From b03a3623188e2f7e32ca226877f6f4a28d4471db Mon Sep 17 00:00:00 2001 From: Florian Dold Date: Tue, 1 Mar 2016 23:28:27 +0100 Subject: add whole nginx config --- etc/nginx/sites-enabled/api-ssl.site | 26 ++++++++++++++++++++++++++ 1 file changed, 26 insertions(+) create mode 100644 etc/nginx/sites-enabled/api-ssl.site (limited to 'etc/nginx/sites-enabled/api-ssl.site') diff --git a/etc/nginx/sites-enabled/api-ssl.site b/etc/nginx/sites-enabled/api-ssl.site new file mode 100644 index 0000000..853a108 --- /dev/null +++ b/etc/nginx/sites-enabled/api-ssl.site @@ -0,0 +1,26 @@ +server { + listen 443 ssl; ## listen for ipv4; this line is default and implied + # listen [::]:80 default_server ipv6only=on; ## listen for ipv6 + + root /var/www/api.taler.net/_build/html; + + # Make site accessible from http://localhost/ + server_name api.taler.net; + server_name www.api.taler.net; + + ssl_certificate /etc/letsencrypt/live/taler.net/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/taler.net/privkey.pem; + ssl_prefer_server_ciphers on; + ssl_session_cache shared:SSL:10m; + ssl_dhparam /etc/ssl/certs/dhparam.pem; + ssl_protocols TLSv1.2 TLSv1.1 TLSv1; + ssl_ciphers 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH'; + + add_header Strict-Transport-Security "max-age=63072000; preload"; + + location / { + autoindex off; + ssi on; +# ssi_last_modified on; + } +} -- cgit v1.2.3