upstream adenosine-pds { server localhost:3030; } server { listen 80; listen [::]:80; listen 443 ssl http2; listen [::]:443 ssl http2; server_name example.adenosine.social; ssl_certificate /etc/letsencrypt/live/adenosine.social/fullchain.pem; ssl_certificate_key /etc/letsencrypt/live/adenosine.social/privkey.pem; #add_header Content-Security-Policy "default-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'"; add_header X-Frame-Options "SAMEORIGIN"; # 'always' if nginx > 1.7.5 add_header X-Content-Type-Options "nosniff"; # 'always' if nginx > 1.7.5 add_header X-Xss-Protection "1"; # Enable STS with one year period (breaks http; optional) #add_header Strict-Transport-Security "max-age=31557600; includeSubDomains"; #access_log /var/log/nginx/adenosine-pds.access.log; error_log /var/log/nginx/adenosine-pds.error.log; if ($scheme = http) { return 301 https://$server_name$request_uri; } location / { proxy_pass http://adenosine-pds; proxy_set_header Host $http_host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Proto $scheme; } }