server { listen 443 ssl http2; listen [::]:443 ssl http2; ssl_certificate /etc/nginx/ssl/colubrina.mydomain.com/fullchain.pem; ssl_certificate_key /etc/nginx/ssl/colubrina.mydomain.com/privkey.pem; server_name colubrina.mydomain.com; root /home/colubrina/colubrina/frontend/dist; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_redirect off; proxy_set_header Host $http_host; location ~ \.(css|js|fonts)$ { expires 16d; access_log off; add_header Cache-Control "public"; } location /api { proxy_pass http://localhost:23998; } location /socket.io { proxy_pass http://localhost:23998; proxy_http_version 1.1; proxy_set_header Upgrade $http_upgrade; proxy_set_header Connection "Upgrade"; proxy_set_header Host $host; } location /usercontent { proxy_pass http://localhost:23998; } location / { try_files $uri $uri/ /index.html; } client_max_body_size 200M; error_log /var/log/nginx/colubrina.error.log warn; } server { listen 80; listen [::]:80; server_name colubrina.mydomain.com; return 301 https://$host$request_uri; }