diff --git a/public/fs/etc/nginx/vhosts.d/srcbase.foss21.org.conf b/public/fs/etc/nginx/vhosts.d/srcbase.foss21.org.conf new file mode 100644 index 0000000..4490575 --- /dev/null +++ b/public/fs/etc/nginx/vhosts.d/srcbase.foss21.org.conf @@ -0,0 +1,21 @@ +server { + listen [::]:80; + server_name srcbase.foss21.org; + return 301 https://$server_name$request_uri; +} + +server { + listen [::]:443; + server_name srcbase.foss21.org; + + location / { + root /srv/www/htdocs/foss21.org/srcbase; + fancyindex on; + ssi on; + } + + ssl_certificate /etc/nginx/certs.d/culturestrings.org/ssl/fullchain.pem; + ssl_certificate_key /etc/nginx/certs.d/culturestrings.org/ssl/privkey.pem; + + include conf.d/ssl_params; +} diff --git a/public/fs/etc/nginx/vhosts.d/srcbase.midipix.org.conf b/public/fs/etc/nginx/vhosts.d/srcbase.midipix.org.conf new file mode 100644 index 0000000..b60e507 --- /dev/null +++ b/public/fs/etc/nginx/vhosts.d/srcbase.midipix.org.conf @@ -0,0 +1,21 @@ +server { + listen [::]:80; + server_name srcbase.midipix.org; + return 301 https://$server_name$request_uri; +} + +server { + listen [::]:443; + server_name srcbase.midipix.org; + + location / { + root /srv/www/htdocs/midipix.org/srcbase; + fancyindex on; + ssi on; + } + + ssl_certificate /etc/nginx/certs.d/culturestrings.org/ssl/fullchain.pem; + ssl_certificate_key /etc/nginx/certs.d/culturestrings.org/ssl/privkey.pem; + + include conf.d/ssl_params; +}