Update NGINX configs to 1.25.0 to prevent warns

This commit is contained in:
Selfhost Root 2023-07-16 03:11:07 -04:00
parent 7b7a70b586
commit 472d883710
30 changed files with 115 additions and 80 deletions

View File

@ -11,12 +11,13 @@ server {
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl;
listen 443 quic;
listen 443 http2 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/7tv.gay/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/7tv.gay/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
http2 on;
ssl_certificate /etc/letsencrypt/live/7tv.gay/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/7tv.gay/privkey.pem;
include /etc/letsencrypt/options-ssl-nginx.conf;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
}
server {
@ -27,6 +28,6 @@ server {
listen 80;
server_name 7tv.gay;
return 404; # managed by Certbot
return 404;
}

View File

@ -24,8 +24,9 @@ server {
# QUIC
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -10,8 +10,9 @@ server {
include configs/proxy.conf;
}
listen 443 ssl;
listen 443 quic;
listen 443 http2 ssl;
http2 on;
include configs/ssl.conf;
}

View File

@ -24,12 +24,13 @@ server {
fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
}
listen 443 ssl;
listen 443 quic;
listen 443 http2 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/ayaya.beauty/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/ayaya.beauty/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
http2 on;
ssl_certificate /etc/letsencrypt/live/ayaya.beauty/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/ayaya.beauty/privkey.pem;
include /etc/letsencrypt/options-ssl-nginx.conf;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
}
@ -37,12 +38,12 @@ server {
if ($host = ayaya.beauty) {
return 301 https://$host$request_uri;
}
# managed by Certbot
listen 80;
server_name ayaya.beauty;
return 404; # managed by Certbot
return 404;
}

View File

@ -22,8 +22,9 @@ server {
# QUIC
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -13,6 +13,7 @@ server {
# QUIC
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl;
listen 443 quic;
}

View File

@ -22,7 +22,7 @@ location ^~ /socket {
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl http2;
http2 on;
}
server {

View File

@ -37,8 +37,9 @@ server {
}
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -25,7 +25,7 @@ server {
# QUIC
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -7,12 +7,13 @@ server {
root /var/www/gatoculiao.ayaya.beauty;
index index.html;
listen 443 ssl http2; # managed by Certbot
http2 on;
listen 443 ssl;
listen 443 quic;
ssl_certificate /etc/letsencrypt/live/gatoculiao.ayaya.beauty/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/gatoculiao.ayaya.beauty/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/gatoculiao.ayaya.beauty/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/gatoculiao.ayaya.beauty/privkey.pem;
include /etc/letsencrypt/options-ssl-nginx.conf;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
}
@ -49,12 +50,13 @@ server {
}
listen 443 ssl http2; # managed by Certbot
http2 on;
listen 443 ssl;
listen 443 quic;
ssl_certificate /etc/letsencrypt/live/vids.gatoculiao.ayaya.beauty/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/vids.gatoculiao.ayaya.beauty/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/vids.gatoculiao.ayaya.beauty/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/vids.gatoculiao.ayaya.beauty/privkey.pem;
include /etc/letsencrypt/options-ssl-nginx.conf;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
}
@ -62,12 +64,12 @@ server {
if ($host = gatoculiao.ayaya.beauty) {
return 301 https://$host$request_uri;
}
# managed by Certbot
listen 80;
server_name gatoculiao.ayaya.beauty;
return 404; # managed by Certbot
return 404;
}
@ -75,12 +77,12 @@ server {
if ($host = vids.gatoculiao.ayaya.beauty) {
return 301 https://$host$request_uri;
}
# managed by Certbot
listen 80;
server_name vids.gatoculiao.ayaya.beauty;
return 404; # managed by Certbot
return 404;
}

View File

@ -16,8 +16,9 @@ server {
# QUIC
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -4,7 +4,7 @@ server {
include configs/general.conf;
include configs/security.conf;
root /mnt/storage/uguufiles;
root /var/www/files2;
autoindex off;
index index.html;
@ -13,12 +13,13 @@ server {
error_page 404 = /404.gif;
}
listen 443 ssl;
listen 443 quic;
listen 443 http2 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/i.ayaya.beauty/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/i.ayaya.beauty/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
http2 on;
ssl_certificate /etc/letsencrypt/live/i.ayaya.beauty/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/i.ayaya.beauty/privkey.pem;
include /etc/letsencrypt/options-ssl-nginx.conf;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
}
@ -26,12 +27,12 @@ server {
if ($host = i.ayaya.beauty) {
return 301 https://$host$request_uri;
}
# managed by Certbot
listen 80;
server_name i.ayaya.beauty;
return 404; # managed by Certbot
return 404;
}

View File

@ -15,8 +15,9 @@ server {
include configs/proxy.conf;
}
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -1,5 +1,5 @@
upstream inv {
least_conn;
least_conn;
server 127.0.0.1:40015;
server 127.0.0.1:40016;
}
@ -14,13 +14,20 @@ server {
proxy_set_header Host $host; # so Invidious knows domain
proxy_http_version 1.1; # to keep alive
proxy_set_header Connection ""; # to keep alive
limit_rate 8000k;
# Disable buffering and cache so i don't kill my
# SSD and bandwidth usage
proxy_buffering off;
proxy_request_buffering off;
proxy_cache off;
}
# QUIC
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -20,8 +20,9 @@ server {
# CSP + Security Headers
include configs/security.conf;
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -35,9 +35,10 @@ server {
add_header Alt-Svc 'h3=":443", h3=":8448"; ma=86400';
listen 443 quic reuseport;
listen 443 http2 ssl reuseport;
listen 8448 ssl http2 default_server reuseport;
listen 443 ssl reuseport;
listen 8448 ssl default_server reuseport;
listen 8448 quic default_server reuseport;
http2 on;
include configs/ssl.conf;
}

View File

@ -17,25 +17,26 @@ server {
deny all;
}
listen 443 ssl;
listen 443 quic;
listen 443 http2 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/mpd.ayaya.beauty/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/mpd.ayaya.beauty/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
http2 on;
ssl_certificate /etc/letsencrypt/live/mpd.ayaya.beauty/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/mpd.ayaya.beauty/privkey.pem;
include /etc/letsencrypt/options-ssl-nginx.conf;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
}
server {
if ($host = mpd.ayaya.beauty) {
return 301 https://$host$request_uri;
}
# managed by Certbot
server_name mpd.ayaya.beauty;
listen 80;
return 404; # managed by Certbot
return 404;
}

View File

@ -9,8 +9,9 @@ server {
include configs/proxy.conf;
}
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -11,8 +11,9 @@ server {
# QUIC
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -16,8 +16,9 @@ server {
# QUIC
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -16,8 +16,9 @@ server {
# QUIC
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -12,8 +12,9 @@ server {
# QUIC
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -14,8 +14,9 @@ server {
# QUIC
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -12,8 +12,9 @@ server {
# QUIC
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -12,25 +12,26 @@ server {
include configs/proxy.conf;
}
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/stream.ayaya.beauty/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/stream.ayaya.beauty/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
http2 on;
ssl_certificate /etc/letsencrypt/live/stream.ayaya.beauty/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/stream.ayaya.beauty/privkey.pem;
include /etc/letsencrypt/options-ssl-nginx.conf;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
}
server {
if ($host = stream.ayaya.beauty) {
return 301 https://$host$request_uri;
}
# managed by Certbot
listen 80;
server_name stream.ayaya.beauty;
return 404; # managed by Certbot
return 404;
}

View File

@ -40,8 +40,9 @@ server {
client_max_body_size 65M;
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -10,7 +10,7 @@ server {
# QUIC
add_header Alt-Svc 'h3=":443", h3=":8448"; ma=86400';
listen 443 http2 ssl;
http2 on;
ssl_certificate /etc/ssl/certs/turn.matrix.zzls.xyz.crt;
ssl_certificate_key /etc/ssl/private/turn.matrix.zzls.xyz.key;

View File

@ -39,8 +39,9 @@ server {
# QUIC
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}

View File

@ -32,26 +32,28 @@ server {
add_header Alt-Svc 'h3=":443"; ma=86400';
<<<<<<< HEAD
listen 443 ssl;
#listen 443 quic;
=======
listen 443 ssl;
listen 443 quic;
>>>>>>> 8b6f976fe8e457df02c4ba50a64bafdf969df8dd
listen 443 http2 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/wiki.zzls.xyz/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/wiki.zzls.xyz/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot
http2 on;
ssl_certificate /etc/letsencrypt/live/wiki.zzls.xyz/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/wiki.zzls.xyz/privkey.pem;
include /etc/letsencrypt/options-ssl-nginx.conf;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
}
server {
if ($host = wiki.zzls.xyz) {
return 301 https://$host$request_uri;
} # managed by Certbot
}
listen 80;
server_name wiki.zzls.xyz;
return 404; # managed by Certbot
return 404;
}

View File

@ -53,8 +53,9 @@ server {
# QUIC
add_header Alt-Svc 'h3=":443"; ma=86400';
listen 443 ssl;
listen 443 quic;
listen 443 ssl http2;
http2 on;
include configs/ssl.conf;
}