server { listen 80; server_name seafile.example.com; rewrite ^ https://$http_host$request_uri? permanent; server_tokens off; } server { listen 443; server_name seafile.example.com; server_tokens off; ssl on; ssl_certificate /etc/letsencrypt/live/seafile.example.com/fullchain.pem; # managed by Certbot ssl_certificate_key /etc/letsencrypt/live/seafile.example.com/privkey.pem; # managed by Certbot location / { proxy_pass http://127.0.0.1:8000; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Host $server_name; proxy_read_timeout 1200s; # used for view/edit office file via Office Online Server client_max_body_size 0; access_log /var/log/nginx/seahub.access.log; error_log /var/log/nginx/seahub.error.log; } location /seafhttp { rewrite ^/seafhttp(.*)$ $1 break; proxy_pass http://127.0.0.1:8082; client_max_body_size 0; proxy_connect_timeout 36000s; proxy_read_timeout 36000s; proxy_send_timeout 36000s; send_timeout 36000s; } location /media { root /home/seafile/seafile.example.com/seafile-server-latest/seahub; } }