diff --git a/mods/sample-nginx.config b/mods/sample-nginx.config index 228c23e8bc..cac48109ca 100644 --- a/mods/sample-nginx.config +++ b/mods/sample-nginx.config @@ -1,5 +1,5 @@ ## -# Friendica Nginx configuration +# Red Nginx configuration # by Olaf Conradi # # On Debian based distributions you can add this file to @@ -22,24 +22,24 @@ ## # This configuration assumes your domain is example.net -# You have a separate subdomain friendica.example.net -# You want all Friendica traffic to be HTTPS +# You have a separate subdomain red.example.net +# You want all red traffic to be https # You have an SSL certificate and key for your subdomain # You have PHP FastCGI Process Manager (php5-fpm) running on localhost -# You have Friendica installed in /mnt/friendica/www +# You have Red installed in /var/www/red ## server { listen 80; - server_name friendica.example.net; + server_name red.example.net; index index.php; - root /mnt/friendica/www; - rewrite ^ https://friendica.example.net$request_uri? permanent; + root /var/www/red; + rewrite ^ https://red.example.net$request_uri? permanent; } ## -# Configure Friendica with SSL +# Configure Red with SSL # # All requests are routed to the front controller # except for certain known file types like images, css, etc. @@ -52,24 +52,40 @@ server { server_name friendica.example.net; ssl on; + + #Traditional SSL ssl_certificate /etc/nginx/ssl/friendica.example.net.chain.pem; ssl_certificate_key /etc/nginx/ssl/example.net.key; + + # If you have used letsencrypt as your SSL provider, remove the previous two lines, and uncomment the following two (adjusting the path) instead. + # ssl_certificate /etc/letsencrypt/live/example.com/fullchain.pem; + # ssl_certificate_key /etc/letsencrypt/live/example.com/privkey.pem; + ssl_session_timeout 5m; - ssl_protocols SSLv3 TLSv1; - ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv3:+EXP; + ssl_protocols TLSv1 TLSv1.1 TLSv1.2; + ssl_ciphers ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS; ssl_prefer_server_ciphers on; + fastcgi_param HTTPS on; + index index.php; charset utf-8; - root /mnt/friendica/www; + root /var/www/friendica; access_log /var/log/nginx/friendica.log; + #Uncomment the following line to include a standard configuration file + #Note that the most specific rule wins and your standard configuration + #will therefore *add* to this file, but not override it. + #include standard.conf # allow uploads up to 20MB in size client_max_body_size 20m; client_body_buffer_size 128k; # rewrite to front controller as default rule location / { - rewrite ^/(.*) /index.php?q=$uri&$args last; + if ($is_args != "") { + rewrite ^/(.*) /index.php?q=$uri&$args last; + } + rewrite ^/(.*) /index.php?q=$uri last; } # make sure webfinger and other well known services aren't blocked @@ -122,5 +138,7 @@ server { location ~ /\. { deny all; } + } +