server { # Listen TCP/HTTPS #listen 443 ssl http2; # Remove 1MB limit client_max_body_size 0; proxy_request_buffering off; proxy_read_timeout 600; # proxy_send_timeout 120; # proxy_read_timeout 300; proxy_buffering off; # DOMAIN server_name monsite.com; # CERT # LOG error_log /var/log/nginx/error_monsite.com.log error; access_log /var/log/nginx/access_monsite.com.log combined; # Websocket location /scenarisuite-starter5.0/~~chain/ws { # ProxyPass to Jetty : http://IP:PORT/WEBAPPS_NAME/ws proxy_pass http://127.0.0.1:8080/scenarisuite-starter5.0/~~chain/ws; proxy_read_timeout 120s; # proxy_write_timeout 120s; proxy_buffering off; proxy_redirect off; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_http_version 1.1; # Upgrade for Websocket proxy_set_header Upgrade $http_upgrade; proxy_set_header Connection "upgrade"; include proxy_params; } location /scsuitestr50/~~depot/ws { # ProxyPass to Jetty : http://IP:PORT/WEBAPPS_NAME/~~depot/ws proxy_pass http://127.0.0.1:8080/scsuitestr50/~~depot/ws; proxy_http_version 1.1; proxy_buffering off; proxy_read_timeout 120s; # proxy_write_timeout 120s; # Upgrade for Websocket proxy_set_header Upgrade $http_upgrade; proxy_set_header Connection "upgrade"; include proxy_params; } # without Websocket location /scenarisuite-starter5.0/ { # ProxyPass to Jetty : http://IP:PORT/WEBAPPS_NAME/ proxy_pass http://127.0.0.1:8080/scenarisuite-starter5.0/; proxy_read_timeout 600s; proxy_connect_timeout 600; # proxy_write_timeout 120s; proxy_buffering off; proxy_redirect off; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_http_version 1.1; proxy_set_header Connection ""; include proxy_params; } listen 443 ssl http2; # managed by Certbot ssl_certificate /etc/letsencrypt/live/monsite.com/fullchain.pem; # managed by Certbot ssl_certificate_key /etc/letsencrypt/live/monsite.com/privkey.pem; # managed by Certbot include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot } server { if ($host = monsite.com) { return 301 https://$host$request_uri; } # managed by Certbot listen 80; server_name monsite.com; return 404; # managed by Certbot }