nginx-configs/conf.d/0x0.conf

47 lines
1.2 KiB
Plaintext

server {
listen 80;
listen [::]:80;
server_name 0.vernccvbvyi5qhfzyqengccj7lkove6bjot2xhh5kajhwvidqafczrad.onion;
include common/0x0.conf;
}
server {
listen 11022;
listen [::]:11022;
server_name vernkjqjz3qctifc3ovi7s77zzkej6qb6wbgly7yu46tgtffskla.b32.i2p;
include common/0x0.conf;
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
listen 80;
listen [::]:80;
server_name 0.vern.cc;
include common/0x0.conf;
ssl_certificate_key /etc/letsencrypt/live/vern.cc/privkey.pem;
ssl_certificate /etc/letsencrypt/live/vern.cc/fullchain.pem;
ssl_dhparam /etc/letsencrypt/live/vern.cc/dhparam;
# intermediate configuration
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384;
ssl_prefer_server_ciphers off;
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
listen 80;
listen [::]:80;
server_name vern0.me;
ssl_certificate_key /etc/letsencrypt/live/vern0.me/privkey.pem;
ssl_certificate /etc/letsencrypt/live/vern0.me/fullchain.pem;
include common/0x0.conf;
}