Merge pull request #825 from oohlaf/fixes

Backport Nginx sample config from Red to Friendica
This commit is contained in:
Olaf Conradi 2013-11-12 15:30:56 -08:00
commit dd7392d2c5
1 changed files with 24 additions and 9 deletions

View File

@ -6,8 +6,9 @@
# /etc/nginx/sites-available # /etc/nginx/sites-available
# #
# Then customize to your needs. To enable the configuration # Then customize to your needs. To enable the configuration
# symlink it to /etc/nginx/sites-enabled and reload Nginx # symlink it to /etc/nginx/sites-enabled and reload Nginx using
# using /etc/init.d/nginx reload #
# service nginx reload
## ##
## ##
@ -22,14 +23,16 @@
## ##
# This configuration assumes your domain is example.net # This configuration assumes your domain is example.net
# You have a separate subdomain friendica.example.net # You have a separate subdomain friendica.example.net
# You want all friendica traffic to be https # You want all Friendica traffic to be HTTPS
# You have an SSL certificate and key for your subdomain # You have an SSL certificate and key for your subdomain
# You have PHP FastCGI Process Manager (php5-fpm) running on localhost # You have PHP FastCGI Process Manager (php5-fpm) running on localhost
# You have Friendica installed in /mnt/friendica/www # You have Friendica installed in /mnt/friendica/www
## ##
server { server {
listen 80;
server_name friendica.example.net; server_name friendica.example.net;
index index.php; index index.php;
root /mnt/friendica/www; root /mnt/friendica/www;
rewrite ^ https://friendica.example.net$request_uri? permanent; rewrite ^ https://friendica.example.net$request_uri? permanent;
@ -48,9 +51,6 @@ server {
listen 443 ssl; listen 443 ssl;
server_name friendica.example.net; server_name friendica.example.net;
index index.php;
root /mnt/friendica/www;
ssl on; ssl on;
ssl_certificate /etc/nginx/ssl/friendica.example.net.chain.pem; ssl_certificate /etc/nginx/ssl/friendica.example.net.chain.pem;
ssl_certificate_key /etc/nginx/ssl/example.net.key; ssl_certificate_key /etc/nginx/ssl/example.net.key;
@ -59,6 +59,10 @@ server {
ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv3:+EXP; ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv3:+EXP;
ssl_prefer_server_ciphers on; ssl_prefer_server_ciphers on;
index index.php;
charset utf-8;
root /mnt/friendica/www;
access_log /var/log/nginx/friendica.log;
# allow uploads up to 20MB in size # allow uploads up to 20MB in size
client_max_body_size 20m; client_max_body_size 20m;
client_body_buffer_size 128k; client_body_buffer_size 128k;
@ -79,7 +83,7 @@ server {
# otherwise fall back to front controller # otherwise fall back to front controller
# allow browser to cache them # allow browser to cache them
# added .htm for advanced source code editor library # added .htm for advanced source code editor library
location ~* \.(jpg|jpeg|gif|png|ico|css|js|htm|html|ttf|svg)$ { location ~* \.(jpg|jpeg|gif|png|ico|css|js|htm|html|ttf|woff|svg)$ {
expires 30d; expires 30d;
try_files $uri /index.php?q=$uri&$args; try_files $uri /index.php?q=$uri&$args;
} }
@ -90,17 +94,28 @@ server {
} }
# pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000 # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
# or a unix socket
location ~* \.php$ { location ~* \.php$ {
fastcgi_split_path_info ^(.+\.php)(/.+)$; # Zero-day exploit defense.
# http://forum.nginx.org/read.php?2,88845,page=3
# Won't work properly (404 error) if the file is not stored on this
# server, which is entirely possible with php-fpm/php-fcgi.
# Comment the 'try_files' line out if you set up php-fpm/php-fcgi on
# another machine. And then cross your fingers that you won't get hacked.
try_files $uri =404;
# NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini
fastcgi_split_path_info ^(.+\.php)(/.+)$;
# With php5-cgi alone: # With php5-cgi alone:
# fastcgi_pass 127.0.0.1:9000; # fastcgi_pass 127.0.0.1:9000;
# With php5-fpm: # With php5-fpm:
fastcgi_pass unix:/var/run/php5-fpm.sock; fastcgi_pass unix:/var/run/php5-fpm.sock;
fastcgi_index index.php;
include fastcgi_params; include fastcgi_params;
fastcgi_index index.php;
fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
} }
# deny access to all dot files # deny access to all dot files