Merge pull request #3464 from beardyunixer/nginx

Nginx
This commit is contained in:
Michael Vogel 2017-05-16 06:26:54 +02:00 committed by GitHub
commit 8f253f6c12
1 changed files with 25 additions and 10 deletions

View File

@ -23,10 +23,10 @@
## ##
# This configuration assumes your domain is example.net # This configuration assumes your domain is example.net
# You have a separate subdomain friendica.example.net # You have a separate subdomain friendica.example.net
# You want all Friendica traffic to be HTTPS # You want all Friendica traffic to be https
# You have an SSL certificate and key for your subdomain # You have an SSL certificate and key for your subdomain
# You have PHP FastCGI Process Manager (php5-fpm) running on localhost # You have PHP FastCGI Process Manager (php5-fpm) running on localhost
# You have Friendica installed in /mnt/friendica/www # You have Friendica installed in /var/www/friendica
## ##
server { server {
@ -34,7 +34,7 @@ server {
server_name friendica.example.net; server_name friendica.example.net;
index index.php; index index.php;
root /mnt/friendica/www; root /var/www/friendica;
rewrite ^ https://friendica.example.net$request_uri? permanent; rewrite ^ https://friendica.example.net$request_uri? permanent;
} }
@ -52,31 +52,47 @@ server {
server_name friendica.example.net; server_name friendica.example.net;
ssl on; ssl on;
#Traditional SSL
ssl_certificate /etc/nginx/ssl/friendica.example.net.chain.pem; ssl_certificate /etc/nginx/ssl/friendica.example.net.chain.pem;
ssl_certificate_key /etc/nginx/ssl/example.net.key; ssl_certificate_key /etc/nginx/ssl/example.net.key;
# If you have used letsencrypt as your SSL provider, remove the previous two lines, and uncomment the following two (adjusting the path) instead.
# ssl_certificate /etc/letsencrypt/live/example.com/fullchain.pem;
# ssl_certificate_key /etc/letsencrypt/live/example.com/privkey.pem;
ssl_session_timeout 5m; ssl_session_timeout 5m;
ssl_protocols SSLv3 TLSv1; ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv3:+EXP; ssl_ciphers ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS;
ssl_prefer_server_ciphers on; ssl_prefer_server_ciphers on;
fastcgi_param HTTPS on;
index index.php; index index.php;
charset utf-8; charset utf-8;
root /mnt/friendica/www; root /var/www/friendica;
access_log /var/log/nginx/friendica.log; access_log /var/log/nginx/friendica.log;
#Uncomment the following line to include a standard configuration file
#Note that the most specific rule wins and your standard configuration
#will therefore *add* to this file, but not override it.
#include standard.conf
# allow uploads up to 20MB in size # allow uploads up to 20MB in size
client_max_body_size 20m; client_max_body_size 20m;
client_body_buffer_size 128k; client_body_buffer_size 128k;
# rewrite to front controller as default rule # rewrite to front controller as default rule
location / { location / {
rewrite ^/(.*) /index.php?q=$uri&$args last; if ($is_args != "") {
rewrite ^/(.*) /index.php?pagename=$uri&$args last;
}
rewrite ^/(.*) /index.php?pagename=$uri last;
} }
# make sure webfinger and other well known services aren't blocked # make sure webfinger and other well known services aren't blocked
# by denying dot files and rewrite request to the front controller # by denying dot files and rewrite request to the front controller
location ^~ /.well-known/ { location ^~ /.well-known/ {
allow all; allow all;
rewrite ^/(.*) /index.php?q=$uri&$args last; rewrite ^/(.*) /index.php?pagename=$uri&$args last;
} }
# statically serve these file types when possible # statically serve these file types when possible
@ -85,7 +101,7 @@ server {
# added .htm for advanced source code editor library # added .htm for advanced source code editor library
location ~* \.(jpg|jpeg|gif|png|ico|css|js|htm|html|ttf|woff|svg)$ { location ~* \.(jpg|jpeg|gif|png|ico|css|js|htm|html|ttf|woff|svg)$ {
expires 30d; expires 30d;
try_files $uri /index.php?q=$uri&$args; try_files $uri /index.php?pagename=$uri&$args;
} }
# block these file types # block these file types
@ -123,4 +139,3 @@ server {
deny all; deny all;
} }
} }