¿NGINX configura 2 raíces?

¿NGINX configura 2 raíces?

Me preguntaba si alguien podría indicarme la dirección correcta. Actualmente, NGINX funciona con rainloop usando SSL letsencrypt y funciona muy bien. Ahora estoy intentando que Active Sync con zpush funcione. Lo hice funcionar quitando el rainloop, mi pregunta es ¿cómo puedo tener rainloop y zpush en la misma configuración con 2 raíces? Estaba mirando el manual y vi un alias, pero no estoy seguro de haberlo hecho correctamente. Esto es lo que obtuve hasta ahora.

Rainloop y zpush (lo que creo que debería configurarse)

 server {
server_name mail.mydomain.com;
root /var/www/rainloop/;
access_log /var/www/rainloop/logs/access.log;
error_log /var/www/rainloop/logs/error.log;
index index.php;

location / {
    try_files $uri $uri/ /index.php?$query_string;
}

location ~ \.php$ {
    fastcgi_index index.php;
    fastcgi_split_path_info ^(.+\.php)(.*)$;
    fastcgi_keep_conn on;
    include /etc/nginx/fastcgi_params;
    fastcgi_pass unix:/var/run/php5-fpm.sock;
    fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
}

location ~ /\.ht {
    deny all;
}

location ^~ /data {
  deny all;
}


location ^~ /zpush {
    alias /var/www/zpush;
    index index.php;

    try_files $uri $uri/ /zpush/index.php;
}

location /Microsoft-Server-ActiveSync {
    rewrite ^(.*)$  /index.php last;
}


listen 443 ssl; # managed by Certbot
ssl_certificate /etc/letsencrypt/live/mail.mydomain.com/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/mail.mydomain.com/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot


ssl_trusted_certificate /etc/letsencrypt/live/mail.mydomain.com/chain.pem; # managed by Certbot
ssl_stapling on; # managed by Certbot
ssl_stapling_verify on; # managed by Certbot

  }

   server {

   if ($host = mail.mydomain.com) {
    return 301 https://$host$request_uri;
 } # managed by Certbot


server_name mail.mydomain.com;
listen 80;
return 404; # managed by Certbot


   }

 # HTTP TO HTTPS REDIRECT
 server {
  listen 80;
  server_name mail.mydomain.com;
return 301 https://$host$request_uri;
}

y este es mi zpush que intenté poner dentro de rainloop pero no tuve suerte

server {
listen 443;
server_name mail.mydomain.com autodiscover.mydomain.com;

ssl on;
ssl_certificate         /etc/letsencrypt/live/mail.mydomain.com/fullchain.pem;
ssl_certificate_key     /etc/letsencrypt/live/mail.mydomain.com/privkey.pem;

#root    /usr/share/www;
root    /var/www/zpush;
index   index.php;

error_log /var/log/nginx/zpush-error.log;
access_log /var/log/nginx/zpush-access.log;

location / {
    try_files $uri $uri/ index.php;
}

location /Microsoft-Server-ActiveSync {
    rewrite ^(.*)$  /index.php last;
}



location ~ .php$ {
    include /etc/nginx/fastcgi_params;
    fastcgi_index index.php;
    fastcgi_param HTTPS on;
    fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
    fastcgi_pass unix:/var/run/php5-fpm.sock;
    # Z-Push Ping command will be alive for 470s, but be safe
    fastcgi_read_timeout 630;
  }

 }

Gracias

información relacionada