aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorYaroslav de la Peña Smirnov <yps@yaroslavps.com>2023-02-01 01:54:36 +0300
committerYaroslav de la Peña Smirnov <yps@yaroslavps.com>2023-02-01 01:54:36 +0300
commite2c6416225429dec1edbbdc6da5b424fd86c9e22 (patch)
treeb58f0ec42ec6fd893a1365add67fff459b9153df
parent3555f0c43b2fbab5a73db4aa3341d041c2457c61 (diff)
downloadyaroslavps.com-e2c6416225429dec1edbbdc6da5b424fd86c9e22.tar.gz
yaroslavps.com-e2c6416225429dec1edbbdc6da5b424fd86c9e22.zip
Cleanup: rm warnings about non-existant syntax hl
-rw-r--r--content/weblog/2018-07-21_building-deploying-personal-site-with-blog-pt2/index.md4
-rw-r--r--content/weblog/2018-08-12_ssl-with-lets-encrypt/index.es.md4
-rw-r--r--content/weblog/2018-08-12_ssl-with-lets-encrypt/index.md4
-rw-r--r--content/weblog/2018-08-12_ssl-with-lets-encrypt/index.ru.md4
4 files changed, 8 insertions, 8 deletions
diff --git a/content/weblog/2018-07-21_building-deploying-personal-site-with-blog-pt2/index.md b/content/weblog/2018-07-21_building-deploying-personal-site-with-blog-pt2/index.md
index 5bfd1f1..bc7204b 100644
--- a/content/weblog/2018-07-21_building-deploying-personal-site-with-blog-pt2/index.md
+++ b/content/weblog/2018-07-21_building-deploying-personal-site-with-blog-pt2/index.md
@@ -276,7 +276,7 @@ $ sudoedit /etc/nginx/sites-available/mysite
And add the following lines
-```nginx
+```
server {
listen 80;
listen [::]:80;
@@ -306,7 +306,7 @@ you to letsencrypt.com. It is backed by many of the top internet organizations.
If you already have an SSL certificate, and would like to use HTTPS, your file
should look like this
-```nginx
+```
server {
listen 80;
listen [::]:80;
diff --git a/content/weblog/2018-08-12_ssl-with-lets-encrypt/index.es.md b/content/weblog/2018-08-12_ssl-with-lets-encrypt/index.es.md
index 500cf35..c8ef577 100644
--- a/content/weblog/2018-08-12_ssl-with-lets-encrypt/index.es.md
+++ b/content/weblog/2018-08-12_ssl-with-lets-encrypt/index.es.md
@@ -33,7 +33,7 @@ Podemos modificar la configuración por defecto para ello. Necesitamos hacer
esto para que el servidor de Let's Encrypt puede leer el archivo de "desafío"
para verificar que en efecto el(los) dominio(s) nos pertenece(n).
-```nginx
+```
server {
listen 80 default_server;
listen [::]:80 default_server;
@@ -76,7 +76,7 @@ certificados y redirija de http a https. En las variables `ssl_certificate`
`ssl_certificate_key` ponemos la dirección en el sistema de archivos de nuestro
certificado y nuestra llave publica.
-```nginx
+```
server {
listen 80;
listen [::]:80;
diff --git a/content/weblog/2018-08-12_ssl-with-lets-encrypt/index.md b/content/weblog/2018-08-12_ssl-with-lets-encrypt/index.md
index e3075e7..dc77365 100644
--- a/content/weblog/2018-08-12_ssl-with-lets-encrypt/index.md
+++ b/content/weblog/2018-08-12_ssl-with-lets-encrypt/index.md
@@ -34,7 +34,7 @@ configuration on nginx for that. We need to do this so that Let's Encrypt's
server can read the challenge generated by Certbot and verify that we indeed
own the domain(s) for which we want to make the certificate.
-```nginx
+```
server {
listen 80 default_server;
listen [::]:80 default_server;
@@ -74,7 +74,7 @@ redirect plain old insecure http requests to https. You should also put the
correct path for your certificate and public key under `ssl_certificate` and
`ssl_certificate_key` respectively.
-```nginx
+```
server {
listen 80;
listen [::]:80;
diff --git a/content/weblog/2018-08-12_ssl-with-lets-encrypt/index.ru.md b/content/weblog/2018-08-12_ssl-with-lets-encrypt/index.ru.md
index c041641..c414941 100644
--- a/content/weblog/2018-08-12_ssl-with-lets-encrypt/index.ru.md
+++ b/content/weblog/2018-08-12_ssl-with-lets-encrypt/index.ru.md
@@ -32,7 +32,7 @@ Debian Stretch, комманда для установки Certbot может о
того чтобы, сервер Let's Encrypt смог прочитать файл "челленджа" сгенерирован
Certbot'ом и убедится в том что домен(ы) действительно наш(и).
-```nginx
+```
server {
listen 80 default_server;
listen [::]:80 default_server;
@@ -72,7 +72,7 @@ https запросы и делал редирект http запросов на h
правильный путь к вашему сертификату и ключу в `ssl_certificate` и
`ssl_certificate_key` соответственно.
-```nginx
+```
server {
listen 80;
listen [::]:80;