server { listen 80; server_name SERVERNAME_TOKEN; include /etc/nginx/mediagoblin-common.conf; ## redirect http to https ## rewrite ^ https://$server_name$request_uri? permanent; access_log /var/log/nginx/SERVERNAME_TOKEN-ssl.access.log; error_log /var/log/nginx/SERVERNAME_TOKEN-ssl.error.log; } server { listen 443; include /etc/nginx/mediagoblin-common.conf; access_log /var/log/nginx/SERVERNAME_TOKEN-ssl.access.log; error_log /var/log/nginx/SERVERNAME_TOKEN-ssl.error.log; ssl on; ## Use a SSL/TLS cache for SSL session resume. ssl_session_cache shared:SSL:10m; ssl_session_timeout 10m; ssl_certificate /etc/letsencrypt/live/GMG_FQDN_TOKEN/fullchain.pem; ssl_certificate_key /etc/letsencrypt/live/GMG_FQDN_TOKEN/privkey.pem; ssl_protocols TLSv1 TLSv1.1 TLSv1.2; ssl_prefer_server_ciphers on; ssl_ciphers "ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4"; }