aboutsummaryrefslogtreecommitdiffstats
path: root/roles/nginx/HOWTO_new_site.txt
blob: 0989efd4eed5f388f459f07d0d43dc8564f503b4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50

For a static website:

    server {
        listen 80;
        listen [::]:80;
        server_name <example.com>;

        root /srv/http/<example.com>/www;
        index index.html;

        location / {
            try_files $uri $uri/ =404;
        }
    }

For a reverse proxied website:

    server {
        listen 80;
        listen [::]:80;
        server_name <example.com>;

        location /theme_static/ {
            alias /some/static/files/dir/theme_static/;
        }

        location / {
            proxy_set_header Host $host;
            proxy_set_header X-Real-IP $remote_addr;
            proxy_set_header X-Forwarded-Proto $scheme;
            proxy_pass http://127.0.0.1:<localport>;
        }
    }

For SSL stuff, add this to the body:

     listen 443 ssl spdy;
     listen [::]:443 ssl spdy;

     ssl_certificate /etc/letsencrypt/live/<cert-name>/fullchain.pem;
     ssl_certificate_key /etc/letsencrypt/live/<cert-name>/privkey.pem;
    
     add_header Content-Security-Policy "default-src 'self'";
     add_header X-Frame-Options "SAMEORIGIN";       # 'always' if nginx > 1.7.5
     add_header X-Content-Type-Options "nosniff";   # 'always' if nginx > 1.7.5
     add_header X-Xss-Protection "1";
     # Enable STS with one year period (breaks http; optional)
     #add_header Strict-Transport-Security "max-age=31557600; includeSubDomains";