X-Git-Url: https://git.mxchange.org/?a=blobdiff_plain;f=mods%2Fsample-nginx.config;h=228c23e8bc750a4b38a16f27f502117b9452e55c;hb=0c310db23d253e489c27b80f99aeaaa06275fea6;hp=811be404dde2f5ee1e4e3ef43c358d673af5789e;hpb=b38b62f759547a36cc6dc3ce8dc002ad7efc2032;p=friendica.git diff --git a/mods/sample-nginx.config b/mods/sample-nginx.config index 811be404dd..228c23e8bc 100644 --- a/mods/sample-nginx.config +++ b/mods/sample-nginx.config @@ -2,12 +2,13 @@ # Friendica Nginx configuration # by Olaf Conradi # -# On debian based distributions you can add this file to +# On Debian based distributions you can add this file to # /etc/nginx/sites-available # # Then customize to your needs. To enable the configuration -# symlink it to /etc/nginx/sites-enabled and reload Nginx -# using /etc/init.d/nginx reload +# symlink it to /etc/nginx/sites-enabled and reload Nginx using +# +# service nginx reload ## ## @@ -21,14 +22,17 @@ ## # This configuration assumes your domain is example.net -# You have a seperate subdomain friendica.example.net -# You want all friendica traffic to be https +# You have a separate subdomain friendica.example.net +# You want all Friendica traffic to be HTTPS # You have an SSL certificate and key for your subdomain # You have PHP FastCGI Process Manager (php5-fpm) running on localhost +# You have Friendica installed in /mnt/friendica/www ## server { + listen 80; server_name friendica.example.net; + index index.php; root /mnt/friendica/www; rewrite ^ https://friendica.example.net$request_uri? permanent; @@ -47,9 +51,6 @@ server { listen 443 ssl; server_name friendica.example.net; - index index.php; - root /mnt/friendica/www; - ssl on; ssl_certificate /etc/nginx/ssl/friendica.example.net.chain.pem; ssl_certificate_key /etc/nginx/ssl/example.net.key; @@ -58,50 +59,66 @@ server { ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv3:+EXP; ssl_prefer_server_ciphers on; + index index.php; + charset utf-8; + root /mnt/friendica/www; + access_log /var/log/nginx/friendica.log; # allow uploads up to 20MB in size client_max_body_size 20m; client_body_buffer_size 128k; # rewrite to front controller as default rule location / { - rewrite ^/(.*) /index.php?q=$1 last; + rewrite ^/(.*) /index.php?q=$uri&$args last; } - # make sure webfinger isn't blocked by denying dot files - # and rewrite to front controller - location = /.well-known/host-meta { + # make sure webfinger and other well known services aren't blocked + # by denying dot files and rewrite request to the front controller + location ^~ /.well-known/ { allow all; - rewrite ^/(.*) /index.php?q=$1 last; + rewrite ^/(.*) /index.php?q=$uri&$args last; } # statically serve these file types when possible # otherwise fall back to front controller # allow browser to cache them # added .htm for advanced source code editor library - location ~* \.(jpg|jpeg|gif|png|css|js|ico|htm|html)$ { + location ~* \.(jpg|jpeg|gif|png|ico|css|js|htm|html|ttf|woff|svg)$ { expires 30d; try_files $uri /index.php?q=$uri&$args; } - # block these file types - location ~* \.(tpl|md|git|tgz|log|out) { + location ~* \.(tpl|md|tgz|log|out)$ { deny all; } # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000 + # or a unix socket location ~* \.php$ { + # Zero-day exploit defense. + # http://forum.nginx.org/read.php?2,88845,page=3 + # Won't work properly (404 error) if the file is not stored on this + # server, which is entirely possible with php-fpm/php-fcgi. + # Comment the 'try_files' line out if you set up php-fpm/php-fcgi on + # another machine. And then cross your fingers that you won't get hacked. + try_files $uri =404; + + # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini fastcgi_split_path_info ^(.+\.php)(/.+)$; - # # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini - # # With php5-cgi alone: + + # With php5-cgi alone: # fastcgi_pass 127.0.0.1:9000; + # With php5-fpm: fastcgi_pass unix:/var/run/php5-fpm.sock; - fastcgi_index index.php; + include fastcgi_params; + fastcgi_index index.php; + fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; } - # deny access to all dot files (including .htaccess) + # deny access to all dot files location ~ /\. { deny all; }