Move nginx configs to their own directory

This commit is contained in:
Ben 2020-04-26 03:11:00 +01:00
parent ba17fa3caa
commit 1632fb6f22
5 changed files with 1 additions and 61 deletions

View File

@ -30,9 +30,7 @@ services:
- ./legacy-media:/usr/share/nginx/legacy
- ./vanilla-media:/usr/share/nginx/vanilla
- ./default.conf:/etc/nginx/conf.d/default.conf
- ./legacy.conf:/etc/nginx/conf.d/legacy.conf
- ./vanilla.conf:/etc/nginx/conf.d/vanilla.conf
- ./sites:/etc/nginx/conf.d
houdini_login:
build: ./houdini-asyncio
image: houdini

View File

@ -1,58 +0,0 @@
user nginx;
pid /run/nginx.pid;
worker_processes auto;
worker_rlimit_nofile 65535;
events {
multi_accept on;
worker_connections 65535;
}
http {
charset utf-8;
sendfile on;
tcp_nopush on;
tcp_nodelay on;
server_tokens off;
log_not_found off;
types_hash_max_size 2048;
client_max_body_size 16M;
include mime.types;
default_type application/octet-stream;
access_log /var/log/nginx/access.log;
error_log /var/log/nginx/error.log warn;
ssl_session_timeout 1d;
ssl_session_cache shared:SSL:10m;
ssl_session_tickets off;
ssl_dhparam /etc/nginx/dhparam.pem;
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384;
ssl_stapling on;
ssl_stapling_verify on;
resolver 1.1.1.1 1.0.0.1 8.8.8.8 8.8.4.4 208.67.222.222 208.67.220.220 valid=60s;
resolver_timeout 2s;
server {
listen 80 default_server;
server_name _;
location /play {
root /usr/share/nginx/legacy/play;
index index.html index.htm;
}
location /media {
root /usr/share/nginx/legacy/media;
index index.html index.htm;
}
}
include /etc/nginx/conf.d/*.conf;
include /etc/nginx/sites-enabled/*;
}