Use example.tld so a single search and replace works

This commit is contained in:
shibayashi 2018-11-04 14:06:18 +01:00
parent 941f9a888c
commit 800d233631
No known key found for this signature in database
GPG Key ID: C10662A33EB28508
3 changed files with 10 additions and 10 deletions

View File

@ -1,10 +1,10 @@
# default Caddyfile config for Pleroma
#
# Simple installation instructions:
# 1. Replace 'pleroma.example.tld' with your instance's domain wherever it appears.
# 1. Replace 'example.tld' with your instance's domain wherever it appears.
# 2. Copy this section into your Caddyfile and restart Caddy.
pleroma.example.tld {
example.tld {
log /var/log/caddy/pleroma_access.log
errors /var/log/caddy/pleroma_error.log

View File

@ -4,12 +4,12 @@
#
# Simple installation instructions:
# 1. Install your TLS certificate, possibly using Let's Encrypt.
# 2. Replace 'pleroma.example.tld' with your instance's domain wherever it appears.
# 2. Replace 'example.tld' with your instance's domain wherever it appears.
# 3. This assumes a Debian style Apache config. Copy this file to
# /etc/apache2/sites-available/ and then add a symlink to it in
# /etc/apache2/sites-enabled/ by running 'a2ensite pleroma-apache.conf', then restart Apache.
Define servername pleroma.example.tld
Define servername example.tld
ServerName ${servername}
ServerTokens Prod

View File

@ -2,7 +2,7 @@
#
# Simple installation instructions:
# 1. Install your TLS certificate, possibly using Let's Encrypt.
# 2. Replace 'pleroma.example.tld' with your instance's domain wherever it appears.
# 2. Replace 'example.tld' with your instance's domain wherever it appears.
# 3. Copy this file to /etc/nginx/sites-available/ and then add a symlink to it
# in /etc/nginx/sites-enabled/ and run 'nginx -s reload' or restart nginx.
@ -10,7 +10,7 @@ proxy_cache_path /tmp/pleroma-media-cache levels=1:2 keys_zone=pleroma_media_cac
inactive=720m use_temp_path=off;
server {
server_name pleroma.example.tld;
server_name example.tld;
listen 80;
return 301 https://$server_name$request_uri;
@ -31,9 +31,9 @@ server {
listen 443 ssl http2;
ssl_session_timeout 5m;
ssl_trusted_certificate /etc/letsencrypt/live/$server_name/fullchain.pem;
ssl_certificate /etc/letsencrypt/live/$server_name/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/$server_name/privkey.pem;
ssl_trusted_certificate /etc/letsencrypt/live/example.tld/fullchain.pem;
ssl_certificate /etc/letsencrypt/live/example.tld/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/example.tld/privkey.pem;
# Add TLSv1.0 to support older devices
ssl_protocols TLSv1.2;
@ -47,7 +47,7 @@ server {
ssl_stapling on;
ssl_stapling_verify on;
server_name pleroma.example.tld;
server_name example.tld;
gzip_vary on;
gzip_proxied any;