server { listen 80 default_server; listen [::]:80 default_server; location / { return 301 https://msserver.fss.uu.nl$request_uri; } location /docs { return 301 https://vankesteren.github.io/server_docs; } } server { listen 443 ssl; listen [::]:443 ssl; # SSL configuration ssl_certificate /etc/cert/msserver_fss_uu_nl.pem; ssl_certificate_key /etc/cert/msserver.fss.uu.key; ssl_session_timeout 1d; ssl_session_cache shared:MozSSL:10m; # about 40000 sessions # intermediate configuration ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3; ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305; ssl_prefer_server_ciphers off; # Turn the access log off, we don't need it access_log off; location / { # Set the proxy headers proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Proto $scheme; # Configure which address the request is proxied to proxy_pass http://localhost:8787/; proxy_read_timeout 90; proxy_redirect http://localhost:8787 https://msserver.fss.uu.nl$request_uri; } location /docs { return 301 https://vankesteren.github.io/server_docs; } }