Merge pull request #5 from kazu634/modify-log-type

Change log type to `json`.
This commit is contained in:
Kazuhiro MUSASHI 2023-05-21 15:08:36 +09:00 committed by GitHub
commit 9add9907d2
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
10 changed files with 12 additions and 12 deletions

View File

@ -23,7 +23,7 @@ server {
# Enable HSTS (HTTP Strict Transport Security)
add_header Strict-Transport-Security "max-age=31536000; includeSubdomains; preload";
access_log /var/log/nginx/drone.access.log ltsv;
access_log /var/log/nginx/drone.access.log json;
error_log /var/log/nginx/drone.error.log;
proxy_set_header Host $host;

View File

@ -23,7 +23,7 @@ server {
# Enable HSTS (HTTP Strict Transport Security)
add_header Strict-Transport-Security "max-age=31536000; includeSubdomains; preload";
access_log /var/log/nginx/faktory.access.log ltsv;
access_log /var/log/nginx/faktory.access.log json;
error_log /var/log/nginx/faktory.error.log;
proxy_set_header Host $host;

View File

@ -23,7 +23,7 @@ server {
# Enable HSTS (HTTP Strict Transport Security)
add_header Strict-Transport-Security "max-age=31536000; includeSubdomains; preload";
access_log /var/log/nginx/gitea.access.log ltsv;
access_log /var/log/nginx/gitea.access.log json;
error_log /var/log/nginx/gitea.error.log;
proxy_set_header Host $host;

View File

@ -23,7 +23,7 @@ server {
# Enable HSTS (HTTP Strict Transport Security)
add_header Strict-Transport-Security "max-age=31536000; includeSubdomains; preload";
access_log /var/log/nginx/grafana.access.log ltsv;
access_log /var/log/nginx/grafana.access.log json;
error_log /var/log/nginx/grafana.error.log;
proxy_set_header Host $host;

View File

@ -23,7 +23,7 @@ server {
# Enable HSTS (HTTP Strict Transport Security)
add_header Strict-Transport-Security "max-age=31536000; includeSubdomains; preload";
access_log /var/log/nginx/pocket.access.log ltsv;
access_log /var/log/nginx/pocket.access.log json;
error_log /var/log/nginx/pocket.error.log;
proxy_set_header Host $host;

View File

@ -28,7 +28,7 @@ server {
root /var/www/blog;
index index.html index.htm;
access_log /var/log/nginx/blog.access.log ltsv;
access_log /var/log/nginx/blog.access.log json;
error_log /var/log/nginx/blog.error.log;
location / {

View File

@ -27,7 +27,7 @@ server {
root /var/www/test;
index index.html index.htm;
access_log /var/log/nginx/stag.access.log ltsv;
access_log /var/log/nginx/stag.access.log json;
error_log /var/log/nginx/stag.error.log;
http2_max_field_size 256k;
@ -86,7 +86,7 @@ server {
auth_request_set $email $upstream_http_x_auth_request_email;
proxy_set_header X-User $user;
proxy_set_header X-Email $email;
# if you enabled --pass-access-token, this will pass the token to the backend
auth_request_set $token $upstream_http_x_auth_request_access_token;
proxy_set_header X-Access-Token $token;

View File

@ -23,7 +23,7 @@ server {
# Enable HSTS (HTTP Strict Transport Security)
add_header Strict-Transport-Security "max-age=31536000; includeSubdomains; preload";
access_log /var/log/nginx/drone.access.log ltsv;
access_log /var/log/nginx/drone.access.log json;
error_log /var/log/nginx/drone.error.log;
proxy_set_header Host $host;

View File

@ -27,7 +27,7 @@ server {
root /var/www/everun;
index index.html index.htm;
access_log /var/log/nginx/everun.access.log ltsv;
access_log /var/log/nginx/everun.access.log json;
error_log /var/log/nginx/everun.error.log;
http2_max_field_size 256k;
@ -67,7 +67,7 @@ server {
# Enable HSTS (HTTP Strict Transport Security)
add_header Strict-Transport-Security "max-age=31536000; includeSubdomains; preload";
access_log /var/log/nginx/everun.access.log ltsv;
access_log /var/log/nginx/everun.access.log json;
error_log /var/log/nginx/everun.error.log;
http2_max_field_size 256k;

View File

@ -27,7 +27,7 @@ server {
root /var/www/test-everun;
index index.html index.htm;
access_log /var/log/nginx/stag-everun.access.log ltsv;
access_log /var/log/nginx/stag-everun.access.log json;
error_log /var/log/nginx/stag-everun.error.log;
http2_max_field_size 256k;