upstream rfq_server { server 127.0.0.1:5000; } server { root /var/www/m-labs-intl.com/html; index index.html index.htm index.nginx-debian.html; server_name m-labs-intl.com www.m-labs-intl.com; location / { try_files $uri $uri/ =404; } listen [::]:443 ssl ipv6only=on; # managed by Certbot listen 443 ssl; # managed by Certbot ssl_certificate /etc/letsencrypt/live/m-labs-intl.com/fullchain.pem; # managed by Certbot ssl_certificate_key /etc/letsencrypt/live/m-labs-intl.com/privkey.pem; # managed by Certbot include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot } server { server_name hooks.m-labs-intl.com; location /rfq { proxy_pass http://rfq_server/rfq; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Proto $scheme; proxy_read_timeout 30; proxy_connect_timeout 30; proxy_send_timeout 30; } location / { return 404; } listen 443 ssl; # managed by Certbot ssl_certificate /etc/letsencrypt/live/m-labs-intl.com/fullchain.pem; # managed by Certbot ssl_certificate_key /etc/letsencrypt/live/m-labs-intl.com/privkey.pem; # managed by Certbot include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot } server { if ($host = www.m-labs-intl.com) { return 301 https://$host$request_uri; } # managed by Certbot listen 80; listen [::]:80; server_name m-labs-intl.com www.m-labs-intl.com; return 301 https://$host$request_uri; #return 404; # managed by Certbot }