server { listen 80; server_name dc3.com; location / { root /usr/share/nginx/html; index index.html index.htm; } error_page 500 502 503 504 /50x.html; location = /50x.html { root /usr/share/nginx/html; } return 301 https://$server_name$request_uri; } server { listen 443 ssl; server_name dc3-web localhost; add_header X-Xss-Protection 1; add_header X-Frame-Options DENY; add_header X-Content-Type-Options nosniff; ssl_prefer_server_ciphers on; ssl_protocols TLSv1 TLSv1.1 TLSv1.2; ssl_dhparam /etc/ssl/certs/dhparam.pem; ssl_ciphers "EECDH+ECDSA+AESGCM EECDH+aRSA+AESGCM EECDH+ECDSA+SHA384 EECDH+ECDSA+SHA256 EECDH+aRSA+SHA384 EECDH+aRSA+SHA256 EECDH+aRSA+RC4 EECDH EDH+aRSA !aNULL !eNULL !LOW !3DES !MD5 !EXP !PSK !SRP !DSS !RC4"; ssl_certificate /etc/nginx/conf.crt/dc3.site/fullchain.pem; ssl_certificate_key /etc/nginx/conf.crt/dc3.site/privkey.pem; location / { root /usr/share/nginx/html; index index.html index.htm; } location ^~/user_api/ { proxy_pass http://dc3-auth:8300/; } location ^~/manager_api/ { proxy_pass http://dc3-manager:8400/; } location ^~/data_api/ { proxy_pass http://dc3-data:8500/; } error_page 500 502 503 504 /50x.html; location = /50x.html { root /usr/share/nginx/html; } }