Skip to content

Commit

Permalink
Actually fix $HTTP_ONLY.
Browse files Browse the repository at this point in the history
  • Loading branch information
roncli committed Dec 2, 2023
1 parent 4a92f19 commit 3878724
Showing 1 changed file with 21 additions and 21 deletions.
42 changes: 21 additions & 21 deletions nginx/start.sh
Expand Up @@ -20,7 +20,7 @@ fi

# Create the nginx conf.
echo "Creating nginx.conf..."
if [ $HTTP_ONLY -eq "1" ];
if [ $HTTP_ONLY -eq 1 ];
then
/bin/sh -c $'echo "
events {
Expand Down Expand Up @@ -49,26 +49,6 @@ http {
server {
listen 80;
server_name $DOMAIN;
$(if [ $DOMAIN_WWW ]; then echo "server_name $DOMAIN_WWW"; fi)
location /.well-known/ {
root /var/certbot/work/.well-known;
}
location / {
return 301 https://$DOMAIN\$request_uri;
}
}
server {
listen 443 ssl;
server_name $DOMAIN;
ssl_certificate /etc/letsencrypt/live/$DOMAIN/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/$DOMAIN/privkey.pem;
include /etc/letsencrypt/options-ssl-nginx.conf;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
location / {
proxy_http_version 1.1;
Expand Down Expand Up @@ -112,6 +92,26 @@ http {
server {
listen 80;
server_name $DOMAIN;
$(if [ $DOMAIN_WWW ]; then echo "server_name $DOMAIN_WWW"; fi)
location /.well-known/ {
root /var/certbot/work/.well-known;
}
location / {
return 301 https://$DOMAIN\$request_uri;
}
}
server {
listen 443 ssl;
server_name $DOMAIN;
ssl_certificate /etc/letsencrypt/live/$DOMAIN/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/$DOMAIN/privkey.pem;
include /etc/letsencrypt/options-ssl-nginx.conf;
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
location / {
proxy_http_version 1.1;
Expand Down

0 comments on commit 3878724

Please sign in to comment.