Advertisement
Guest User

Untitled

a guest
Jan 1st, 2020
108
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Nginx 1.15 KB | None | 0 0
  1. server {
  2.  
  3.         root /var/www/testsite007.ml/html;
  4.         index index.html;
  5.  
  6.         server_name testsite007.ml www.testsite007.ml;
  7.  
  8.         location / {
  9.                 try_files $uri $uri/ =404;
  10.         }
  11.  
  12.     listen [::]:443 ssl ipv6only=on; # managed by Certbot
  13.     listen 443 ssl; # managed by Certbot
  14.     ssl_certificate /etc/letsencrypt/live/testsite007.ml/fullchain.pem; # managed by Certbot
  15.     ssl_certificate_key /etc/letsencrypt/live/testsite007.ml/privkey.pem; # managed by Certbot
  16.     include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
  17.     ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
  18.  
  19.  
  20. }
  21.  
  22. server {
  23.         listen 80;
  24.         server_name 159.65.79.229;
  25.         return 301 http://www.testsite007.ml;
  26. }
  27.  
  28. server {
  29.     if ($host = www.testsite007.ml) {
  30.         return 301 https://$host$request_uri;
  31.     } # managed by Certbot
  32.  
  33.  
  34.     if ($host = testsite007.ml) {
  35.         return 301 https://$host$request_uri;
  36.     } # managed by Certbot
  37.  
  38.  
  39.         listen 80;
  40.         listen [::]:80;
  41.  
  42.         server_name testsite007.ml www.testsite007.ml;
  43.     return 404; # managed by Certbot
  44.  
  45.  
  46.  
  47.  
  48. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement