Use the same example domain in all config examples

This commit is contained in:
shibayashi 2018-11-03 23:44:26 +01:00
parent 56c49513e0
commit 732d3fce73
No known key found for this signature in database
GPG Key ID: C10662A33EB28508
3 changed files with 9 additions and 9 deletions

View File

@ -1,4 +1,4 @@
social.domain.tld {
pleroma.example.tld {
log /var/log/caddy/pleroma_access.log
errors /var/log/caddy/pleroma_error.log
@ -9,7 +9,7 @@ social.domain.tld {
transparent
}
tls user@domain.tld {
tls user@example.tld {
# Remove the rest of the lines in here, if you want to support older devices
key_type p256
ciphers ECDHE-ECDSA-WITH-CHACHA20-POLY1305 ECDHE-RSA-WITH-CHACHA20-POLY1305 ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-GCM-SHA256
@ -29,8 +29,8 @@ social.domain.tld {
# If you want to allow all origins access, remove the origin lines.
# To use this directive, you need the http.cors plugin for Caddy.
cors / {
origin https://halcyon.domain.tld
origin https://pinafore.domain.tld
origin https://halcyon.example.tld
origin https://pinafore.example.tld
methods POST,PUT,DELETE,GET,PATCH,OPTIONS
allowed_headers Authorization,Content-Type,Idempotency-Key
exposed_headers Link,X-RateLimit-Reset,X-RateLimit-Limit,X-RateLimit-Remaining,X-Request-Id

View File

@ -2,9 +2,9 @@
#Needed modules: define headers proxy proxy_http proxy_wstunnel rewrite ssl
#This assumes a Debian style Apache config. Put this in /etc/apache2/sites-available
#Install your TLS certificate, possibly using Let's Encrypt.
#Replace 'pleroma.example.com' with your instance's domain wherever it appears
#Replace 'pleroma.example.tld' with your instance's domain wherever it appears
Define servername pleroma.example.com
Define servername pleroma.example.tld
ServerName ${servername}
ServerTokens Prod

View File

@ -2,7 +2,7 @@
#
# Simple installation instructions:
# 1. Install your TLS certificate, possibly using Let's Encrypt.
# 2. Replace 'example.tld' with your instance's domain wherever it appears.
# 2. Replace 'pleroma.example.tld' with your instance's domain wherever it appears.
# 3. Copy this file to /etc/nginx/sites-available/ and then add a symlink to it
# in /etc/nginx/sites-enabled/ and run 'nginx -s reload' or restart nginx.
@ -10,8 +10,8 @@ proxy_cache_path /tmp/pleroma-media-cache levels=1:2 keys_zone=pleroma_media_cac
inactive=720m use_temp_path=off;
server {
server_name pleroma.example.tld;
listen 80;
server_name example.tld;
return 301 https://$server_name$request_uri;
# Uncomment this if you need to use the 'webroot' method with certbot. Make sure
@ -47,7 +47,7 @@ server {
ssl_stapling on;
ssl_stapling_verify on;
server_name example.tld;
server_name pleroma.example.tld;
gzip_vary on;
gzip_proxied any;