From 690eba96ae63b8f18d8de1b6557336981b0a63a4 Mon Sep 17 00:00:00 2001 From: "Haoran S. Diao" <0@hairydiode.xyz> Date: Thu, 21 Nov 2019 22:29:45 -0800 Subject: Initial Commit --- client.html | 32 ++++++++++++++++++++++++ ja.hairydiode.xyz.conf | 68 ++++++++++++++++++++++++++++++++++++++++++++++++++ sw.js | 1 + 3 files changed, 101 insertions(+) create mode 100644 client.html create mode 100644 ja.hairydiode.xyz.conf create mode 100644 sw.js diff --git a/client.html b/client.html new file mode 100644 index 0000000..9150a7a --- /dev/null +++ b/client.html @@ -0,0 +1,32 @@ + + + + +

You have not granted notification permissions

+ + + diff --git a/ja.hairydiode.xyz.conf b/ja.hairydiode.xyz.conf new file mode 100644 index 0000000..92c54c5 --- /dev/null +++ b/ja.hairydiode.xyz.conf @@ -0,0 +1,68 @@ +## +# You should look at the following URL's in order to grasp a solid understanding +# of Nginx configuration files in order to fully unleash the power of Nginx. +# https://www.nginx.com/resources/wiki/start/ +# https://www.nginx.com/resources/wiki/start/topics/tutorials/config_pitfalls/ +# https://wiki.debian.org/Nginx/DirectoryStructure +# +# In most cases, administrators will remove this file from sites-enabled/ and +# leave it as reference inside of sites-available where it will continue to be +# updated by the nginx packaging team. +# +# This file will automatically load configuration files provided by other +# applications, such as Drupal or Wordpress. These applications will be made +# available underneath a path with that package name, such as /drupal8. +# +# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples. +## + +# Default server configuration +#http redirects to https +server { + listen 80 default_server; + listen [::]:80 default_server; + server_name hairydiode.xyz; + return 301 https://$server_name$request_uri; +} +server { + # SSL configuration + # + listen 443 ssl default_server; + listen [::]:443 ssl default_server; + ssl_certificate /etc/letsencrypt/live/ja.hairydiode.xyz/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/ja.hairydiode.xyz/privkey.pem; + gzip off; + # + # Note: You should disable gzip for SSL traffic. + # See: https://bugs.debian.org/773332 + # + # Read up on ssl_ciphers to ensure a secure configuration. + # See: https://bugs.debian.org/765782 + # + # Self signed certs generated by the ssl-cert package + # Don't use them in a production server! + # + # include snippets/snakeoil.conf; + + root /var/www/justinalert; + + # Add index.php to the list if you are using PHP + index index.html index.htm index.nginx-debian.html; + + server_name ja.hairydiode.xyz; + + location / { + # First attempt to serve request as file, then + # as directory, then fall back to displaying a 404. + #rewrite ^/(.*)\.html $1 permanent; +# $uri.html removes extension + try_files $uri $uri.html $uri/ =404; + } + + # deny access to .htaccess files, if Apache's document root + # concurs with nginx's one + # + location ~ /\.ht { + deny all; + } +} diff --git a/sw.js b/sw.js new file mode 100644 index 0000000..c7802a0 --- /dev/null +++ b/sw.js @@ -0,0 +1 @@ +console.log("service workers are dumb"); -- cgit v1.1