summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Thompson <dthompson@vistahigherlearning.com>2022-11-11 16:25:55 -0500
committerDavid Thompson <dthompson@vistahigherlearning.com>2022-11-11 16:25:55 -0500
commitd64547681fc133d13829fd105607f8b1bd17c177 (patch)
tree5d035ce1960040362ab1525fb95c8865d95538e6
parent9c95106d4c208e006e18fb874cbe18ed7709df88 (diff)
takemi: Add redirect for haunt.dthompson.us.
-rw-r--r--takemi.scm17
1 files changed, 16 insertions, 1 deletions
diff --git a/takemi.scm b/takemi.scm
index 88e0ce7..8a8c1a8 100644
--- a/takemi.scm
+++ b/takemi.scm
@@ -105,7 +105,8 @@
(domains '("dthompson.us"
"www.dthompson.us"
"git.dthompson.us"
- "files.dthompson.us"))
+ "files.dthompson.us"
+ "haunt.dthompson.us"))
;; Send SIGHUP signal to nginx to trigger a
;; configuration reload, thus loading the
;; updated certificates.
@@ -131,6 +132,20 @@
(root "/var/www/files")
(raw-content '("autoindex on;"))
(ssl-certificate letsencrypt-cert)
+ (ssl-certificate-key letsencrypt-cert-key))
+ ;; I used to have the Haunt website under
+ ;; its own subdomain, and some sites still
+ ;; point to it.
+ (nginx-server-configuration
+ (listen '("443 ssl"))
+ (server-name '("haunt.dthompson.us"))
+ (root "/var/www/haunt")
+ (locations
+ (list
+ (nginx-location-configuration
+ (uri "/")
+ (body '("rewrite .* https://dthompson.us/projects/haunt.html permanent;")))))
+ (ssl-certificate letsencrypt-cert)
(ssl-certificate-key letsencrypt-cert-key))))))
(service fcgiwrap-service-type
(fcgiwrap-configuration