diff --git a/nginx/sites-available/rhema.itguys.com.br.conf b/nginx/sites-available/rhema.itguys.com.br.conf index aaafd4a..5bc1a95 100644 --- a/nginx/sites-available/rhema.itguys.com.br.conf +++ b/nginx/sites-available/rhema.itguys.com.br.conf @@ -24,6 +24,11 @@ upstream rhema_backend { # - Redireciona todo o tráfego para HTTPS. # ====================================================================== server { + if ($host = rhema.itguys.com.br) { + return 301 https://$host$request_uri; + } # managed by Certbot + + listen 80; listen [::]:80; server_name rhema.itguys.com.br; @@ -37,6 +42,8 @@ server { location / { return 301 https://$host$request_uri; } + + } # ====================================================================== @@ -62,9 +69,9 @@ server { # --- Parâmetros de SSL/TLS (Best Practices) --- # O Certbot irá gerenciar os caminhos abaixo. - ssl_certificate /etc/letsencrypt/live/rhema.itguys.com.br/fullchain.pem; - ssl_certificate_key /etc/letsencrypt/live/rhema.itguys.com.br/privkey.pem; - ssl_trusted_certificate /etc/letsencrypt/live/rhema.itguys.com.br/fullchain.pem; + #ssl_certificate /etc/letsencrypt/live/rhema.itguys.com.br/fullchain.pem; + #ssl_certificate_key /etc/letsencrypt/live/rhema.itguys.com.br/privkey.pem; + #ssl_trusted_certificate /etc/letsencrypt/live/rhema.itguys.com.br/fullchain.pem; ssl_protocols TLSv1.3 TLSv1.2; ssl_ciphers 'TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305'; @@ -134,4 +141,7 @@ server { proxy_set_header Connection "upgrade"; proxy_read_timeout 86400s; } + + ssl_certificate /etc/letsencrypt/live/rhema.itguys.com.br/fullchain.pem; # managed by Certbot + ssl_certificate_key /etc/letsencrypt/live/rhema.itguys.com.br/privkey.pem; # managed by Certbot }