Advertisement
Guest User

git-https.conf

a guest
Jun 4th, 2019
215
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.05 KB | None | 0 0
  1. server {
  2. listen 80; #listen [::]:80;
  3. #server_name 192.168.0.103 git;
  4. server_name git.myreserveddns.com;
  5. return 301 https://git.myreserveddns.com$request_uri;
  6. }
  7.  
  8. server {
  9. # The IP that you forwarded in your router (nginx proxy)
  10. listen 192.168.0.101:443 ssl http2;
  11.  
  12. # SSL config
  13. ssl on;
  14. ssl_certificate /etc/nginx/ssl/git/git.crt;
  15. ssl_certificate_key /etc/nginx/ssl/git/git.key;
  16.  
  17. # Make site accessible from http://localhost/
  18. #server_name 192.168.0.103 git;
  19. server_name git.myreserveddns.com;
  20.  
  21. # The internal IP of the VM that hosts your Apache config
  22. set $upstream 192.168.0.103;
  23.  
  24. location / {
  25.  
  26. proxy_pass_header Authorization;
  27. proxy_pass http://$upstream;
  28. #proxy_read_timeout 90;
  29. proxy_set_header Host $host;
  30. proxy_set_header X-Real-IP $remote_addr;
  31. proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
  32. proxy_http_version 1.1;
  33. #proxy_set_header X-Forwarded-Proto $scheme;
  34. proxy_set_header Connection "";
  35. proxy_buffering off;
  36. client_max_body_size 0;
  37. proxy_read_timeout 36000s;
  38. proxy_redirect off;
  39.  
  40. }
  41. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement