Use new http2 on; directive to enable HTTP/2 in /etc/nginx/nginx.conf instead of in individual conf files

This commit is contained in:
Anthony Wang 2023-07-06 14:47:37 +00:00
parent fab570ee50
commit d7e4151476
Signed by untrusted user: a
GPG key ID: 42A5B952E6DD8D38
17 changed files with 37 additions and 36 deletions

View file

@ -1,6 +1,6 @@
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name portal.exozy.me; server_name portal.exozy.me;
include conf.d/ssl; include conf.d/ssl;

View file

@ -8,8 +8,9 @@ server {
} }
server { server {
listen 443 ssl http2 default_server; listen 443 ssl default_server;
listen [::]:443 ssl http2 default_server; listen [::]:443 ssl default_server;
server_name exozy.me; server_name exozy.me;
include conf.d/ssl; include conf.d/ssl;

View file

@ -1,6 +1,6 @@
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name git.exozy.me; server_name git.exozy.me;
include conf.d/ssl; include conf.d/ssl;

View file

@ -1,6 +1,6 @@
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name desk.exozy.me; server_name desk.exozy.me;
include conf.d/ssl; include conf.d/ssl;

View file

@ -1,6 +1,6 @@
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name www.1a-insec.net; server_name www.1a-insec.net;
ssl_certificate /etc/letsencrypt/live/www.1a-insec.net/fullchain.pem; ssl_certificate /etc/letsencrypt/live/www.1a-insec.net/fullchain.pem;

View file

@ -1,6 +1,6 @@
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name hub.exozy.me; server_name hub.exozy.me;

View file

@ -14,8 +14,8 @@ upstream streaming {
proxy_cache_path /var/cache/nginx levels=1:2 keys_zone=CACHE:10m inactive=7d max_size=1g; proxy_cache_path /var/cache/nginx levels=1:2 keys_zone=CACHE:10m inactive=7d max_size=1g;
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name social.exozy.me; server_name social.exozy.me;
include conf.d/ssl; include conf.d/ssl;

View file

@ -10,8 +10,8 @@ map $arg_v $asset_immutable {
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name cloud.exozy.me; server_name cloud.exozy.me;
# Enable symlinks # Enable symlinks

View file

@ -1,6 +1,6 @@
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name neovoid.is-cool.dev; server_name neovoid.is-cool.dev;
ssl_certificate /etc/letsencrypt/live/neovoid.is-cool.dev/fullchain.pem; ssl_certificate /etc/letsencrypt/live/neovoid.is-cool.dev/fullchain.pem;

View file

@ -1,6 +1,6 @@
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name ~^(\d)\.exozy\.me; server_name ~^(\d)\.exozy\.me;
include conf.d/ssl; include conf.d/ssl;
@ -23,8 +23,8 @@ server {
} }
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name ~^(?<page>.+)\.exozy\.me; server_name ~^(?<page>.+)\.exozy\.me;
include conf.d/ssl; include conf.d/ssl;

View file

@ -4,8 +4,8 @@
# THIRD PARTY MODULES: None. # THIRD PARTY MODULES: None.
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name tube.exozy.me; server_name tube.exozy.me;
## ##

View file

@ -1,6 +1,6 @@
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name karawale.in *.karawale.in; server_name karawale.in *.karawale.in;
ssl_certificate /home/pranav/.local/share/cert/karawale.in/fullchain.pem; ssl_certificate /home/pranav/.local/share/cert/karawale.in/fullchain.pem;

View file

@ -1,6 +1,6 @@
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name ta180m.exozy.me; server_name ta180m.exozy.me;
include conf.d/ssl; include conf.d/ssl;

View file

@ -1,6 +1,6 @@
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name safetwitch.exozy.me; server_name safetwitch.exozy.me;
include conf.d/ssl; include conf.d/ssl;

View file

@ -1,6 +1,6 @@
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name chat.exozy.me; server_name chat.exozy.me;

View file

@ -1,6 +1,6 @@
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name ci.exozy.me; server_name ci.exozy.me;
include conf.d/ssl; include conf.d/ssl;

View file

@ -1,6 +1,6 @@
server { server {
listen 443 ssl http2; listen 443 ssl;
listen [::]:443 ssl http2; listen [::]:443 ssl;
server_name blog.xtexx.ml; server_name blog.xtexx.ml;
ssl_certificate /etc/letsencrypt/live/blog.xtexx.ml/fullchain.pem; ssl_certificate /etc/letsencrypt/live/blog.xtexx.ml/fullchain.pem;