aboutsummaryrefslogtreecommitdiff
path: root/gerboweb/deploy/nginx.conf
diff options
context:
space:
mode:
Diffstat (limited to 'gerboweb/deploy/nginx.conf')
-rw-r--r--gerboweb/deploy/nginx.conf458
1 files changed, 0 insertions, 458 deletions
diff --git a/gerboweb/deploy/nginx.conf b/gerboweb/deploy/nginx.conf
deleted file mode 100644
index f14f370..0000000
--- a/gerboweb/deploy/nginx.conf
+++ /dev/null
@@ -1,458 +0,0 @@
-# For more information on configuration, see:
-# * Official English Documentation: http://nginx.org/en/docs/
-# * Official Russian Documentation: http://nginx.org/ru/docs/
-
-user nginx;
-worker_processes auto;
-error_log /var/log/nginx/error.log;
-pid /run/nginx.pid;
-
-# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
-include /usr/share/nginx/modules/*.conf;
-
-events {
- worker_connections 1024;
-}
-
-http {
- log_format main '$remote_addr - $remote_user [$time_local] "$request" '
- '$status $body_bytes_sent "$http_referer" '
- '"$http_user_agent" "$http_x_forwarded_for"';
-
- access_log /var/log/nginx/access.log main;
-
- sendfile on;
- tcp_nopush on;
- tcp_nodelay on;
- keepalive_timeout 65;
- types_hash_max_size 4096;
-
- include /etc/nginx/mime.types;
- default_type application/octet-stream;
-
- # Load modular configuration files from the /etc/nginx/conf.d directory.
- # See http://nginx.org/en/docs/ngx_core_module.html#include
- # for more information.
- include /etc/nginx/conf.d/*.conf;
-
- server {
- listen 80;
- listen [::]:80;
- server_name .jaseg.net;
- return 301 https://$host$request_uri;
- }
-
- server {
- listen 443 ssl http2 default_server;
- listen [::]:443 ssl http2 default_server;
- server_name gerbolyze.jaseg.net;
- root /usr/share/nginx/html;
-
- ssl_certificate "/etc/letsencrypt/live/gerbolyze.jaseg.net/fullchain.pem";
- ssl_certificate_key "/etc/letsencrypt/live/gerbolyze.jaseg.net/privkey.pem";
- ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
- include /etc/letsencrypt/options-ssl-nginx.conf;
-
- ssl_stapling on;
- ssl_stapling_verify on;
-
- resolver 67.207.67.2 67.207.67.3 valid=300s;
- resolver_timeout 10s;
-
- add_header Strict-Transport-Security "max-age=86400";
-
- # Load configuration files for the default server block.
- include /etc/nginx/default.d/*.conf;
-
- location ^~ /static/ {
- root /var/lib/gerboweb;
- }
-
- location / {
- include uwsgi_params;
- uwsgi_pass unix:/run/uwsgi/gerboweb.socket;
- }
-
- error_page 404 /404.html;
- location = /40x.html {
- root /usr/share/nginx/html;
- }
-
- error_page 500 502 503 504 /50x.html;
- location = /50x.html {
- root /usr/share/nginx/html;
- }
- }
-
- server {
- listen 443 ssl http2;
- listen [::]:443 ssl http2;
- server_name blog.jaseg.net;
-
- ssl_certificate "/etc/letsencrypt/live/blog.jaseg.net/fullchain.pem";
- ssl_certificate_key "/etc/letsencrypt/live/blog.jaseg.net/privkey.pem";
- ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
- include /etc/letsencrypt/options-ssl-nginx.conf;
-
- ssl_stapling on;
- ssl_stapling_verify on;
-
- resolver 67.207.67.2 67.207.67.3 valid=300s;
- resolver_timeout 10s;
-
- add_header Strict-Transport-Security "max-age=86400";
-
- return 301 https://blog.jaseg.de$request_uri;
- }
-
- server {
- listen 443 ssl http2;
- listen [::]:443 ssl http2;
- server_name blog.jaseg.de;
- root /usr/share/nginx/html;
-
- ssl_certificate "/etc/letsencrypt/live/blog.jaseg.de/fullchain.pem";
- ssl_certificate_key "/etc/letsencrypt/live/blog.jaseg.de/privkey.pem";
- ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
- include /etc/letsencrypt/options-ssl-nginx.conf;
-
- ssl_stapling on;
- ssl_stapling_verify on;
-
- resolver 67.207.67.2 67.207.67.3 valid=300s;
- resolver_timeout 10s;
-
- add_header Strict-Transport-Security "max-age=86400";
-
- # Load configuration files for the default server block.
- include /etc/nginx/default.d/*.conf;
-
- location / {
- root /var/www/blog.jaseg.de;
- }
-
- location /d/ {
- access_log off;
- log_not_found off;
- rewrite ^/d/(.*)$ /$1 break;
- include uwsgi_params;
- uwsgi_pass unix:/run/uwsgi/secure-download.socket;
- }
-
- error_page 404 /404.html;
- location = /40x.html {
- root /usr/share/nginx/html;
- }
-
- error_page 500 502 503 504 /50x.html;
- location = /50x.html {
- root /usr/share/nginx/html;
- }
- }
-
- server {
- listen 443 ssl http2;
- listen [::]:443 ssl http2;
- server_name automation.jaseg.de;
- root /usr/share/nginx/html;
-
- ssl_certificate "/etc/letsencrypt/live/automation.jaseg.de/fullchain.pem";
- ssl_certificate_key "/etc/letsencrypt/live/automation.jaseg.de/privkey.pem";
- ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
- include /etc/letsencrypt/options-ssl-nginx.conf;
-
- ssl_stapling on;
- ssl_stapling_verify on;
-
- resolver 67.207.67.2 67.207.67.3 valid=300s;
- resolver_timeout 10s;
-
- add_header Strict-Transport-Security "max-age=86400";
-
- # Load configuration files for the default server block.
- include /etc/nginx/default.d/*.conf;
-
- location / {
- include uwsgi_params;
- uwsgi_pass unix:/run/uwsgi/notification-proxy.socket;
- }
-
- error_page 404 /404.html;
- location = /40x.html {
- root /usr/share/nginx/html;
- }
-
- error_page 500 502 503 504 /50x.html;
- location = /50x.html {
- root /usr/share/nginx/html;
- }
- }
-
- server {
- listen 443 ssl http2;
- listen [::]:443 ssl http2;
- server_name kochbuch.jaseg.net;
- root /usr/share/nginx/html;
-
- ssl_certificate "/etc/letsencrypt/live/kochbuch.jaseg.net/fullchain.pem";
- ssl_certificate_key "/etc/letsencrypt/live/kochbuch.jaseg.net/privkey.pem";
- ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
- include /etc/letsencrypt/options-ssl-nginx.conf;
-
- ssl_stapling on;
- ssl_stapling_verify on;
-
- resolver 67.207.67.2 67.207.67.3 valid=300s;
- resolver_timeout 10s;
-
- add_header Strict-Transport-Security "max-age=86400";
-
- # Load configuration files for the default server block.
- include /etc/nginx/default.d/*.conf;
-
- location / {
- auth_basic "blubb";
- auth_basic_user_file /etc/nginx/kochbuch.htpasswd;
- root /var/www/kochbuch.jaseg.net;
- }
-
- error_page 404 /404.html;
- location = /40x.html {
- root /usr/share/nginx/html;
- }
-
- error_page 500 502 503 504 /50x.html;
- location = /50x.html {
- root /usr/share/nginx/html;
- }
- }
-
- server {
- listen 443 ssl http2;
- listen [::]:443 ssl http2;
- server_name pogojig.jaseg.net;
- root /usr/share/nginx/html;
-
- ssl_certificate "/etc/letsencrypt/live/pogojig.jaseg.net/fullchain.pem";
- ssl_certificate_key "/etc/letsencrypt/live/pogojig.jaseg.net/privkey.pem";
- ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
- include /etc/letsencrypt/options-ssl-nginx.conf;
-
- ssl_stapling on;
- ssl_stapling_verify on;
-
- resolver 67.207.67.2 67.207.67.3 valid=300s;
- resolver_timeout 10s;
- client_max_body_size 10M;
-
- add_header Strict-Transport-Security "max-age=86400";
-
- # Load configuration files for the default server block.
- include /etc/nginx/default.d/*.conf;
-
- location ^~ /pogospace/ {
- root /var/lib/pogojig/pogospace;
- }
-
- location / {
- include uwsgi_params;
- uwsgi_pass unix:/run/uwsgi/pogojig.socket;
- }
-
- error_page 404 /404.html;
- location = /40x.html {
- root /usr/share/nginx/html;
- }
-
- error_page 500 502 503 504 /50x.html;
- location = /50x.html {
- root /usr/share/nginx/html;
- }
- }
-
- server {
- listen 443 ssl http2;
- listen [::]:443 ssl http2;
- server_name tracespace.jaseg.net;
- root /usr/share/nginx/html;
-
- ssl_certificate "/etc/letsencrypt/live/tracespace.jaseg.net/fullchain.pem";
- ssl_certificate_key "/etc/letsencrypt/live/tracespace.jaseg.net/privkey.pem";
- ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
- include /etc/letsencrypt/options-ssl-nginx.conf;
-
- ssl_stapling on;
- ssl_stapling_verify on;
-
- resolver 67.207.67.2 67.207.67.3 valid=300s;
- resolver_timeout 10s;
-
- add_header Strict-Transport-Security "max-age=86400";
-
- # Load configuration files for the default server block.
- include /etc/nginx/default.d/*.conf;
-
- location / {
- root /var/www/tracespace.jaseg.net;
- }
-
- error_page 404 /404.html;
- location = /40x.html {
- root /usr/share/nginx/html;
- }
-
- error_page 500 502 503 504 /50x.html;
- location = /50x.html {
- root /usr/share/nginx/html;
- }
- }
-
- server {
- listen 443 ssl http2;
- listen [::]:443 ssl http2;
- server_name openjscad.jaseg.net;
- root /usr/share/nginx/html;
-
- ssl_certificate "/etc/letsencrypt/live/openjscad.jaseg.net/fullchain.pem";
- ssl_certificate_key "/etc/letsencrypt/live/openjscad.jaseg.net/privkey.pem";
- ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
- include /etc/letsencrypt/options-ssl-nginx.conf;
-
- ssl_stapling on;
- ssl_stapling_verify on;
-
- resolver 67.207.67.2 67.207.67.3 valid=300s;
- resolver_timeout 10s;
-
- add_header Strict-Transport-Security "max-age=86400";
-
- # Load configuration files for the default server block.
- include /etc/nginx/default.d/*.conf;
-
- location / {
- root /var/www/openjscad.jaseg.net;
- }
-
- error_page 404 /404.html;
- location = /40x.html {
- root /usr/share/nginx/html;
- }
-
- error_page 500 502 503 504 /50x.html;
- location = /50x.html {
- root /usr/share/nginx/html;
- }
- }
-
- server {
- listen 443 ssl http2;
- listen [::]:443 ssl http2;
- server_name git.jaseg.net;
-
- ssl_certificate "/etc/letsencrypt/live/git.jaseg.net/fullchain.pem";
- ssl_certificate_key "/etc/letsencrypt/live/git.jaseg.net/privkey.pem";
- ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
- include /etc/letsencrypt/options-ssl-nginx.conf;
-
- ssl_stapling on;
- ssl_stapling_verify on;
-
- resolver 67.207.67.2 67.207.67.3 valid=300s;
- resolver_timeout 10s;
-
- add_header Strict-Transport-Security "max-age=86400";
-
- return 301 https://git.jaseg.de$request_uri;
- }
-
- server {
- listen 443 ssl http2;
- listen [::]:443 ssl http2;
- server_name git.jaseg.de;
- root /usr/share/nginx/html;
-
- ssl_certificate "/etc/letsencrypt/live/git.jaseg.de/fullchain.pem";
- ssl_certificate_key "/etc/letsencrypt/live/git.jaseg.de/privkey.pem";
- ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
- include /etc/letsencrypt/options-ssl-nginx.conf;
-
- ssl_stapling on;
- ssl_stapling_verify on;
-
- resolver 67.207.67.2 67.207.67.3 valid=300s;
- resolver_timeout 10s;
-
- add_header Strict-Transport-Security "max-age=86400";
-
- # Load configuration files for the default server block.
- include /etc/nginx/default.d/*.conf;
-
- location ~ ^/(cgit.css|robots.txt) {
- root /usr/share/cgit;
- expires 30d;
- }
-
- location ~ ^/(cgit.png|favicon.png) {
- alias /var/www/git.jaseg.de/cgit.png;
- }
-
- location ~ ^/favicon.ico {
- alias /var/www/git.jaseg.de/favicon.ico;
- }
-
- location / {
- include uwsgi_params;
- uwsgi_modifier1 9;
- uwsgi_pass unix:/run/uwsgi/cgit.socket;
- }
-
- error_page 404 /404.html;
- location = /40x.html {
- root /usr/share/nginx/html;
- }
-
- error_page 500 502 503 504 /50x.html;
- location = /50x.html {
- root /usr/share/nginx/html;
- }
- }
-
- server {
- listen 443 ssl http2;
- listen [::]:443 ssl http2;
- server_name dyndns.jaseg.de;
- root /usr/share/nginx/html;
-
- ssl_certificate "/etc/letsencrypt/live/dyndns.jaseg.de/fullchain.pem";
- ssl_certificate_key "/etc/letsencrypt/live/dyndns.jaseg.de/privkey.pem";
- ssl_dhparam "/etc/letsencrypt/ssl-dhparams.pem";
- include /etc/letsencrypt/options-ssl-nginx.conf;
-
- ssl_stapling on;
- ssl_stapling_verify on;
-
- resolver 67.207.67.2 67.207.67.3 valid=300s;
- resolver_timeout 10s;
-
- add_header Strict-Transport-Security "max-age=86400";
-
- # Load configuration files for the default server block.
- include /etc/nginx/default.d/*.conf;
-
- location / {
- include uwsgi_params;
- uwsgi_pass unix:/run/uwsgi/dyndns.socket;
- }
-
- error_page 404 /404.html;
- location = /40x.html {
- root /usr/share/nginx/html;
- }
-
- error_page 500 502 503 504 /50x.html;
- location = /50x.html {
- root /usr/share/nginx/html;
- }
- }
-}
-