Compare commits

...

9 commits

Author SHA1 Message Date
66ee1ba697
Add Git instance 2023-11-27 20:08:30 -05:00
e1ae9e4a8a
Fix typo, reformat drgns-space.conf 2023-11-16 15:06:43 +00:00
63914e5d7f
Revert "Revert "Add drgns-space.conf""
This reverts commit 60014a661f.
2023-11-16 15:05:46 +00:00
cba3cc387f
Use single cert for both xtexx.eu.org and blog.xtexx.eu.org 2023-11-16 02:24:46 +00:00
47967fd747
Use one TLS cert for all meower.mdwalters.exozy.me subdomains, reformat file 2023-11-16 02:18:47 +00:00
1652642e12 Merge pull request 'Separate endpoints in mdwalters.conf' (#16) from mdwalters/nginx:main into main
Reviewed-on: exozyme/nginx#16
2023-11-16 02:16:19 +00:00
60014a661f
Revert "Add drgns-space.conf"
This reverts commit 02f764b5a5.

Oops, merged this too soon, since I'm unable to generate the TLS certs since drgns.space's DNS records aren't set up properly
2023-11-16 02:13:46 +00:00
127c8f5ecb
Merge pull request 'Add drgns-space.conf' (#17) from dragongoose/nginx:main into main
Reviewed-on: exozyme/nginx#17
Reviewed-by: Anthony Wang <a@noreply.git.exozy.me>
2023-11-16 02:09:08 +00:00
02f764b5a5
Add drgns-space.conf
give temporary message while drgns.space is down :(
2023-11-16 01:46:04 +00:00
3 changed files with 90 additions and 59 deletions

15
drgns-space.conf Normal file
View file

@ -0,0 +1,15 @@
server {
listen 443 ssl;
listen [::]:443 ssl;
server_name drgns.space *.drgns.space;
ssl_certificate /etc/letsencrypt/live/drgns.space/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/drgns.space/privkey.pem;
root /srv/http/pages/drgns-downtime;
index index.html;
location / {
try_files $uri $uri.html $uri/ =404;
}
}

View file

@ -1,57 +1,73 @@
server {
listen 443 ssl;
listen [::]:443 ssl;
server_name meower.mdwalters.exozy.me;
ssl_certificate /etc/letsencrypt/live/meower.mdwalters.exozy.me/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/meower.mdwalters.exozy.me/privkey.pem;
location / {
proxy_pass http://localhost:5173;
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
}
}
server {
listen 443 ssl;
listen [::]:443 ssl;
server_name api.meower.mdwalters.exozy.me;
ssl_certificate /etc/letsencrypt/live/api.meower.mdwalters.exozy.me/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/api.meower.mdwalters.exozy.me/privkey.pem;
location / {
proxy_pass http://localhost:1342;
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
}
}
server {
listen 443 ssl;
listen [::]:443 ssl;
server_name wss.meower.mdwalters.exozy.me;
ssl_certificate /etc/letsencrypt/live/wss.meower.mdwalters.exozy.me/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/wss.meower.mdwalters.exozy.me/privkey.pem;
location / {
proxy_pass http://localhost:1341;
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
# Proxy WebSockets
proxy_http_version 1.1;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
}
}
server {
listen 443 ssl;
listen [::]:443 ssl;
server_name meower.mdwalters.exozy.me;
ssl_certificate /etc/letsencrypt/live/meower.mdwalters.exozy.me/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/meower.mdwalters.exozy.me/privkey.pem;
location / {
proxy_pass http://localhost:5173;
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
}
}
server {
listen 443 ssl;
listen [::]:443 ssl;
server_name api.meower.mdwalters.exozy.me;
ssl_certificate /etc/letsencrypt/live/meower.mdwalters.exozy.me/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/meower.mdwalters.exozy.me/privkey.pem;
location / {
proxy_pass http://localhost:1342;
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
}
}
server {
listen 443 ssl;
listen [::]:443 ssl;
server_name wss.meower.mdwalters.exozy.me;
ssl_certificate /etc/letsencrypt/live/meower.mdwalters.exozy.me/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/meower.mdwalters.exozy.me/privkey.pem;
location / {
proxy_pass http://localhost:1341;
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
# Proxy WebSockets
proxy_http_version 1.1;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
}
}
server {
listen 443 ssl;
listen [::]:443 ssl;
server_name git.mdwalters.exozy.me;
ssl_certificate /etc/letsencrypt/live/git.meower.mdwalters.exozy.me/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/git.meower.mdwalters.exozy.me/privkey.pem;
location / {
proxy_pass http://localhost:1351;
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
}
}

View file

@ -27,8 +27,8 @@ server {
listen [::]:443 ssl;
server_name blog.xtexx.eu.org;
ssl_certificate /etc/letsencrypt/live/blog.xtexx.eu.org/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/blog.xtexx.eu.org/privkey.pem;
ssl_certificate /etc/letsencrypt/live/xtexx.eu.org/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/xtexx.eu.org/privkey.pem;
add_header Server exozyme;