Skip to content

Instantly share code, notes, and snippets.

@omarwaleed
Created July 24, 2017 14:38
Show Gist options
  • Save omarwaleed/e081b2bc2dd03e0adb8fb5543a3a18ec to your computer and use it in GitHub Desktop.
Save omarwaleed/e081b2bc2dd03e0adb8fb5543a3a18ec to your computer and use it in GitHub Desktop.
nginx default reverse proxy from port 80 to app running on port 443
server {
listen 80;
listen [::]:80;
server_name api.insurancespot.ca;
return 301 https://api.insurancespot.ca$request_uri;
}
server {
#listen 80 default_server;
#listen [::]:80 default_server;
# SSL configuration
#
# listen 443 ssl default_server;
# listen [::]:443 ssl default_server;
listen 443 ssl;
listen [::]:443 ssl;
#
# Note: You should disable gzip for SSL traffic.
# See: https://bugs.debian.org/773332
#
# Read up on ssl_ciphers to ensure a secure configuration.
# See: https://bugs.debian.org/765782
#
# Self signed certs generated by the ssl-cert package
# Don't use them in a production server!
#
# include snippets/snakeoil.conf;
#root /var/www/html;
# Add index.php to the list if you are using PHP
#index index.html index.htm index.nginx-debian.html;
#server_name _;
server_name api.insurancespot.ca;
location / {
# First attempt to serve request as file, then
# as directory, then fall back to displaying a 404.
#try_files $uri $uri/ =404;
proxy_pass https://127.0.0.1:443/;
}
location ~ /.well-known {
allow all;
}
# pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
#
#location ~ \.php$ {
# include snippets/fastcgi-php.conf;
#
# # With php7.0-cgi alone:
# fastcgi_pass 127.0.0.1:9000;
# # With php7.0-fpm:
# fastcgi_pass unix:/run/php/php7.0-fpm.sock;
#}
# deny access to .htaccess files, if Apache's document root
# concurs with nginx's one
#
#location ~ /\.ht {
# deny all;
#}
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment