Advertisement
mathewparet

Nginx Config

Dec 4th, 2014
69
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.71 KB | None | 0 0
  1. # You may add here your
  2. # server {
  3. # ...
  4. # }
  5. # statements for each of your virtual hosts to this file
  6.  
  7. ##
  8. # You should look at the following URL's in order to grasp a solid understanding
  9. # of Nginx configuration files in order to fully unleash the power of Nginx.
  10. # http://wiki.nginx.org/Pitfalls
  11. # http://wiki.nginx.org/QuickStart
  12. # http://wiki.nginx.org/Configuration
  13. #
  14. # Generally, you will want to move this file somewhere, and start with a clean
  15. # file but keep this around for reference. Or just disable in sites-enabled.
  16. #
  17. # Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
  18. ##
  19.  
  20. server {
  21. listen 80 default_server;
  22. listen [::]:80 default_server ipv6only=on;
  23.  
  24. root /usr/share/nginx/html;
  25. index index.html index.htm index.php;
  26.  
  27. # Make site accessible from http://localhost/
  28. server_name example.com
  29.  
  30. location / {
  31. # First attempt to serve request as file, then
  32. # as directory, then fall back to displaying a 404.
  33. try_files $uri $uri/ =404;
  34. # Uncomment to enable naxsi on this location
  35. # include /etc/nginx/naxsi.rules
  36. }
  37.  
  38. # Only for nginx-naxsi used with nginx-naxsi-ui : process denied requests
  39. #location /RequestDenied {
  40. # proxy_pass http://127.0.0.1:8080;
  41. #}
  42.  
  43. #error_page 404 /404.html;
  44.  
  45. # redirect server error pages to the static page /50x.html
  46. #
  47. #error_page 500 502 503 504 /50x.html;
  48. #location = /50x.html {
  49. # root /usr/share/nginx/html;
  50. #}
  51.  
  52. # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
  53. #
  54. location ~ \.php$ {
  55. # fastcgi_split_path_info ^(.+\.php)(/.+)$;
  56. # # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini
  57. #
  58. # # With php5-cgi alone:
  59. # fastcgi_pass 127.0.0.1:9000;
  60. # # With php5-fpm:
  61. fastcgi_pass unix:/var/run/php5-fpm.sock;
  62. fastcgi_index index.php;
  63. fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
  64. include fastcgi_params;
  65. }
  66.  
  67. # deny access to .htaccess files, if Apache's document root
  68. # concurs with nginx's one
  69. #
  70. #location ~ /\.ht {
  71. # deny all;
  72. #}
  73. }
  74.  
  75.  
  76. # another virtual host using mix of IP-, name-, and port-based configuration
  77. #
  78. #server {
  79. # listen 8000;
  80. # listen somename:8080;
  81. # server_name somename alias another.alias;
  82. # root html;
  83. # index index.html index.htm;
  84. #
  85. # location / {
  86. # try_files $uri $uri/ =404;
  87. # }
  88. #}
  89.  
  90.  
  91. # HTTPS server
  92. #
  93. #server {
  94. # listen 443;
  95. # server_name localhost;
  96. #
  97. # root html;
  98. # index index.html index.htm;
  99. #
  100. # ssl on;
  101. # ssl_certificate cert.pem;
  102. # ssl_certificate_key cert.key;
  103. #
  104. # ssl_session_timeout 5m;
  105. #
  106. # ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
  107. # ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES";
  108. # ssl_prefer_server_ciphers on;
  109. #
  110. # location / {
  111. # try_files $uri $uri/ =404;
  112. # }
  113. #}
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement