## # You should look at the following URL's in order to grasp a solid understanding # of Nginx configuration files in order to fully unleash the power of Nginx. # http://wiki.nginx.org/Pitfalls # http://wiki.nginx.org/QuickStart # http://wiki.nginx.org/Configuration # # Generally, you will want to move this file somewhere, and start with a clean # file but keep this around for reference. Or just disable in sites-enabled. # # Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples. ## # Default server configuration # server { listen 80; listen [::]:80; server_name ataber.pw www.ataber.pw; return 301 https://$host$request_uri; } server { listen 443 ssl http2; listen [::]:443 ssl http2; server_name ataber.pw www.ataber.pw; ssl_certificate /etc/letsencrypt/live/ataber.pw/fullchain.pem; ssl_certificate_key /etc/letsencrypt/live/ataber.pw/privkey.pem; ssl_trusted_certificate /etc/letsencrypt/live/ataber.pw/chain.pem; ssl_dhparam /etc/ssl/private/dhparam.pem; add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload" always; root /var/www/html; # Add index.php to the list if you are using PHP index index.html index.htm index.nginx-debian.html; location / { try_files $uri $uri/ =404; } }