From cc67b0cddd44756394b21b80f31e7829821babec Mon Sep 17 00:00:00 2001 From: "root@culturestrings" Date: Sun, 14 Jun 2020 06:29:51 +0000 Subject: nginx: make the top-level nginx.conf site-agnostic. --- public/fs/etc/nginx/nginx.conf | 60 ------------------------------------------ 1 file changed, 60 deletions(-) delete mode 100644 public/fs/etc/nginx/nginx.conf (limited to 'public/fs/etc/nginx/nginx.conf') diff --git a/public/fs/etc/nginx/nginx.conf b/public/fs/etc/nginx/nginx.conf deleted file mode 100644 index cc7b95a..0000000 --- a/public/fs/etc/nginx/nginx.conf +++ /dev/null @@ -1,60 +0,0 @@ -worker_processes 1; - -load_module lib64/nginx/modules/ngx_http_fancyindex_module.so; - -events { - worker_connections 1024; - use epoll; -} - - -http { - include mime.types; - default_type application/octet-stream; - - sendfile on; - tcp_nopush on; - - keepalive_timeout 65; - - include conf.d/*.conf; - - server { - listen [::]:80 default_server ipv6only=off reuseport; - server_name localhost; - - location / { - root /srv/www/htdocs/; - index index.html index.htm; - } - - error_page 500 502 503 504 /50x.html; - - location = /50x.html { - root /srv/www/htdocs/; - } - } - - server { - listen [::]:443 default_server ssl http2 ipv6only=off reuseport; - server_name localhost; - - ssl_certificate /srv/webroot/culturestrings.org/ssl/fullchain.pem; - ssl_certificate_key /srv/webroot/culturestrings.org/ssl/privkey.pem; - ssl_trusted_certificate /srv/webroot/culturestrings.org/ssl/chain.pem; - - location / { - root /srv/www/htdocs/; - index index.html index.htm; - } - - error_page 500 502 503 504 /50x.html; - location = /50x.html { - root /srv/www/htdocs/; - } - - } - - include conf.d/ssl_params; - include vhosts.d/*.conf; -} -- cgit v1.2.3