server { server_name push.107421.xyz; listen 80 ; return 301 https://push.107421.xyz$request_uri; } server { listen 443 ssl; server_name push.107421.xyz; ssl_certificate /etc/nginx/conf.d/ssl_key/push.107421.xyz.cert.pem; ssl_certificate_key /etc/nginx/conf.d/ssl_key/push.107421.xyz.key.pem; ssl_session_timeout 1d; ssl_session_cache shared:MozSSL:10m; ssl_session_tickets off; ssl_protocols TLSv1.2 TLSv1.3; ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384; ssl_prefer_server_ciphers off; location / { access_log /var/log/nginx/access.log main; client_max_body_size 5120m; client_body_buffer_size 5120m; client_body_timeout 6000s; proxy_send_timeout 10000s; proxy_read_timeout 10000s; proxy_connect_timeout 600s; proxy_max_temp_file_size 5120m; proxy_request_buffering on; proxy_buffering off; proxy_buffer_size 4k; proxy_buffers 4 12k; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header Host $http_host; proxy_pass http://129.146.65.80:8800; } }