Browse Source

fixed .gitignore to include mailcow_proxy.conf

toastie89 2 years ago
parent
commit
65d40d0ff0
3 changed files with 28 additions and 1 deletions
  1. 0 1
      .gitignore
  2. 5 0
      data/.gitignore
  3. 23 0
      data/mailcow_proxy.conf

+ 0 - 1
.gitignore

@@ -1 +0,0 @@
-data/

+ 5 - 0
data/.gitignore

@@ -0,0 +1,5 @@
+certs/
+conf.d/
+html/
+htpasswd/
+vhost.d/

+ 23 - 0
data/mailcow_proxy.conf

@@ -0,0 +1,23 @@
+server {
+    listen 80;
+    listen 443 ssl;
+    server_name oniz.s-up.net autoconfig.s-up.net autodiscover.s-up.net;
+
+    ssl_certificate /etc/ssl/mail/cert.pem;
+    ssl_certificate_key /etc/ssl/mail/key.pem;
+    ssl_protocols TLSv1.2;
+    ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256';
+    ssl_prefer_server_ciphers on;
+    ssl_session_cache shared:SSL:50m;
+    ssl_session_timeout 1d;
+    ssl_session_tickets off;
+
+    location / {
+        proxy_pass http://oniz.s-up.net:8080/;
+        proxy_set_header Host $http_host;
+        proxy_set_header X-Real-IP $remote_addr;
+        proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
+        proxy_set_header X-Forwarded-Proto $scheme;
+        client_max_body_size 100m;
+    }
+}