back to http

This commit is contained in:
Primakov Alexandr Alexandrovich 2022-02-17 19:30:31 +03:00
parent 9b5a406d91
commit 712a2cd1bf

124
80.conf
View File

@ -1,26 +1,28 @@
# server {
# listen 80;
# listen [::]:80;
# server_name ~^(?<subdomain>.+)\.inno-js\.ru$;
# if ($subdomain = "") {
# return 301 https://inno-js.ru$request_uri;
# }
# return 301 https://$subdomain.inno-js.ru$request_uri;
# }
server {
listen 80;
listen [::]:80;
server_name ~^(?<subdomain>.+)\.inno-js\.ru$;
if ($subdomain = "") {
return 301 https://inno-js.ru$request_uri;
}
return 301 https://$subdomain.inno-js.ru$request_uri;
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
server_name ^inno-js\.ru$;
index index.php index.html index.htm index.nginx-debian.html;
# index index.php index.html index.htm index.nginx-debian.html;
ssl_certificate /etc/letsencrypt/live/inno-js.ru/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/inno-js.ru/privkey.pem;
ssl_trusted_certificate /etc/letsencrypt/live/inno-js.ru/chain.pem;
# ssl_certificate /etc/letsencrypt/live/inno-js.ru/fullchain.pem;
# ssl_certificate_key /etc/letsencrypt/live/inno-js.ru/privkey.pem;
# ssl_trusted_certificate /etc/letsencrypt/live/inno-js.ru/chain.pem;
# include /etc/nginx/snippets/ssl-params.conf;
include "parts/api-multystub.conf";
@ -36,19 +38,19 @@ server {
}
server {
# listen 80;
listen 443 ssl http2;
listen [::]:443 ssl http2;
listen 80;
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
server_name b1.inno-js.ru;
ssl_certificate /etc/letsencrypt/live/inno-js.ru/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/inno-js.ru/privkey.pem;
ssl_trusted_certificate /etc/letsencrypt/live/inno-js.ru/chain.pem;
# ssl_certificate /etc/letsencrypt/live/inno-js.ru/fullchain.pem;
# ssl_certificate_key /etc/letsencrypt/live/inno-js.ru/privkey.pem;
# ssl_trusted_certificate /etc/letsencrypt/live/inno-js.ru/chain.pem;
include "parts/api-multystub.conf";
include /etc/nginx/snippets/ssl-params.conf;
# include /etc/nginx/snippets/ssl-params.conf;
location / {
add_header 'Access-Control-Allow-Origin' '*';
@ -60,22 +62,22 @@ server {
}
server {
# listen 80;
listen 443 ssl http2;
listen [::]:443 ssl http2;
listen 80;
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
server_name b2.inno-js.ru;
ssl_certificate /etc/letsencrypt/live/inno-js.ru/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/inno-js.ru/privkey.pem;
ssl_trusted_certificate /etc/letsencrypt/live/inno-js.ru/chain.pem;
# ssl_certificate /etc/letsencrypt/live/inno-js.ru/fullchain.pem;
# ssl_certificate_key /etc/letsencrypt/live/inno-js.ru/privkey.pem;
# ssl_trusted_certificate /etc/letsencrypt/live/inno-js.ru/chain.pem;
ssl_prefer_server_ciphers on;
ssl_verify_client off;
# ssl_prefer_server_ciphers on;
# ssl_verify_client off;
include "parts/api-multystub.conf";
include /etc/nginx/snippets/ssl-params.conf;
# include /etc/nginx/snippets/ssl-params.conf;
location / {
add_header 'Access-Control-Allow-Origin' '*';
@ -87,17 +89,17 @@ server {
}
server {
# listen 80;
listen 443 ssl http2;
listen [::]:443 ssl http2;
listen 80;
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
server_name static.inno-js.ru;
ssl_certificate /etc/letsencrypt/live/inno-js.ru/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/inno-js.ru/privkey.pem;
ssl_trusted_certificate /etc/letsencrypt/live/inno-js.ru/chain.pem;
# ssl_certificate /etc/letsencrypt/live/inno-js.ru/fullchain.pem;
# ssl_certificate_key /etc/letsencrypt/live/inno-js.ru/privkey.pem;
# ssl_trusted_certificate /etc/letsencrypt/live/inno-js.ru/chain.pem;
include /etc/nginx/snippets/ssl-params.conf;
# include /etc/nginx/snippets/ssl-params.conf;
location / {
add_header 'Access-Control-Allow-Origin' '*.inno-js.ru';
@ -109,17 +111,17 @@ server {
}
server {
# listen 80;
listen 443 ssl http2;
listen [::]:443 ssl http2;
listen 80;
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
server_name old.admin.inno-js.ru;
ssl_certificate /etc/letsencrypt/live/inno-js.ru/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/inno-js.ru/privkey.pem;
ssl_trusted_certificate /etc/letsencrypt/live/inno-js.ru/chain.pem;
# ssl_certificate /etc/letsencrypt/live/inno-js.ru/fullchain.pem;
# ssl_certificate_key /etc/letsencrypt/live/inno-js.ru/privkey.pem;
# ssl_trusted_certificate /etc/letsencrypt/live/inno-js.ru/chain.pem;
include /etc/nginx/snippets/ssl-params.conf;
# include /etc/nginx/snippets/ssl-params.conf;
location / {
proxy_pass http://admin/;
@ -136,15 +138,16 @@ server {
# }
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
listen 80;
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
server_name admin.inno-js.ru;
ssl_certificate /etc/letsencrypt/live/inno-js.ru/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/inno-js.ru/privkey.pem;
ssl_trusted_certificate /etc/letsencrypt/live/inno-js.ru/chain.pem;
# ssl_certificate /etc/letsencrypt/live/inno-js.ru/fullchain.pem;
# ssl_certificate_key /etc/letsencrypt/live/inno-js.ru/privkey.pem;
# ssl_trusted_certificate /etc/letsencrypt/live/inno-js.ru/chain.pem;
include /etc/nginx/snippets/ssl-params.conf;
# include /etc/nginx/snippets/ssl-params.conf;
location / {
proxy_pass http://212.193.59.173:3072;
@ -152,19 +155,20 @@ server {
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
listen 80;
# listen 443 ssl http2;
# listen [::]:443 ssl http2;
index index.php index.html index.htm index.nginx-debian.html;
server_name victorina.inno-js.ru;
ssl_certificate /etc/letsencrypt/live/inno-js.ru/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/inno-js.ru/privkey.pem;
ssl_trusted_certificate /etc/letsencrypt/live/inno-js.ru/chain.pem;
# ssl_certificate /etc/letsencrypt/live/inno-js.ru/fullchain.pem;
# ssl_certificate_key /etc/letsencrypt/live/inno-js.ru/privkey.pem;
# ssl_trusted_certificate /etc/letsencrypt/live/inno-js.ru/chain.pem;
root /home/ijl/ijl/apps/petrus/dist;
include /etc/nginx/snippets/ssl-params.conf;
# include /etc/nginx/snippets/ssl-params.conf;
location / {
try_files $uri $uri/ /index.html;