summaryrefslogtreecommitdiff
path: root/etc/nginx-sites-enabled/decentralise-ssl
diff options
context:
space:
mode:
Diffstat (limited to 'etc/nginx-sites-enabled/decentralise-ssl')
-rw-r--r--etc/nginx-sites-enabled/decentralise-ssl21
1 files changed, 21 insertions, 0 deletions
diff --git a/etc/nginx-sites-enabled/decentralise-ssl b/etc/nginx-sites-enabled/decentralise-ssl
new file mode 100644
index 0000000..952986f
--- /dev/null
+++ b/etc/nginx-sites-enabled/decentralise-ssl
@@ -0,0 +1,21 @@
+server {
+ listen 443 ssl; ## listen for ipv4; this line is default and implied
+ # listen [::]:80 default_server ipv6only=on; ## listen for ipv6
+
+ root /var/www/decentralise;
+
+ # Make site accessible from http://localhost/
+ server_name www.decentralise.rennes.inria.fr;
+ server_name decentralise.rennes.inria.fr;
+ ssl_certificate /etc/letsencrypt/live/taler.net/fullchain.pem;
+ ssl_certificate_key /etc/letsencrypt/live/taler.net/privkey.pem;
+ ssl_prefer_server_ciphers on;
+ ssl_session_cache shared:SSL:10m;
+ ssl_dhparam /etc/ssl/certs/dhparam.pem;
+ ssl_protocols TLSv1.2 TLSv1.1 TLSv1;
+ ssl_ciphers 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH';
+
+ add_header Strict-Transport-Security "max-age=63072000; preload";
+
+ rewrite / http://www.inria.fr/en/teams/decentralise redirect;
+}