Formatting.
[akkoma] / installation / pleroma.nginx
index 202e4a6206ac90db8234ef4ef8499dd1793784bb..6dc2c97609f5b68a000acc14e97df70c0da23b84 100644 (file)
@@ -2,7 +2,7 @@
 #
 # Simple installation instructions:
 # 1. Install your TLS certificate, possibly using Let's Encrypt.
-# 2. Replace 'pleroma.example.tld' with your instance's domain wherever it appears.
+# 2. Replace 'example.tld' with your instance's domain wherever it appears.
 # 3. Copy this file to /etc/nginx/sites-available/ and then add a symlink to it
 #    in /etc/nginx/sites-enabled/ and run 'nginx -s reload' or restart nginx.
 
@@ -10,7 +10,7 @@ proxy_cache_path /tmp/pleroma-media-cache levels=1:2 keys_zone=pleroma_media_cac
                  inactive=720m use_temp_path=off;
 
 server {
-    server_name    pleroma.example.tld;
+    server_name    example.tld;
     listen         80;
     return         301 https://$server_name$request_uri;
 
@@ -31,9 +31,9 @@ server {
     listen 443 ssl http2;
     ssl_session_timeout 5m;
 
-    ssl_trusted_certificate   /etc/letsencrypt/live/$server_name/fullchain.pem;
-    ssl_certificate           /etc/letsencrypt/live/$server_name/fullchain.pem;
-    ssl_certificate_key       /etc/letsencrypt/live/$server_name/privkey.pem;
+    ssl_trusted_certificate   /etc/letsencrypt/live/example.tld/fullchain.pem;
+    ssl_certificate           /etc/letsencrypt/live/example.tld/fullchain.pem;
+    ssl_certificate_key       /etc/letsencrypt/live/example.tld/privkey.pem;
 
     # Add TLSv1.0 to support older devices
     ssl_protocols TLSv1.2;
@@ -47,7 +47,7 @@ server {
     ssl_stapling on;
     ssl_stapling_verify on;
 
-    server_name pleroma.example.tld;
+    server_name example.tld;
 
     gzip_vary on;
     gzip_proxied any;