Skip to content

Instantly share code, notes, and snippets.

@micho
Forked from unixcharles/nginx.conf
Last active September 29, 2023 16:38
Show Gist options
  • Save micho/1712812 to your computer and use it in GitHub Desktop.
Save micho/1712812 to your computer and use it in GitHub Desktop.
nginx config for http/https proxy to localhost:3000
First, install nginx for mac with "brew install nginx".
Then follow homebrew's instructions to know where the config file is.
1. To use https you will need a self-signed certificate: https://devcenter.heroku.com/articles/ssl-certificate-self
2. Copy it somewhere (use full path in the example below for server.* files)
3. sudo nginx -s reload
4. Access https://localhost/
Edit /usr/local/etc/nginx/nginx.conf:
--------------------
#user nobody;
worker_processes 1;
events {
worker_connections 1024;
}
http {
include mime.types;
default_type application/octet-stream;
send_timeout 1800;
sendfile on;
keepalive_timeout 6500;
server {
listen 80;
server_name localhost;
location / {
proxy_pass http://localhost:3000;
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Client-Verify SUCCESS;
proxy_set_header X-Client-DN $ssl_client_s_dn;
proxy_set_header X-SSL-Subject $ssl_client_s_dn;
proxy_set_header X-SSL-Issuer $ssl_client_i_dn;
proxy_read_timeout 1800;
proxy_connect_timeout 1800;
}
}
# HTTPS server
server {
listen 443;
server_name localhost;
ssl on;
ssl_certificate server.crt;
ssl_certificate_key server.key;
ssl_session_timeout 5m;
ssl_protocols SSLv2 SSLv3 TLSv1;
ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
ssl_prefer_server_ciphers on;
location / {
proxy_pass http://localhost:3000;
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Client-Verify SUCCESS;
proxy_set_header X-Client-DN $ssl_client_s_dn;
proxy_set_header X-SSL-Subject $ssl_client_s_dn;
proxy_set_header X-SSL-Issuer $ssl_client_i_dn;
proxy_read_timeout 1800;
proxy_connect_timeout 1800;
}
}
}
@adam-beck
Copy link

@kenyee but this is for the entire nginx.conf not just a site file

@desaiuditd
Copy link

👍 for

proxy_set_header    X-Client-Verify  SUCCESS;
proxy_set_header    X-Client-DN      $ssl_client_s_dn;
proxy_set_header    X-SSL-Subject    $ssl_client_s_dn;
proxy_set_header    X-SSL-Issuer     $ssl_client_i_dn;
proxy_read_timeout 1800;
proxy_connect_timeout 1800;

@vishnuprabhu-g
Copy link

What is the purpose of X-Client-DN header?

@markreid
Copy link

markreid commented Feb 7, 2018

for websocket support, add

proxy_set_header    Upgrade          $http_upgrade;
proxy_set_header    Connection       "upgrade";
proxy_http_version  1.1;

see https://nginx.org/en/docs/http/websocket.html

@benag
Copy link

benag commented Feb 26, 2019

i dont have server inside http on my config , i only have it under mail

@afsanefdaa
Copy link

how can I sign a certificate?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment