all: move domains.conf => sourcehut.conf

This commit is contained in:
Drew DeVault 2021-08-30 09:29:53 +02:00
parent d1599dd5e0
commit 2cd31be8da
12 changed files with 42 additions and 22 deletions

View File

@ -1,11 +1,13 @@
server { server {
server_name $buildssrht; include sourcehut.conf;
include port80.conf; include port80.conf;
server_name $buildssrht;
} }
server { server {
server_name $buildssrht; include sourcehut.conf;
include port443.conf; include port443.conf;
server_name $buildssrht;
ssl_certificate /etc/ssl/uacme/$buildssrht/cert.pem; ssl_certificate /etc/ssl/uacme/$buildssrht/cert.pem;
ssl_certificate_key /etc/ssl/uacme/private/$buildssrht/key.pem; ssl_certificate_key /etc/ssl/uacme/private/$buildssrht/key.pem;

View File

@ -1,11 +1,13 @@
server { server {
server_name $dispatchsrht; include sourcehut.conf;
include port80.conf; include port80.conf;
server_name $dispatchsrht;
} }
server { server {
server_name $dispatchsrht; include sourcehut.conf;
include port443.conf; include port443.conf;
server_name $dispatchsrht;
ssl_certificate /etc/ssl/uacme/$dispatchsrht/cert.pem; ssl_certificate /etc/ssl/uacme/$dispatchsrht/cert.pem;
ssl_certificate_key /etc/ssl/uacme/private/$dispatchsrht/key.pem; ssl_certificate_key /etc/ssl/uacme/private/$dispatchsrht/key.pem;

View File

@ -1,11 +1,13 @@
server { server {
server_name $gitsrht; include sourcehut.conf;
include port80.conf; include port80.conf;
server_name $gitsrht;
} }
server { server {
server_name $gitsrht; include sourcehut.conf;
include port443.conf; include port443.conf;
server_name $gitsrht;
ssl_certificate /etc/ssl/uacme/$gitsrht/cert.pem; ssl_certificate /etc/ssl/uacme/$gitsrht/cert.pem;
ssl_certificate_key /etc/ssl/uacme/private/$gitsrht/key.pem; ssl_certificate_key /etc/ssl/uacme/private/$gitsrht/key.pem;

View File

@ -1,11 +1,13 @@
server { server {
server_name $hgsrht; include sourcehut.conf;
include port80.conf; include port80.conf;
server_name $hgsrht;
} }
server { server {
server_name $hgsrht; include sourcehut.conf;
include port443.conf; include port443.conf;
server_name $hgsrht;
ssl_certificate /etc/ssl/uacme/$hgsrht/cert.pem; ssl_certificate /etc/ssl/uacme/$hgsrht/cert.pem;
ssl_certificate_key /etc/ssl/uacme/private/$hgsrht/key.pem; ssl_certificate_key /etc/ssl/uacme/private/$hgsrht/key.pem;

View File

@ -1,6 +1,7 @@
server { server {
server_name $hubsrht; include sourcehut.conf;
include port80.conf; include port80.conf;
server_name $hubsrht;
# Redirect for legacy.sr.ht # Redirect for legacy.sr.ht
location ~ ^/[A-Za-z0-9_-]+\.[A-Za-z0-9_-]+$ { location ~ ^/[A-Za-z0-9_-]+\.[A-Za-z0-9_-]+$ {
@ -9,8 +10,9 @@ server {
} }
server { server {
server_name $hubsrht; include sourcehut.conf;
include port443.conf; include port443.conf;
server_name $hubsrht;
ssl_certificate /etc/ssl/uacme/$hubsrht/cert.pem; ssl_certificate /etc/ssl/uacme/$hubsrht/cert.pem;
ssl_certificate_key /etc/ssl/uacme/private/$hubsrht/key.pem; ssl_certificate_key /etc/ssl/uacme/private/$hubsrht/key.pem;

View File

@ -1,11 +1,13 @@
server { server {
server_name $listssrht; include sourcehut.conf;
include port80.conf; include port80.conf;
server_name $listssrht;
} }
server { server {
server_name $listssrht; include sourcehut.conf;
include port443.conf; include port443.conf;
server_name $listssrht;
ssl_certificate /etc/ssl/uacme/$listssrht/cert.pem; ssl_certificate /etc/ssl/uacme/$listssrht/cert.pem;
ssl_certificate_key /etc/ssl/uacme/private/$listssrht/key.pem; ssl_certificate_key /etc/ssl/uacme/private/$listssrht/key.pem;

View File

@ -1,11 +1,13 @@
server { server {
server_name $mansrht; include sourcehut.conf;
include port80.conf; include port80.conf;
server_name $mansrht;
} }
server { server {
server_name $mansrht; include sourcehut.conf;
include port443.conf; include port443.conf;
server_name $mansrht;
ssl_certificate /etc/ssl/uacme/$mansrht/cert.pem; ssl_certificate /etc/ssl/uacme/$mansrht/cert.pem;
ssl_certificate_key /etc/ssl/uacme/private/$mansrht/key.pem; ssl_certificate_key /etc/ssl/uacme/private/$mansrht/key.pem;

View File

@ -1,11 +1,13 @@
server { server {
server_name $metasrht; include sourcehut.conf;
include port80.conf; include port80.conf;
server_name $metasrht;
} }
server { server {
server_name $metasrht; include sourcehut.conf;
include port443.conf; include port443.conf;
server_name $metasrht;
ssl_certificate /etc/ssl/uacme/$metasrht/cert.pem; ssl_certificate /etc/ssl/uacme/$metasrht/cert.pem;
ssl_certificate_key /etc/ssl/uacme/private/$metasrht/key.pem; ssl_certificate_key /etc/ssl/uacme/private/$metasrht/key.pem;

View File

@ -29,7 +29,5 @@ http {
access_log /var/log/nginx/access.log main; access_log /var/log/nginx/access.log main;
set $python = "python3.9";
include domains.conf;
include /etc/nginx/http.d/*.conf; include /etc/nginx/http.d/*.conf;
} }

View File

@ -1,11 +1,13 @@
server { server {
server_name $pastesrht pasta.sr.ht; include sourcehut.conf;
include port80.conf; include port80.conf;
server_name $pastesrht pasta.sr.ht;
} }
server { server {
server_name $pastesrht pasta.sr.ht; include sourcehut.conf;
include port443.conf; include port443.conf;
server_name $pastesrht pasta.sr.ht;
ssl_certificate /etc/ssl/uacme/$pastesrht/cert.pem; ssl_certificate /etc/ssl/uacme/$pastesrht/cert.pem;
ssl_certificate_key /etc/ssl/uacme/private/$pastesrht/key.pem; ssl_certificate_key /etc/ssl/uacme/private/$pastesrht/key.pem;

View File

@ -11,4 +11,6 @@ set $metasrht = "meta.sr.ht";
set $pastesrht = "paste.sr.ht"; set $pastesrht = "paste.sr.ht";
set $todosrht = "todo.sr.ht"; set $todosrht = "todo.sr.ht";
# Additional config variables
set $private_network = "173.195.146.128/25"; set $private_network = "173.195.146.128/25";
set $python = "python3.9";

View File

@ -1,11 +1,13 @@
server { server {
server_name $todosrht; include sourcehut.conf;
include port80.conf; include port80.conf;
server_name $todosrht;
} }
server { server {
server_name $todosrht; include sourcehut.conf;
include port443.conf; include port443.conf;
server_name $todosrht;
ssl_certificate /etc/ssl/uacme/$todosrht/cert.pem; ssl_certificate /etc/ssl/uacme/$todosrht/cert.pem;
ssl_certificate_key /etc/ssl/uacme/private/$todosrht/key.pem; ssl_certificate_key /etc/ssl/uacme/private/$todosrht/key.pem;