X-Git-Url: https://git.mxchange.org/?a=blobdiff_plain;f=mods%2Fsample-nginx.config;h=6bf75bd8181c33e48de1efbb939cd188feea3ee6;hb=29f7ebe307c22b275466390937b82ccb3820fb1c;hp=cac48109caee870a5ac53b5b85c7df2b27c4e624;hpb=8af7df42597627a4b27cc0ac666fef24f6129c34;p=friendica.git diff --git a/mods/sample-nginx.config b/mods/sample-nginx.config index cac48109ca..6bf75bd818 100644 --- a/mods/sample-nginx.config +++ b/mods/sample-nginx.config @@ -1,5 +1,5 @@ ## -# Red Nginx configuration +# Friendica Nginx configuration # by Olaf Conradi # # On Debian based distributions you can add this file to @@ -22,24 +22,24 @@ ## # This configuration assumes your domain is example.net -# You have a separate subdomain red.example.net -# You want all red traffic to be https +# You have a separate subdomain friendica.example.net +# You want all Friendica traffic to be https # You have an SSL certificate and key for your subdomain # You have PHP FastCGI Process Manager (php5-fpm) running on localhost -# You have Red installed in /var/www/red +# You have Friendica installed in /var/www/friendica ## server { listen 80; - server_name red.example.net; + server_name friendica.example.net; index index.php; - root /var/www/red; - rewrite ^ https://red.example.net$request_uri? permanent; + root /var/www/friendica; + rewrite ^ https://friendica.example.net$request_uri? permanent; } ## -# Configure Red with SSL +# Configure Friendica with SSL # # All requests are routed to the front controller # except for certain known file types like images, css, etc. @@ -56,7 +56,7 @@ server { #Traditional SSL ssl_certificate /etc/nginx/ssl/friendica.example.net.chain.pem; ssl_certificate_key /etc/nginx/ssl/example.net.key; - + # If you have used letsencrypt as your SSL provider, remove the previous two lines, and uncomment the following two (adjusting the path) instead. # ssl_certificate /etc/letsencrypt/live/example.com/fullchain.pem; # ssl_certificate_key /etc/letsencrypt/live/example.com/privkey.pem; @@ -83,16 +83,16 @@ server { # rewrite to front controller as default rule location / { if ($is_args != "") { - rewrite ^/(.*) /index.php?q=$uri&$args last; + rewrite ^/(.*) /index.php?pagename=$uri&$args last; } - rewrite ^/(.*) /index.php?q=$uri last; + rewrite ^/(.*) /index.php?pagename=$uri last; } # make sure webfinger and other well known services aren't blocked # by denying dot files and rewrite request to the front controller location ^~ /.well-known/ { allow all; - rewrite ^/(.*) /index.php?q=$uri&$args last; + rewrite ^/(.*) /index.php?pagename=$uri&$args last; } # statically serve these file types when possible @@ -101,7 +101,7 @@ server { # added .htm for advanced source code editor library location ~* \.(jpg|jpeg|gif|png|ico|css|js|htm|html|ttf|woff|svg)$ { expires 30d; - try_files $uri /index.php?q=$uri&$args; + try_files $uri /index.php?pagename=$uri&$args; } # block these file types @@ -138,7 +138,4 @@ server { location ~ /\. { deny all; } - } - -