Skip to content

Instantly share code, notes, and snippets.

@naufdotal
Created July 28, 2020 22:54
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save naufdotal/2ac28184d06d08830400e6653cd46266 to your computer and use it in GitHub Desktop.
Save naufdotal/2ac28184d06d08830400e6653cd46266 to your computer and use it in GitHub Desktop.
nginx config ghost redirect www to non-www and HTTP to HTTPS
server {
listen 443 http2;
server_name namadomain.com www.namadomain.com;
set $my_var 0;
if ($host = 'www.namadomain.com') {
set $my_var 1;
}
if ($my_var = 1) {
rewrite ^/(.*)$ https://namadomain.com$request_uri permanent;
}
client_max_body_size 0;
chunked_transfer_encoding on;
ssl_certificate /etc/letsencrypt/live/namadomain.com/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/namadomain.com/privkey.pem;
ssl_trusted_certificate /etc/letsencrypt/live/namadomain.com/chain.pem;
ssl_session_cache shared:SSL:20m;
ssl_session_timeout 10m;
ssl_protocols TLSv1.2 TLSv1.3;
ssl_prefer_server_ciphers on;
ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA';
add_header Strict-Transport-Security "max-age=31536000; includeSubDomains";
ssl_dhparam /etc/nginx/dhparam.pem;
location = /robots.txt {
allow all;
log_not_found off;
access_log off;
}
location / {
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-NginX-Proxy true;
proxy_pass http://0.0.0.0:3001/;
proxy_ssl_session_reuse off;
proxy_set_header Host $http_host;
proxy_cache_bypass $http_upgrade;
proxy_set_header X-Forwarded-Proto $scheme;
proxy_read_timeout 900;
proxy_redirect off;
}
}
server {
listen 80;
server_name namadomain.com www.namadomain.com;
set $my_var 0;
if ($host = 'www.namadomain.com') {
set $my_var 1;
}
if ($my_var = 1) {
rewrite ^/(.*)$ https://namadomain.com$request_uri permanent;
}
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment