Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- include /etc/nginx/includes/http-common.conf;
- ## Normal HTTP host
- server {
- listen 0.0.0.0:80;
- listen [::]:80 default_server;
- server_name onlyoffice.domain.tld;
- server_tokens off;
- set $secure_link_secret G14UeRw6viUESx3IyWSb;
- ## Redirects all traffic to the HTTPS host
- root /nowhere; ## root doesn't have to be a valid path since we are redirecting
- rewrite ^ https://$host$request_uri? permanent;
- }
- #HTTP host for internal services
- server {
- listen 127.0.0.1:80;
- listen [::1]:80;
- server_name onlyoffice.domain.tld;
- server_tokens off;
- set $secure_link_secret G14UeRw6viUESx3IyWSb;
- include /etc/nginx/includes/ds-common.conf;
- include /etc/nginx/includes/ds-docservice.conf;
- }
- ## HTTPS host
- server {
- listen 0.0.0.0:443 ssl;
- listen [::]:443 ssl default_server;
- server_name onlyoffice.domain.tld;
- server_tokens off;
- set $secure_link_secret G14UeRw6viUESx3IyWSb;
- root /var/www/onlyoffice/documentserver;
- error_log oodsmondebug.log debug;
- ## Strong SSL Security
- ## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html
- # ssl on;
- ssl_certificate /etc/letsencrypt/live/onlyoffice.domain.tld/fullchain.pem;
- ssl_certificate_key /etc/letsencrypt/live/onlyoffice.domain.tld/privkey.pem;
- # Uncomment string below and specify the path to the file with the password if you use encrypted certificate key
- # ssl_password_file {{SSL_PASSWORD_PATH}};
- ssl_verify_client off;
- ssl_ciphers "EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH";
- ssl_protocols TLSv1.2;
- ssl_session_cache builtin:1000 shared:SSL:10m;
- ssl_prefer_server_ciphers on;
- add_header Strict-Transport-Security max-age=31536000;
- # add_header X-Frame-Options SAMEORIGIN;
- add_header X-Content-Type-Options nosniff;
- ## [Optional] If your certficate has OCSP, enable OCSP stapling to reduce the overhead and latency of running SSL.
- ## Replace with your ssl_trusted_certificate. For more info see:
- ## - https://medium.com/devops-programming/4445f4862461
- ## - https://www.ruby-forum.com/topic/4419319
- ## - https://www.digitalocean.com/community/tutorials/how-to-configure-ocsp-stapling-on-apache-and-nginx
- # ssl_stapling on;
- # ssl_stapling_verify on;
- # ssl_trusted_certificate /etc/nginx/ssl/stapling.trusted.crt;
- # resolver 208.67.222.222 208.67.222.220 valid=300s; # Can change to your DNS resolver if desired
- # resolver_timeout 10s;
- ## [Optional] Generate a stronger DHE parameter:
- ## cd /etc/ssl/certs
- ## sudo openssl dhparam -out dhparam.pem 4096
- ##
- # ssl_dhparam /etc/ssl/certs/dhparam.pem;
- include /etc/nginx/includes/ds-*.conf;
- }
Advertisement
Add Comment
Please, Sign In to add comment