aboutsummaryrefslogtreecommitdiff
path: root/data/pihole-exporter
diff options
context:
space:
mode:
authorSam Chudnick <sam@chudnick.com>2023-06-25 09:52:36 -0400
committerSam Chudnick <sam@chudnick.com>2023-06-25 09:52:36 -0400
commit95b73daa36b23565a8566f71f9b202d3459b685f (patch)
treecb17b021be70e7868d0ec235a761f0ecdc80f3f2 /data/pihole-exporter
Initial CommitHEADmaster
Diffstat (limited to 'data/pihole-exporter')
-rw-r--r--data/pihole-exporter/pihole-exporter.conf27
1 files changed, 27 insertions, 0 deletions
diff --git a/data/pihole-exporter/pihole-exporter.conf b/data/pihole-exporter/pihole-exporter.conf
new file mode 100644
index 0000000..b42c444
--- /dev/null
+++ b/data/pihole-exporter/pihole-exporter.conf
@@ -0,0 +1,27 @@
1server {
2
3 listen 443 ssl;
4 ssl_certificate /etc/letsencrypt/live/chudnick.com/fullchain.pem;
5 ssl_certificate_key /etc/letsencrypt/live/chudnick.com/privkey.pem;
6 ssl_stapling on;
7 ssl_stapling_verify on;
8
9 # Your server name
10 server_name piholemetrics.chudnick.com;
11
12 # Security Headers
13 add_header X-Frame-Options "SAMEORIGIN";
14 add_header X-XSS-Protection "1; mode=block";
15 add_header X-Content-Type-Options "nosniff";
16
17 location / {
18 proxy_pass http://127.0.0.1:9617;
19 }
20}
21
22server {
23 listen 80;
24 listen [::]:80;
25 server_name piholemetrics.chudnick.com;
26 return 301 https://$host$request_uri;
27}