home · contact · privacy
Add UTF-8 charset to website.
[config] / buster / etc_files / web / etc / nginx / nginx.conf
index 83092d651d8b8749482ab6cbab96cf4fb371ea15..8320425a5e49f024fef2ea342d51328e62f648fa 100644 (file)
@@ -11,7 +11,7 @@ events {
 http {
     # define content-type headers
     include /etc/nginx/mime.types;
-    #charset utf-8;
+    charset utf-8;
 
     # Some standard optimizations, i.e. Debian default. Explained in
     # <https://thoughts.t37.net/nginx-optimization-understanding-sendfile-tcp-nodelay-and-tcp-nopush-c55cdd276765>
@@ -30,20 +30,9 @@ http {
     include /etc/nginx/conf.d/*.conf;
     include /etc/nginx/sites-enabled/*;
 
-    # If we wanted a simple file server …
-    ## HTTP server: only enforce HTTPS
-    #server {
-    #    listen 80;
-    #    return 301 https://$host$request_uri;
-    #}
-    #
-    ## HTTPS server
-    #server {
-    #    listen 443 ssl;
-    #    server_name REPLACE_fqdn_ECALPER;
-    #    ssl_certificate /etc/letsencrypt/live/REPLACE_fqdn_ECALPER/fullchain.pem;
-    #    ssl_certificate_key /etc/letsencrypt/live/REPLACE_fqdn_ECALPER/privkey.pem;
-    #    root /var/www/html/;
-    #    index index.html index.htm index.nginx-debian.html;
-    #}
+    # Redirect all HTTP requests to HTTPS.
+    server {
+        listen 80;
+        return 301 https://$host$request_uri;
+    }
 }