diff --git a/nginx.conf b/nginx.conf index b5202ac..9aa64dc 100644 --- a/nginx.conf +++ b/nginx.conf @@ -1,30 +1,31 @@ -server { - listen 80 default_server; - listen [::]:80 default_server; - server_name example.com +events { } - location / { - return 301 https://$host$request_uri; +http { + server { + listen 80 default_server; + listen [::]:80 default_server; + server_name example.com; + + location / { + return 301 https://$host$request_uri; + } } -} -server { - listen 443 ssl; - listen [::]:443 ssl; - http2 on; - server_name example.com + server { + listen 443 ssl; + listen [::]:443 ssl; + http2 on; + server_name example.com; - ssl_certificate /etc/nginx/ssl/fullchain.pem; - ssl_certificate_key /etc/nginx/ssl/privkey.pem; - ssl_session_timeout 1d; - ssl_session_cache shared:MozSSL:10m; # about 40000 sessions + ssl_certificate /etc/nginx/ssl/fullchain.pem; + ssl_certificate_key /etc/nginx/ssl/privkey.pem; + ssl_session_timeout 1d; + ssl_session_cache shared:MozSSL:10m; - # modern configuration - ssl_protocols TLSv1.3; - ssl_prefer_server_ciphers off; + ssl_protocols TLSv1.3; + ssl_prefer_server_ciphers off; - # HSTS (ngx_http_headers_module is required) (63072000 seconds) - add_header Strict-Transport-Security "max-age=63072000" always; + add_header Strict-Transport-Security "max-age=63072000" always; - # replace with the IP address of your resolver + } } \ No newline at end of file