Committing files 04/15/2023 08:32:07

This commit is contained in:
GoCD User 2023-04-15 01:32:07 -07:00
parent bfb97a3fd4
commit 100772974a
58 changed files with 14372 additions and 0 deletions

View File

@ -0,0 +1,12 @@
#server {
# listen 80 default_server;
# server_name medusa.jcolebrand.info;
# root /var/www/medusa.jcolebrand.info/public_html;
# index index.php index.html;
#}
server {
listen 80 default_server;
listen [::]:80 default_server;
root /var/www/html;
server_name medusa.jcolebrand.info;
}

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,83 @@
# For more information on configuration, see:
# * Official English Documentation: http://nginx.org/en/docs/
# * Official Russian Documentation: http://nginx.org/ru/docs/
user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log notice;
pid /run/nginx.pid;
# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;
events {
worker_connections 1024;
}
http {
log_format main '$remote_addr - $remote_user [$time_local] "$request" '
'$status $body_bytes_sent "$http_referer" '
'"$http_user_agent" "$http_x_forwarded_for"';
access_log /var/log/nginx/access.log main;
sendfile on;
tcp_nopush on;
keepalive_timeout 65;
types_hash_max_size 4096;
include /etc/nginx/mime.types;
default_type application/octet-stream;
# Load modular configuration files from the /etc/nginx/conf.d directory.
# See http://nginx.org/en/docs/ngx_core_module.html#include
# for more information.
include /etc/nginx/conf.d/*.conf;
server {
listen 80;
listen [::]:80;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
}
# Settings for a TLS enabled server.
#
# server {
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
# server_name _;
# root /usr/share/nginx/html;
#
# ssl_certificate "/etc/pki/nginx/server.crt";
# ssl_certificate_key "/etc/pki/nginx/private/server.key";
# ssl_session_cache shared:SSL:1m;
# ssl_session_timeout 10m;
# ssl_ciphers PROFILE=SYSTEM;
# ssl_prefer_server_ciphers on;
#
# # Load configuration files for the default server block.
# include /etc/nginx/default.d/*.conf;
#
# error_page 404 /404.html;
# location = /404.html {
# }
#
# error_page 500 502 503 504 /50x.html;
# location = /50x.html {
# }
# }
}

View File

@ -0,0 +1,20 @@
#server {
# listen 80 default_server;
# server_name medusa.jcolebrand.info;
# root /var/www/medusa.jcolebrand.info/public_html;
# index index.php index.html;
#}
server {
listen 80 default_server;
listen [::]:80 default_server;
root /var/www/html;
server_name medusa.jcolebrand.info;
listen [::]:443 ssl ipv6only=on; # managed by Certbot
listen 443 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
}

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,83 @@
# For more information on configuration, see:
# * Official English Documentation: http://nginx.org/en/docs/
# * Official Russian Documentation: http://nginx.org/ru/docs/
user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log notice;
pid /run/nginx.pid;
# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;
events {
worker_connections 1024;
}
http {
log_format main '$remote_addr - $remote_user [$time_local] "$request" '
'$status $body_bytes_sent "$http_referer" '
'"$http_user_agent" "$http_x_forwarded_for"';
access_log /var/log/nginx/access.log main;
sendfile on;
tcp_nopush on;
keepalive_timeout 65;
types_hash_max_size 4096;
include /etc/nginx/mime.types;
default_type application/octet-stream;
# Load modular configuration files from the /etc/nginx/conf.d directory.
# See http://nginx.org/en/docs/ngx_core_module.html#include
# for more information.
include /etc/nginx/conf.d/*.conf;
server {
listen 80;
listen [::]:80;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
}
# Settings for a TLS enabled server.
#
# server {
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
# server_name _;
# root /usr/share/nginx/html;
#
# ssl_certificate "/etc/pki/nginx/server.crt";
# ssl_certificate_key "/etc/pki/nginx/private/server.key";
# ssl_session_cache shared:SSL:1m;
# ssl_session_timeout 10m;
# ssl_ciphers PROFILE=SYSTEM;
# ssl_prefer_server_ciphers on;
#
# # Load configuration files for the default server block.
# include /etc/nginx/default.d/*.conf;
#
# error_page 404 /404.html;
# location = /404.html {
# }
#
# error_page 500 502 503 504 /50x.html;
# location = /50x.html {
# }
# }
}

View File

@ -0,0 +1,30 @@
#server {
# listen 80 default_server;
# server_name medusa.jcolebrand.info;
# root /var/www/medusa.jcolebrand.info/public_html;
# index index.php index.html;
#}
server {
root /var/www/html;
server_name medusa.jcolebrand.info;
listen [::]:443 ssl ipv6only=on; # managed by Certbot
listen 443 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
}
server {
listen 80 default_server;
listen [::]:80 default_server;
root /var/www/html;
server_name medusa.jcolebrand.info;
}

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,83 @@
# For more information on configuration, see:
# * Official English Documentation: http://nginx.org/en/docs/
# * Official Russian Documentation: http://nginx.org/ru/docs/
user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log notice;
pid /run/nginx.pid;
# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;
events {
worker_connections 1024;
}
http {
log_format main '$remote_addr - $remote_user [$time_local] "$request" '
'$status $body_bytes_sent "$http_referer" '
'"$http_user_agent" "$http_x_forwarded_for"';
access_log /var/log/nginx/access.log main;
sendfile on;
tcp_nopush on;
keepalive_timeout 65;
types_hash_max_size 4096;
include /etc/nginx/mime.types;
default_type application/octet-stream;
# Load modular configuration files from the /etc/nginx/conf.d directory.
# See http://nginx.org/en/docs/ngx_core_module.html#include
# for more information.
include /etc/nginx/conf.d/*.conf;
server {
listen 80;
listen [::]:80;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
}
# Settings for a TLS enabled server.
#
# server {
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
# server_name _;
# root /usr/share/nginx/html;
#
# ssl_certificate "/etc/pki/nginx/server.crt";
# ssl_certificate_key "/etc/pki/nginx/private/server.key";
# ssl_session_cache shared:SSL:1m;
# ssl_session_timeout 10m;
# ssl_ciphers PROFILE=SYSTEM;
# ssl_prefer_server_ciphers on;
#
# # Load configuration files for the default server block.
# include /etc/nginx/default.d/*.conf;
#
# error_page 404 /404.html;
# location = /404.html {
# }
#
# error_page 500 502 503 504 /50x.html;
# location = /50x.html {
# }
# }
}

View File

@ -0,0 +1,37 @@
#server {
# listen 80 default_server;
# server_name medusa.jcolebrand.info;
# root /var/www/medusa.jcolebrand.info/public_html;
# index index.php index.html;
#}
server {
root /var/www/html;
server_name medusa.jcolebrand.info;
listen [::]:443 ssl ipv6only=on; # managed by Certbot
listen 443 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
}
server {
if ($host = medusa.jcolebrand.info) {
return 301 https://$host$request_uri;
} # managed by Certbot
listen 80 default_server;
listen [::]:80 default_server;
root /var/www/html;
server_name medusa.jcolebrand.info;
}

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,83 @@
# For more information on configuration, see:
# * Official English Documentation: http://nginx.org/en/docs/
# * Official Russian Documentation: http://nginx.org/ru/docs/
user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log notice;
pid /run/nginx.pid;
# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;
events {
worker_connections 1024;
}
http {
log_format main '$remote_addr - $remote_user [$time_local] "$request" '
'$status $body_bytes_sent "$http_referer" '
'"$http_user_agent" "$http_x_forwarded_for"';
access_log /var/log/nginx/access.log main;
sendfile on;
tcp_nopush on;
keepalive_timeout 65;
types_hash_max_size 4096;
include /etc/nginx/mime.types;
default_type application/octet-stream;
# Load modular configuration files from the /etc/nginx/conf.d directory.
# See http://nginx.org/en/docs/ngx_core_module.html#include
# for more information.
include /etc/nginx/conf.d/*.conf;
server {
listen 80;
listen [::]:80;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
}
# Settings for a TLS enabled server.
#
# server {
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
# server_name _;
# root /usr/share/nginx/html;
#
# ssl_certificate "/etc/pki/nginx/server.crt";
# ssl_certificate_key "/etc/pki/nginx/private/server.key";
# ssl_session_cache shared:SSL:1m;
# ssl_session_timeout 10m;
# ssl_ciphers PROFILE=SYSTEM;
# ssl_prefer_server_ciphers on;
#
# # Load configuration files for the default server block.
# include /etc/nginx/default.d/*.conf;
#
# error_page 404 /404.html;
# location = /404.html {
# }
#
# error_page 500 502 503 504 /50x.html;
# location = /50x.html {
# }
# }
}

View File

@ -0,0 +1,7 @@
server {
listen 80;
listen [::]:80;
root /var/www/html;
server_name jcolebrand.info www.jcolebrand.info medusa.jcolebrand.info;
}

View File

@ -0,0 +1,32 @@
#server {
# root /var/www/html;
# server_name medusa.jcolebrand.info;
#
# listen [::]:443 ssl ipv6only=on; # managed by Certbot
# listen 443 ssl; # managed by Certbot
# ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
# ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
# include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
# ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
# add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
# ssl_trusted_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/chain.pem; # managed by Certbot
# ssl_stapling on; # managed by Certbot
# ssl_stapling_verify on; # managed by Certbot
#}
#server {
# if ($host = medusa.jcolebrand.info) {
# return 301 https://$host$request_uri;
# } # managed by Certbot
# listen 80;
# listen [::]:80;
# root /var/www/html;
# server_name medusa.jcolebrand.info;
#}

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,83 @@
# For more information on configuration, see:
# * Official English Documentation: http://nginx.org/en/docs/
# * Official Russian Documentation: http://nginx.org/ru/docs/
user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log notice;
pid /run/nginx.pid;
# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;
events {
worker_connections 1024;
}
http {
log_format main '$remote_addr - $remote_user [$time_local] "$request" '
'$status $body_bytes_sent "$http_referer" '
'"$http_user_agent" "$http_x_forwarded_for"';
access_log /var/log/nginx/access.log main;
sendfile on;
tcp_nopush on;
keepalive_timeout 65;
types_hash_max_size 4096;
include /etc/nginx/mime.types;
default_type application/octet-stream;
# Load modular configuration files from the /etc/nginx/conf.d directory.
# See http://nginx.org/en/docs/ngx_core_module.html#include
# for more information.
include /etc/nginx/conf.d/*.conf;
server {
listen 80;
listen [::]:80;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
}
# Settings for a TLS enabled server.
#
# server {
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
# server_name _;
# root /usr/share/nginx/html;
#
# ssl_certificate "/etc/pki/nginx/server.crt";
# ssl_certificate_key "/etc/pki/nginx/private/server.key";
# ssl_session_cache shared:SSL:1m;
# ssl_session_timeout 10m;
# ssl_ciphers PROFILE=SYSTEM;
# ssl_prefer_server_ciphers on;
#
# # Load configuration files for the default server block.
# include /etc/nginx/default.d/*.conf;
#
# error_page 404 /404.html;
# location = /404.html {
# }
#
# error_page 500 502 503 504 /50x.html;
# location = /50x.html {
# }
# }
}

View File

@ -0,0 +1,17 @@
server {
listen 80;
listen [::]:80;
root /var/www/html;
server_name jcolebrand.info www.jcolebrand.info medusa.jcolebrand.info;
listen [::]:443 ssl ipv6only=on; # managed by Certbot
listen 443 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
}

View File

@ -0,0 +1,32 @@
#server {
# root /var/www/html;
# server_name medusa.jcolebrand.info;
#
# listen [::]:443 ssl ipv6only=on; # managed by Certbot
# listen 443 ssl; # managed by Certbot
# ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
# ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
# include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
# ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
# add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
# ssl_trusted_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/chain.pem; # managed by Certbot
# ssl_stapling on; # managed by Certbot
# ssl_stapling_verify on; # managed by Certbot
#}
#server {
# if ($host = medusa.jcolebrand.info) {
# return 301 https://$host$request_uri;
# } # managed by Certbot
# listen 80;
# listen [::]:80;
# root /var/www/html;
# server_name medusa.jcolebrand.info;
#}

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,83 @@
# For more information on configuration, see:
# * Official English Documentation: http://nginx.org/en/docs/
# * Official Russian Documentation: http://nginx.org/ru/docs/
user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log notice;
pid /run/nginx.pid;
# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;
events {
worker_connections 1024;
}
http {
log_format main '$remote_addr - $remote_user [$time_local] "$request" '
'$status $body_bytes_sent "$http_referer" '
'"$http_user_agent" "$http_x_forwarded_for"';
access_log /var/log/nginx/access.log main;
sendfile on;
tcp_nopush on;
keepalive_timeout 65;
types_hash_max_size 4096;
include /etc/nginx/mime.types;
default_type application/octet-stream;
# Load modular configuration files from the /etc/nginx/conf.d directory.
# See http://nginx.org/en/docs/ngx_core_module.html#include
# for more information.
include /etc/nginx/conf.d/*.conf;
server {
listen 80;
listen [::]:80;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
}
# Settings for a TLS enabled server.
#
# server {
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
# server_name _;
# root /usr/share/nginx/html;
#
# ssl_certificate "/etc/pki/nginx/server.crt";
# ssl_certificate_key "/etc/pki/nginx/private/server.key";
# ssl_session_cache shared:SSL:1m;
# ssl_session_timeout 10m;
# ssl_ciphers PROFILE=SYSTEM;
# ssl_prefer_server_ciphers on;
#
# # Load configuration files for the default server block.
# include /etc/nginx/default.d/*.conf;
#
# error_page 404 /404.html;
# location = /404.html {
# }
#
# error_page 500 502 503 504 /50x.html;
# location = /50x.html {
# }
# }
}

View File

@ -0,0 +1,29 @@
server {
root /var/www/html;
server_name jcolebrand.info www.jcolebrand.info medusa.jcolebrand.info;
listen [::]:443 ssl ipv6only=on; # managed by Certbot
listen 443 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
}
server {
listen 80;
listen [::]:80;
root /var/www/html;
server_name jcolebrand.info www.jcolebrand.info medusa.jcolebrand.info;
}

View File

@ -0,0 +1,32 @@
#server {
# root /var/www/html;
# server_name medusa.jcolebrand.info;
#
# listen [::]:443 ssl ipv6only=on; # managed by Certbot
# listen 443 ssl; # managed by Certbot
# ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
# ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
# include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
# ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
# add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
# ssl_trusted_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/chain.pem; # managed by Certbot
# ssl_stapling on; # managed by Certbot
# ssl_stapling_verify on; # managed by Certbot
#}
#server {
# if ($host = medusa.jcolebrand.info) {
# return 301 https://$host$request_uri;
# } # managed by Certbot
# listen 80;
# listen [::]:80;
# root /var/www/html;
# server_name medusa.jcolebrand.info;
#}

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,83 @@
# For more information on configuration, see:
# * Official English Documentation: http://nginx.org/en/docs/
# * Official Russian Documentation: http://nginx.org/ru/docs/
user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log notice;
pid /run/nginx.pid;
# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;
events {
worker_connections 1024;
}
http {
log_format main '$remote_addr - $remote_user [$time_local] "$request" '
'$status $body_bytes_sent "$http_referer" '
'"$http_user_agent" "$http_x_forwarded_for"';
access_log /var/log/nginx/access.log main;
sendfile on;
tcp_nopush on;
keepalive_timeout 65;
types_hash_max_size 4096;
include /etc/nginx/mime.types;
default_type application/octet-stream;
# Load modular configuration files from the /etc/nginx/conf.d directory.
# See http://nginx.org/en/docs/ngx_core_module.html#include
# for more information.
include /etc/nginx/conf.d/*.conf;
server {
listen 80;
listen [::]:80;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
}
# Settings for a TLS enabled server.
#
# server {
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
# server_name _;
# root /usr/share/nginx/html;
#
# ssl_certificate "/etc/pki/nginx/server.crt";
# ssl_certificate_key "/etc/pki/nginx/private/server.key";
# ssl_session_cache shared:SSL:1m;
# ssl_session_timeout 10m;
# ssl_ciphers PROFILE=SYSTEM;
# ssl_prefer_server_ciphers on;
#
# # Load configuration files for the default server block.
# include /etc/nginx/default.d/*.conf;
#
# error_page 404 /404.html;
# location = /404.html {
# }
#
# error_page 500 502 503 504 /50x.html;
# location = /50x.html {
# }
# }
}

View File

@ -0,0 +1,50 @@
server {
root /var/www/html;
server_name jcolebrand.info www.jcolebrand.info medusa.jcolebrand.info;
listen [::]:443 ssl ipv6only=on; # managed by Certbot
listen 443 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
}
server {
if ($host = www.jcolebrand.info) {
return 301 https://$host$request_uri;
} # managed by Certbot
if ($host = medusa.jcolebrand.info) {
return 301 https://$host$request_uri;
} # managed by Certbot
if ($host = jcolebrand.info) {
return 301 https://$host$request_uri;
} # managed by Certbot
listen 80;
listen [::]:80;
root /var/www/html;
server_name jcolebrand.info www.jcolebrand.info medusa.jcolebrand.info;
}

View File

@ -0,0 +1,32 @@
#server {
# root /var/www/html;
# server_name medusa.jcolebrand.info;
#
# listen [::]:443 ssl ipv6only=on; # managed by Certbot
# listen 443 ssl; # managed by Certbot
# ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
# ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
# include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
# ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
# add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
# ssl_trusted_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/chain.pem; # managed by Certbot
# ssl_stapling on; # managed by Certbot
# ssl_stapling_verify on; # managed by Certbot
#}
#server {
# if ($host = medusa.jcolebrand.info) {
# return 301 https://$host$request_uri;
# } # managed by Certbot
# listen 80;
# listen [::]:80;
# root /var/www/html;
# server_name medusa.jcolebrand.info;
#}

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,83 @@
# For more information on configuration, see:
# * Official English Documentation: http://nginx.org/en/docs/
# * Official Russian Documentation: http://nginx.org/ru/docs/
user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log notice;
pid /run/nginx.pid;
# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;
events {
worker_connections 1024;
}
http {
log_format main '$remote_addr - $remote_user [$time_local] "$request" '
'$status $body_bytes_sent "$http_referer" '
'"$http_user_agent" "$http_x_forwarded_for"';
access_log /var/log/nginx/access.log main;
sendfile on;
tcp_nopush on;
keepalive_timeout 65;
types_hash_max_size 4096;
include /etc/nginx/mime.types;
default_type application/octet-stream;
# Load modular configuration files from the /etc/nginx/conf.d directory.
# See http://nginx.org/en/docs/ngx_core_module.html#include
# for more information.
include /etc/nginx/conf.d/*.conf;
server {
listen 80;
listen [::]:80;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
}
# Settings for a TLS enabled server.
#
# server {
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
# server_name _;
# root /usr/share/nginx/html;
#
# ssl_certificate "/etc/pki/nginx/server.crt";
# ssl_certificate_key "/etc/pki/nginx/private/server.key";
# ssl_session_cache shared:SSL:1m;
# ssl_session_timeout 10m;
# ssl_ciphers PROFILE=SYSTEM;
# ssl_prefer_server_ciphers on;
#
# # Load configuration files for the default server block.
# include /etc/nginx/default.d/*.conf;
#
# error_page 404 /404.html;
# location = /404.html {
# }
#
# error_page 500 502 503 504 /50x.html;
# location = /50x.html {
# }
# }
}

View File

@ -0,0 +1,17 @@
ssl_protocols TLSv1.2 TLSv1.3;
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem;
ssl_trusted_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/chain.pem;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
ssl_session_cache shared:SSL:1m;
ssl_session_timeout 10m;
ssl_ciphers PROFILE=SYSTEM;
ssl_prefer_server_ciphers on;
ssl_stapling on;
ssl_stapling_verify on;
ssl_session_tickets off;

View File

@ -0,0 +1,11 @@
server {
listen 80 default_server;
listen [::]:80 default_server;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
return 301 https://$host$request_uri;
}

View File

@ -0,0 +1,6 @@
location ^~ /.well-known/acme-challenge/ {
allow all;
root /var/lib/letsencrypt/;
default_type "text/plain";
try_files $uri = 404;
}

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,83 @@
# For more information on configuration, see:
# * Official English Documentation: http://nginx.org/en/docs/
# * Official Russian Documentation: http://nginx.org/ru/docs/
user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log notice;
pid /run/nginx.pid;
# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;
events {
worker_connections 1024;
}
http {
log_format main '$remote_addr - $remote_user [$time_local] "$request" '
'$status $body_bytes_sent "$http_referer" '
'"$http_user_agent" "$http_x_forwarded_for"';
access_log /var/log/nginx/access.log main;
sendfile on;
tcp_nopush on;
keepalive_timeout 65;
types_hash_max_size 4096;
include /etc/nginx/mime.types;
default_type application/octet-stream;
# Load modular configuration files from the /etc/nginx/conf.d directory.
# See http://nginx.org/en/docs/ngx_core_module.html#include
# for more information.
include /etc/nginx/conf.d/*.conf;
server {
listen 80;
listen [::]:80;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
}
# Settings for a TLS enabled server.
#
# server {
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
# server_name _;
# root /usr/share/nginx/html;
#
# ssl_certificate "/etc/pki/nginx/server.crt";
# ssl_certificate_key "/etc/pki/nginx/private/server.key";
# ssl_session_cache shared:SSL:1m;
# ssl_session_timeout 10m;
# ssl_ciphers PROFILE=SYSTEM;
# ssl_prefer_server_ciphers on;
#
# # Load configuration files for the default server block.
# include /etc/nginx/default.d/*.conf;
#
# error_page 404 /404.html;
# location = /404.html {
# }
#
# error_page 500 502 503 504 /50x.html;
# location = /50x.html {
# }
# }
}

View File

@ -0,0 +1,83 @@
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name medusa.jcolebrand.info;
include /etc/nginx/includes.d/*.conf;
location / {
proxy_pass https://127.0.0.1:9090$request_uri;
proxy_redirect off;
proxy_set_header X-Forwarded-Proto $scheme;
# Required for web sockets to function
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
gzip off;
}
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name watch.jcolebrand.info;
include /etc/nginx/includes.d/*.conf;
location / {
proxy_pass https://127.0.0.1:8920$request_uri;
proxy_redirect off;
proxy_set_header X-Forwarded-Proto $scheme;
# Required for web sockets to function
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
}
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name video.jcolebrand.info;
include /etc/nginx/includes.d/*.conf;
location / {
proxy_pass https://127.0.0.1:8920$request_uri;
proxy_redirect off;
proxy_set_header X-Forwarded-Proto $scheme;
# Required for web sockets to function
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
}
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name jcolebrand.info;
root /usr/share/nginx/html;
include /etc/nginx/includes.d/*.conf;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
}

View File

@ -0,0 +1,17 @@
ssl_protocols TLSv1.2 TLSv1.3;
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem;
ssl_trusted_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/chain.pem;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
ssl_session_cache shared:SSL:1m;
ssl_session_timeout 10m;
ssl_ciphers PROFILE=SYSTEM;
ssl_prefer_server_ciphers on;
ssl_stapling on;
ssl_stapling_verify on;
ssl_session_tickets off;

View File

@ -0,0 +1,31 @@
server {
listen 80 default_server;
listen [::]:80 default_server;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
return 301 https://$host$request_uri;
}
server {
listen 80 ;
listen [::]:80 ;
server_name www.jcolebrand.info; # managed by Certbot
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
return 301 https://$host$request_uri;
listen [::]:443 ssl ipv6only=on; # managed by Certbot
listen 443 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
}

View File

@ -0,0 +1,6 @@
location ^~ /.well-known/acme-challenge/ {
allow all;
root /var/lib/letsencrypt/;
default_type "text/plain";
try_files $uri = 404;
}

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,83 @@
# For more information on configuration, see:
# * Official English Documentation: http://nginx.org/en/docs/
# * Official Russian Documentation: http://nginx.org/ru/docs/
user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log notice;
pid /run/nginx.pid;
# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;
events {
worker_connections 1024;
}
http {
log_format main '$remote_addr - $remote_user [$time_local] "$request" '
'$status $body_bytes_sent "$http_referer" '
'"$http_user_agent" "$http_x_forwarded_for"';
access_log /var/log/nginx/access.log main;
sendfile on;
tcp_nopush on;
keepalive_timeout 65;
types_hash_max_size 4096;
include /etc/nginx/mime.types;
default_type application/octet-stream;
# Load modular configuration files from the /etc/nginx/conf.d directory.
# See http://nginx.org/en/docs/ngx_core_module.html#include
# for more information.
include /etc/nginx/conf.d/*.conf;
server {
listen 80;
listen [::]:80;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
}
# Settings for a TLS enabled server.
#
# server {
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
# server_name _;
# root /usr/share/nginx/html;
#
# ssl_certificate "/etc/pki/nginx/server.crt";
# ssl_certificate_key "/etc/pki/nginx/private/server.key";
# ssl_session_cache shared:SSL:1m;
# ssl_session_timeout 10m;
# ssl_ciphers PROFILE=SYSTEM;
# ssl_prefer_server_ciphers on;
#
# # Load configuration files for the default server block.
# include /etc/nginx/default.d/*.conf;
#
# error_page 404 /404.html;
# location = /404.html {
# }
#
# error_page 500 502 503 504 /50x.html;
# location = /50x.html {
# }
# }
}

View File

@ -0,0 +1,95 @@
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name medusa.jcolebrand.info;
include /etc/nginx/includes.d/*.conf;
location / {
proxy_pass https://127.0.0.1:9090$request_uri;
proxy_redirect off;
proxy_set_header X-Forwarded-Proto $scheme;
# Required for web sockets to function
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
gzip off;
}
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name watch.jcolebrand.info;
include /etc/nginx/includes.d/*.conf;
location / {
proxy_pass https://127.0.0.1:8920$request_uri;
proxy_redirect off;
proxy_set_header X-Forwarded-Proto $scheme;
# Required for web sockets to function
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
}
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name video.jcolebrand.info;
include /etc/nginx/includes.d/*.conf;
location / {
proxy_pass https://127.0.0.1:8920$request_uri;
proxy_redirect off;
proxy_set_header X-Forwarded-Proto $scheme;
# Required for web sockets to function
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
}
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name jcolebrand.info;
root /usr/share/nginx/html;
include /etc/nginx/includes.d/*.conf;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
}

View File

@ -0,0 +1,17 @@
ssl_protocols TLSv1.2 TLSv1.3;
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem;
ssl_trusted_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/chain.pem;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
ssl_session_cache shared:SSL:1m;
ssl_session_timeout 10m;
ssl_ciphers PROFILE=SYSTEM;
ssl_prefer_server_ciphers on;
ssl_stapling on;
ssl_stapling_verify on;
ssl_session_tickets off;

View File

@ -0,0 +1,45 @@
server {
listen 80 default_server;
listen [::]:80 default_server;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
return 301 https://$host$request_uri;
}
server {
server_name www.jcolebrand.info; # managed by Certbot
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
return 301 https://$host$request_uri;
listen [::]:443 ssl ipv6only=on; # managed by Certbot
listen 443 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
}server {
listen 80 ;
listen [::]:80 ;
server_name www.jcolebrand.info; # managed by Certbot
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
return 301 https://$host$request_uri;
}

View File

@ -0,0 +1,6 @@
location ^~ /.well-known/acme-challenge/ {
allow all;
root /var/lib/letsencrypt/;
default_type "text/plain";
try_files $uri = 404;
}

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,83 @@
# For more information on configuration, see:
# * Official English Documentation: http://nginx.org/en/docs/
# * Official Russian Documentation: http://nginx.org/ru/docs/
user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log notice;
pid /run/nginx.pid;
# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;
events {
worker_connections 1024;
}
http {
log_format main '$remote_addr - $remote_user [$time_local] "$request" '
'$status $body_bytes_sent "$http_referer" '
'"$http_user_agent" "$http_x_forwarded_for"';
access_log /var/log/nginx/access.log main;
sendfile on;
tcp_nopush on;
keepalive_timeout 65;
types_hash_max_size 4096;
include /etc/nginx/mime.types;
default_type application/octet-stream;
# Load modular configuration files from the /etc/nginx/conf.d directory.
# See http://nginx.org/en/docs/ngx_core_module.html#include
# for more information.
include /etc/nginx/conf.d/*.conf;
server {
listen 80;
listen [::]:80;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
}
# Settings for a TLS enabled server.
#
# server {
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
# server_name _;
# root /usr/share/nginx/html;
#
# ssl_certificate "/etc/pki/nginx/server.crt";
# ssl_certificate_key "/etc/pki/nginx/private/server.key";
# ssl_session_cache shared:SSL:1m;
# ssl_session_timeout 10m;
# ssl_ciphers PROFILE=SYSTEM;
# ssl_prefer_server_ciphers on;
#
# # Load configuration files for the default server block.
# include /etc/nginx/default.d/*.conf;
#
# error_page 404 /404.html;
# location = /404.html {
# }
#
# error_page 500 502 503 504 /50x.html;
# location = /50x.html {
# }
# }
}

View File

@ -0,0 +1,107 @@
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name medusa.jcolebrand.info;
include /etc/nginx/includes.d/*.conf;
location / {
proxy_pass https://127.0.0.1:9090$request_uri;
proxy_redirect off;
proxy_set_header X-Forwarded-Proto $scheme;
# Required for web sockets to function
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
gzip off;
}
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name watch.jcolebrand.info;
include /etc/nginx/includes.d/*.conf;
location / {
proxy_pass https://127.0.0.1:8920$request_uri;
proxy_redirect off;
proxy_set_header X-Forwarded-Proto $scheme;
# Required for web sockets to function
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
}
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name video.jcolebrand.info;
include /etc/nginx/includes.d/*.conf;
location / {
proxy_pass https://127.0.0.1:8920$request_uri;
proxy_redirect off;
proxy_set_header X-Forwarded-Proto $scheme;
# Required for web sockets to function
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
}
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name jcolebrand.info;
root /usr/share/nginx/html;
include /etc/nginx/includes.d/*.conf;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
}

View File

@ -0,0 +1,17 @@
ssl_protocols TLSv1.2 TLSv1.3;
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem;
ssl_trusted_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/chain.pem;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
ssl_session_cache shared:SSL:1m;
ssl_session_timeout 10m;
ssl_ciphers PROFILE=SYSTEM;
ssl_prefer_server_ciphers on;
ssl_stapling on;
ssl_stapling_verify on;
ssl_session_tickets off;

View File

@ -0,0 +1,52 @@
server {
listen 80 default_server;
listen [::]:80 default_server;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
return 301 https://$host$request_uri;
}
server {
server_name www.jcolebrand.info; # managed by Certbot
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
return 301 https://$host$request_uri;
listen [::]:443 ssl ipv6only=on; # managed by Certbot
listen 443 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
}server {
if ($host = www.jcolebrand.info) {
return 301 https://$host$request_uri;
} # managed by Certbot
listen 80 ;
listen [::]:80 ;
server_name www.jcolebrand.info; # managed by Certbot
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
return 301 https://$host$request_uri;
}

View File

@ -0,0 +1,6 @@
location ^~ /.well-known/acme-challenge/ {
allow all;
root /var/lib/letsencrypt/;
default_type "text/plain";
try_files $uri = 404;
}

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,83 @@
# For more information on configuration, see:
# * Official English Documentation: http://nginx.org/en/docs/
# * Official Russian Documentation: http://nginx.org/ru/docs/
user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log notice;
pid /run/nginx.pid;
# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;
events {
worker_connections 1024;
}
http {
log_format main '$remote_addr - $remote_user [$time_local] "$request" '
'$status $body_bytes_sent "$http_referer" '
'"$http_user_agent" "$http_x_forwarded_for"';
access_log /var/log/nginx/access.log main;
sendfile on;
tcp_nopush on;
keepalive_timeout 65;
types_hash_max_size 4096;
include /etc/nginx/mime.types;
default_type application/octet-stream;
# Load modular configuration files from the /etc/nginx/conf.d directory.
# See http://nginx.org/en/docs/ngx_core_module.html#include
# for more information.
include /etc/nginx/conf.d/*.conf;
server {
listen 80;
listen [::]:80;
server_name _;
root /usr/share/nginx/html;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
}
# Settings for a TLS enabled server.
#
# server {
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
# server_name _;
# root /usr/share/nginx/html;
#
# ssl_certificate "/etc/pki/nginx/server.crt";
# ssl_certificate_key "/etc/pki/nginx/private/server.key";
# ssl_session_cache shared:SSL:1m;
# ssl_session_timeout 10m;
# ssl_ciphers PROFILE=SYSTEM;
# ssl_prefer_server_ciphers on;
#
# # Load configuration files for the default server block.
# include /etc/nginx/default.d/*.conf;
#
# error_page 404 /404.html;
# location = /404.html {
# }
#
# error_page 500 502 503 504 /50x.html;
# location = /50x.html {
# }
# }
}

View File

@ -0,0 +1,107 @@
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name medusa.jcolebrand.info;
include /etc/nginx/includes.d/*.conf;
location / {
proxy_pass https://127.0.0.1:9090$request_uri;
proxy_redirect off;
proxy_set_header X-Forwarded-Proto $scheme;
# Required for web sockets to function
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
gzip off;
}
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name watch.jcolebrand.info;
include /etc/nginx/includes.d/*.conf;
location / {
proxy_pass https://127.0.0.1:8920$request_uri;
proxy_redirect off;
proxy_set_header X-Forwarded-Proto $scheme;
# Required for web sockets to function
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
}
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name video.jcolebrand.info;
include /etc/nginx/includes.d/*.conf;
location / {
proxy_pass https://127.0.0.1:8920$request_uri;
proxy_redirect off;
proxy_set_header X-Forwarded-Proto $scheme;
# Required for web sockets to function
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
}
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name jcolebrand.info;
root /usr/share/nginx/html;
include /etc/nginx/includes.d/*.conf;
# Load configuration files for the default server block.
include /etc/nginx/default.d/*.conf;
error_page 404 /404.html;
location = /404.html {
}
error_page 500 502 503 504 /50x.html;
location = /50x.html {
}
ssl_certificate /etc/letsencrypt/live/medusa.jcolebrand.info/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/medusa.jcolebrand.info/privkey.pem; # managed by Certbot
add_header Strict-Transport-Security "max-age=31536000" always; # managed by Certbot
}

View File

@ -0,0 +1,13 @@
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----

View File

@ -0,0 +1,16 @@
-----BEGIN PRIVATE KEY-----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-----END PRIVATE KEY-----

View File

@ -0,0 +1,13 @@
-----BEGIN CERTIFICATE-----
MIICADCCAWmgAwIBAgIQZUWctW2reBMUDhnRU+8K6zANBgkqhkiG9w0BAQsFADAh
MR8wHQYDVQQDDBZtZWR1c2EuamNvbGVicmFuZC5pbmZvMB4XDTIzMDIwMjExNTEx
M1oXDTIzMDIwOTExNTExM1owITEfMB0GA1UEAwwWbWVkdXNhLmpjb2xlYnJhbmQu
aW5mbzCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA0QESriUrMV8K2KWWKEOe
OfX1OHQWU6fJod33wpkEaGu/Pr1nfbSC0ZljcjXNMfmv6AaZCv67BNnTQFvCVDaP
gYBvhtwFoshpNhWwxl8x+6/zJKthpJEIkbrDLtFkwUF3b/eCUubXQSM+9Rnkxg2v
QxUuj7qB8jGozlh06lZaBSkCAwEAAaM5MDcwEgYDVR0TAQH/BAgwBgEB/wIBADAh
BgNVHREEGjAYghZtZWR1c2EuamNvbGVicmFuZC5pbmZvMA0GCSqGSIb3DQEBCwUA
A4GBAArUnexzcghKRAScwpYYiaCQ+OGQSMmCB6FE6E0WsLBiyDrJP7iD3+xxqu6b
X9vMbJeBJCvBob4S7ZOgj5+wDmW7pZIybbO3u2XTfL9SIcv0rsuVd7CNS11k1QWD
Yihs8wQGR+1pMv5P2sBtC/ZFXKNbci1Sn6DwqgM5S7mOkhwo
-----END CERTIFICATE-----

View File

@ -0,0 +1,16 @@
-----BEGIN PRIVATE KEY-----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-----END PRIVATE KEY-----

View File

@ -0,0 +1,13 @@
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----

View File

@ -0,0 +1,16 @@
-----BEGIN PRIVATE KEY-----
MIICdwIBADANBgkqhkiG9w0BAQEFAASCAmEwggJdAgEAAoGBANtY+dSa88VY0LaG
t6/+gQfNrVJnyA8l7xka6XPTi2CCj0VtiYxahfduJ497kgF/UiyIIjng5h8S9V4v
aY1H6TNn01r0upLQ7Zw8viGOsHF8R2vGpQwSh4ptDQMoKJn9k3Kh0lB3ijhTQJxz
Op13uyV6Te0Ihozi+m8Ibhn5OJ19AgMBAAECgYBOEFB5ldwD9CPzkeZ1wEHzoQN6
PG061ulNKgLDshn8cvrCXsWBKgZblNyHeBbyaXm5V4m2x4+ep4SjzIPoQBuCAzxr
Oimhlvn1nbY3ZYJ6dNLPSOYljUIWW6wwhru9eGhoqrsUX1Mdh/+0EwqGjfYN9tOt
ZjbH9yfWfWfFpLIjkQJBAPXefs8DLfX+jkZbs4BZeJ0ZlElWakv5TawUg4g0kqTf
qtrZOhtCCfn7hP23zRopFHXJVQpUEZj0I/CslSGz+78CQQDkYrkKT7J4M0YTDh+a
lxJBa7NFwPkbEskX3whOurBUHZ6PvtZpMfTjmHaROrUNZYFmffY7hzDlUAhj3ADG
kuXDAkBv780R2GO7ZBpIJAW0AIfuFjAxt1sLncPj/S7o+u5si7wQiOdwc39xRTaG
AIErUNqUyYWi/yVH2pbmQtxejL+nAkEA3kwxbBXy0wilVnrSzDfrrv3Tuzt/vJhm
X/PZNDiG1PkXkzbfn/jeMoH+NpH8FJQOheJpP7vxHeLup7RGlQH63QJBALHkfMIs
gLuE25BJRowMYHT+/yARL/Fn9iHDEdchtF8dNVv/sjGhoN19wx9iHTFxT2lba1tQ
Ydkuu+Lt78yJ2NM=
-----END PRIVATE KEY-----