Skip to content

Instantly share code, notes, and snippets.

@dodicandra
Created March 19, 2021 06:35
Show Gist options
  • Save dodicandra/0283ffd77752190dca407493b10ebc3c to your computer and use it in GitHub Desktop.
Save dodicandra/0283ffd77752190dca407493b10ebc3c to your computer and use it in GitHub Desktop.
configurasi nginx untuk reactjs vps
server {
listen 80;
listen [::]:80;
server_name namadomain.com www.namadomain.com; # nama domain
return 302 $scheme://$host$request_uri;
}
server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
keepalive_timeout 70;
# seting SSL
ssl_certificate /etc/ssl/ssl.crt;
ssl_certificate_key /etc/ssl/ssl.key;
ssl on;
ssl_stapling on;
ssl_stapling_verify on;
ssl_session_timeout 1d;
ssl_session_cache shared:SSL:50m;
ssl_session_tickets off;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS';
ssl_prefer_server_ciphers on;
add_header Strict-Transport-Security max-age=15768000;
resolver 127.0.0.1;
client_max_body_size 200M;
server_name namadomain.com www.namadomain.com;
root /home/build/; # lokasi build
index index.html index.htm;
location / {
try_files $uri /index.html =404;
}
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment