From 318e595bbdae0df1a4848ea8252264995fad731e Mon Sep 17 00:00:00 2001 From: Asif Bacchus Date: Thu, 7 Jan 2021 07:11:20 -0700 Subject: [PATCH] refactor(SITES): rename default site block files - remove test from filenames to avoid confusion - these are production-capable files --- build/entrypoint.sh | 34 +++++++++---------- ...est_nonsecured.conf => 05-nonsecured.conf} | 0 ...conf.disabled => 05-secured.conf.disabled} | 0 3 files changed, 17 insertions(+), 17 deletions(-) rename build/sites/{05-test_nonsecured.conf => 05-nonsecured.conf} (100%) rename build/sites/{05-test_secured.conf.disabled => 05-secured.conf.disabled} (100%) diff --git a/build/entrypoint.sh b/build/entrypoint.sh index e7903f4..6be7328 100755 --- a/build/entrypoint.sh +++ b/build/entrypoint.sh @@ -38,7 +38,7 @@ fi # update HTTPS redirect port if SSL server test block exists if [ -f "/etc/nginx/sites/note" ]; then printf "Updating port redirects... " - sed -i -e "s%%${HTTPS_PORT}%" /etc/nginx/sites/05-test_secured.* + sed -i -e "s%%${HTTPS_PORT}%" /etc/nginx/sites/05-secured.* printf "done\n" fi @@ -68,13 +68,13 @@ if [ -f "/certs/fullchain.pem" ]; then # if using default setup, activate secured server block if [ -f "/etc/nginx/sites/note" ]; then - if [ -f "/etc/nginx/sites/05-test_secured.conf.disabled" ]; then - mv /etc/nginx/sites/05-test_secured.conf.disabled \ - /etc/nginx/sites/05-test_secured.conf + if [ -f "/etc/nginx/sites/05-secured.conf.disabled" ]; then + mv /etc/nginx/sites/05-secured.conf.disabled \ + /etc/nginx/sites/05-secured.conf fi - if [ -f "/etc/nginx/sites/05-test_nonsecured.conf" ]; then - mv /etc/nginx/sites/05-test_nonsecured.conf \ - /etc/nginx/sites/05-test_nonsecured.conf.disabled + if [ -f "/etc/nginx/sites/05-nonsecured.conf" ]; then + mv /etc/nginx/sites/05-nonsecured.conf \ + /etc/nginx/sites/05-nonsecured.conf.disabled fi fi fi @@ -93,13 +93,13 @@ if [ -f "/certs/fullchain.pem" ]; then # if using default setup, activate secure server block if [ -f "/etc/nginx/sites/note" ]; then - if [ -f "/etc/nginx/sites/05-test_secured.conf.disabled" ]; then - mv /etc/nginx/sites/05-test_secured.conf.disabled \ - /etc/nginx/sites/05-test_secured.conf + if [ -f "/etc/nginx/sites/05-secured.conf.disabled" ]; then + mv /etc/nginx/sites/05-secured.conf.disabled \ + /etc/nginx/sites/05-secured.conf fi - if [ -f "/etc/nginx/sites/05-test_nonsecured.conf" ]; then - mv /etc/nginx/sites/05-test_nonsecured.conf \ - /etc/nginx/sites/05-test_nonsecured.conf.disabled + if [ -f "/etc/nginx/sites/05-nonsecured.conf" ]; then + mv /etc/nginx/sites/05-nonsecured.conf \ + /etc/nginx/sites/05-nonsecured.conf.disabled fi fi fi @@ -109,11 +109,11 @@ else for f in /etc/nginx/ssl-config/*; do mv "$f" "${f%%.*}.conf.disabled"; done # if using default setup, ensure secure server block disabled if [ -f "/etc/nginx/sites/note" ]; then - if [ -f "/etc/nginx/sites/05-test_secured.conf" ]; then - mv /etc/nginx/sites/05-test_secured.conf /etc/nginx/sites/05-test_secured.conf.disabled + if [ -f "/etc/nginx/sites/05-secured.conf" ]; then + mv /etc/nginx/sites/05-secured.conf /etc/nginx/sites/05-secured.conf.disabled fi - if [ -f "/etc/nginx/sites/05-test_nonsecured.conf.disabled" ]; then - mv /etc/nginx/sites/05-test_nonsecured.conf.disabled /etc/nginx/sites/05-test_nonsecured.conf + if [ -f "/etc/nginx/sites/05-nonsecured.conf.disabled" ]; then + mv /etc/nginx/sites/05-nonsecured.conf.disabled /etc/nginx/sites/05-nonsecured.conf fi fi fi diff --git a/build/sites/05-test_nonsecured.conf b/build/sites/05-nonsecured.conf similarity index 100% rename from build/sites/05-test_nonsecured.conf rename to build/sites/05-nonsecured.conf diff --git a/build/sites/05-test_secured.conf.disabled b/build/sites/05-secured.conf.disabled similarity index 100% rename from build/sites/05-test_secured.conf.disabled rename to build/sites/05-secured.conf.disabled