From 7b2108153b44aed226d9e8e01e81bed1b95c9221 Mon Sep 17 00:00:00 2001 From: Josh Mudge Date: Sat, 17 Jun 2017 21:54:51 -0600 Subject: [PATCH] Update config and install script --- install.sh | 5 ++- nginx/default | 93 +++++++++++++++++++++++++++++++++++++++++++++++++ nginx/default80 | 92 ++++++++++++++++++++++++++++++++++++++++++++++++ 3 files changed, 189 insertions(+), 1 deletion(-) create mode 100644 nginx/default create mode 100644 nginx/default80 diff --git a/install.sh b/install.sh index a873434..c04a737 100644 --- a/install.sh +++ b/install.sh @@ -1,2 +1,5 @@ #Original: sudo apt-get install php-fpm -sudo apt-get install php7.0-fpm php-xml php-xmlrpc \ No newline at end of file +wget https://wordpress.org/latest.zip +mkdir /var/www/wordpress +unzip latest.zip /var/www/wordpress/ +sudo apt-get install php7.0-fpm php-xml php-xmlrpc diff --git a/nginx/default b/nginx/default new file mode 100644 index 0000000..98b1669 --- /dev/null +++ b/nginx/default @@ -0,0 +1,93 @@ +## +# You should look at the following URL's in order to grasp a solid understanding +# of Nginx configuration files in order to fully unleash the power of Nginx. +# http://wiki.nginx.org/Pitfalls +# http://wiki.nginx.org/QuickStart +# http://wiki.nginx.org/Configuration +# +# Generally, you will want to move this file somewhere, and start with a clean +# file but keep this around for reference. Or just disable in sites-enabled. +# +# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples. +## + +# Default server configuration +# +server { +# listen 80 default_server; +# listen [::]:80 default_server; +# return 301 https://$host$request_uri; + + # SSL configuration + # + listen 443 ssl default_server; + listen [::]:443 ssl default_server; + ssl_certificate /etc/letsencrypt/live/bereanbibleutah.com/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/bereanbibleutah.com/privkey.pem; + + + # + # Note: You should disable gzip for SSL traffic. + # See: https://bugs.debian.org/773332 + # + # Read up on ssl_ciphers to ensure a secure configuration. + # See: https://bugs.debian.org/765782 + # + # Self signed certs generated by the ssl-cert package + # Don't use them in a production server! + # + # include snippets/snakeoil.conf; + + root /var/www/wordpress; + + # Add index.php to the list if you are using PHP + index index.php index.html index.htm; + + server_name bereanbibleutah.com; + + location / { + # First attempt to serve request as file, then + # as directory, then fall back to displaying a 404. + #try_files $uri $uri/ =404; + try_files $uri $uri/ /index.php?$args; + } + + # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000 + # + location ~ \.php$ { + include snippets/fastcgi-php.conf; + + # With php7.0-cgi alone: + # fastcgi_pass 127.0.0.1:9000; + # # With php7.0-fpm: + fastcgi_pass unix:/run/php/php7.0-fpm.sock; + } + + # deny access to .htaccess files, if Apache's document root + # concurs with nginx's one + # + location ~ /\.ht { + deny all; + } +} + + +# Virtual Host configuration for example.com +# +# You can move that to a different file under sites-available/ and symlink that +# to sites-enabled/ to enable it. +# +#server { +# listen 80; +# listen [::]:80; +# +# server_name example.com; +# +# root /var/www/example.com; +# index index.html; +# +# location / { +# try_files $uri $uri/ =404; +# } +#} + diff --git a/nginx/default80 b/nginx/default80 new file mode 100644 index 0000000..9b88536 --- /dev/null +++ b/nginx/default80 @@ -0,0 +1,92 @@ +## +# You should look at the following URL's in order to grasp a solid understanding +# of Nginx configuration files in order to fully unleash the power of Nginx. +# http://wiki.nginx.org/Pitfalls +# http://wiki.nginx.org/QuickStart +# http://wiki.nginx.org/Configuration +# +# Generally, you will want to move this file somewhere, and start with a clean +# file but keep this around for reference. Or just disable in sites-enabled. +# +# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples. +## + +# Default server configuration +# +server { + listen 80 default_server; + listen [::]:80 default_server; + return 301 https://$host$request_uri; + + # SSL configuration + # + # listen 443 ssl default_server; + # listen [::]:443 ssl default_server; + #ssl_certificate /etc/letsencrypt/live/bereanbibleutah.com/fullchain.pem; + #ssl_certificate_key /etc/letsencrypt/live/bereanbibleutah.com/privkey.pem; + + + # + # Note: You should disable gzip for SSL traffic. + # See: https://bugs.debian.org/773332 + # + # Read up on ssl_ciphers to ensure a secure configuration. + # See: https://bugs.debian.org/765782 + # + # Self signed certs generated by the ssl-cert package + # Don't use them in a production server! + # + # include snippets/snakeoil.conf; + + root /var/www/wordpress; + + # Add index.php to the list if you are using PHP + index index.php index.html index.htm; + + server_name bereanbibleutah.com; + + location / { + # First attempt to serve request as file, then + # as directory, then fall back to displaying a 404. + try_files $uri $uri/ =404; + } + + # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000 + # + location ~ \.php$ { + include snippets/fastcgi-php.conf; + + # With php7.0-cgi alone: + # fastcgi_pass 127.0.0.1:9000; + # # With php7.0-fpm: + fastcgi_pass unix:/run/php/php7.0-fpm.sock; + } + + # deny access to .htaccess files, if Apache's document root + # concurs with nginx's one + # + location ~ /\.ht { + deny all; + } +} + + +# Virtual Host configuration for example.com +# +# You can move that to a different file under sites-available/ and symlink that +# to sites-enabled/ to enable it. +# +#server { +# listen 80; +# listen [::]:80; +# +# server_name example.com; +# +# root /var/www/example.com; +# index index.html; +# +# location / { +# try_files $uri $uri/ =404; +# } +#} +