nginx/html;
        }
    }

    server {
        listen       443 ssl http2;
        listen       [::]:443 ssl http2;
        server_name  git.jaseg.net;

        ssl_certificate "/etc/letsencrypt/live/git.jaseg.net/fullchain.pem";
        ssl_certificate_key "/etc/letsencrypt/live/git.jaseg.net/privkey.pem";
        ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
        include /etc/letsencrypt/options-ssl-nginx.conf;

        ssl_stapling on;
        ssl_stapling_verify on;

        resolver 67.207.67.2 67.207.67.3 valid=300s;
        resolver_timeout 10s;

        add_header Strict-Transport-Security "max-age=86400";

        return 301 https://git.jaseg.de$request_uri;
    }

    server {
        listen       443 ssl http2;
        listen       [::]:443 ssl http2;
        server_name  git.jaseg.de;
        root         /usr/share/nginx/html;

        ssl_certificate "/etc/letsencrypt/live/git.jaseg.de/fullchain.pem";
        ssl_certificate_key "/etc/letsencrypt/live/git.jaseg.de/privkey.pem";
        ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
        include /etc/letsencrypt/options-ssl-nginx.conf;

        ssl_stapling on;
        ssl_stapling_verify on;

        resolver 67.207.67.2 67.207.67.3 valid=300s;
        resolver_timeout 10s;

        add_header Strict-Transport-Security "max-age=86400";

        # Load configuration files for the default server block.
        include /etc/nginx/default.d/*.conf;

        location ~ ^/(cgit.css|robots.txt) {
            root /usr/share/cgit;
            expires 30d;
        }

        location ~ ^/(cgit.png|favicon.png) {
            alias /var/www/git.jaseg.de/cgit.png;
        }

        location ~ ^/favicon.ico {
            alias /var/www/git.jaseg.de/favicon.ico;
        }

        location / {
            include uwsgi_params;
            uwsgi_modifier1 9;
            uwsgi_pass unix:/run/uwsgi/cgit.socket;
        }

        error_page 404 /404.html;
        location = /40x.html {
            root /usr/share/nginx/html;
        }

        error_page 500 502 503 504 /50x.html;
        location = /50x.html {
            root /usr/share/nginx/html;
        }
    }

    server {
        listen       443 ssl http2;
        listen       [::]:443 ssl http2;
        server_name  dyndns.jaseg.de;
        root         /usr/share/nginx/html;

        ssl_certificate "/etc/letsencrypt/live/dyndns.jaseg.de/fullchain.pem";
        ssl_certificate_key "/etc/letsencrypt/live/dyndns.jaseg.de/privkey.pem";
        ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
        include /etc/letsencrypt/options-ssl-nginx.conf;

        ssl_stapling on;
        ssl_stapling_verify on;

        resolver 67.207.67.2 67.207.67.3 valid=300s;
        resolver_timeout 10s;

        add_header Strict-Transport-Security "max-age=86400";

        # Load configuration files for the default server block.
        include /etc/nginx/default.d/*.conf;

        location / {
            include uwsgi_params;
            uwsgi_pass unix:/run/uwsgi/dyndns.socket;
        }

        error_page 404 /404.html;
        location = /40x.html {
            root         /usr/share/nginx/html;
        }

        error_page 500 502 503 504 /50x.html;
        location = /50x.html {
            root         /usr/share/nginx/html;
        }
    }
}