jupiterbjy

Nginx reverse proxy

May 17th, 2020
347
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.53 KB | None | 0 0
  1. server {
  2. listen 80;
  3. listen [::]:80;
  4. server_name MY_DOMAIN;
  5. # enforece https
  6. return 301 https://$server_name:443$request_uri;
  7. }
  8.  
  9. server {
  10. listen 443 ssl http2;
  11. listen [::]:443 ssl http2;
  12. server_name MY_DOMAIN;
  13.  
  14. ssl_certificate /etc/letsencrypt/live/MY_DOMAIN/fullchain.pem;
  15. ssl_certificate_key /etc/letsencrypt/live/MY_DOMAIN/privkey.pem;
  16.  
  17. add_header Strict-Transport-Security "max-age=15552000;includeSubDomains" always;
  18.  
  19. root /var/www/;
  20.  
  21. location /nextcloud/ {
  22. # rewrite ^/nextcloud/(.*)$ $1 break;
  23. proxy_pass http://127.0.0.1:5141/;
  24. # proxy_redirect http://127.0.0.1:5141/ /nextcloud/;
  25. proxy_set_header Host MY_DOMAIN;
  26.  
  27. # proxy_set_header X-Forwarded-For $remote_addr;
  28.  
  29. }
  30.  
  31. location /noVNC/ {
  32. proxy_pass http://127.0.0.1:5142;
  33. }
  34.  
  35. location /shell/ {
  36. proxy_pass http://127.0.0.1:4200;
  37. }
  38.  
  39.  
  40. location /files/ {
  41. return 301 /;
  42. proxy_pass http://127.0.0.1:5143;
  43. }
  44.  
  45. #location / {
  46. # proxy_pass http://127.0.0.1:5143;
  47. #}
  48. }
Add Comment
Please, Sign In to add comment