Konfigurasi nginx untuk reverse proxy self signed certificate

upstream any-name {
    server 1.2.3.4:443;
}
server {
    server_name your-domain.com;
    listen 443 ssl http2;
    ssl_certificate /etc/nginx/certs/your-domain.com.crt;
    ssl_certificate_key /etc/nginx/certs/your-domain.com.key;
    ssl_dhparam /etc/nginx/certs/your-domain.com.dhparam.pem;
    location / {
        proxy_pass https://any-name;
        proxy_ssl_verify off;
    }
}

 

Leave A Comment