Advertisement
Guest User

nginx vhost for bedrock

a guest
Apr 18th, 2015
421
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.97 KB | None | 0 0
  1. # You may add here your
  2. # server {
  3. # ...
  4. # }
  5. # statements for each of your virtual hosts to this file
  6.  
  7. ##
  8. # You should look at the following URL's in order to grasp a solid understanding
  9. # of Nginx configuration files in order to fully unleash the power of Nginx.
  10. # http://wiki.nginx.org/Pitfalls
  11. # http://wiki.nginx.org/QuickStart
  12. # http://wiki.nginx.org/Configuration
  13. #
  14. # Generally, you will want to move this file somewhere, and start with a clean
  15. # file but keep this around for reference. Or just disable in sites-enabled.
  16. #
  17. # Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
  18. ##
  19.  
  20. server {
  21. listen 80 default_server;
  22. listen [::]:80 default_server ipv6only=on;
  23.  
  24. root /var/www/vative/web/;
  25. index index.php index.html index.htm;
  26.  
  27. # Make site accessible from http://localhost/
  28. server_name www.vative.com.au;
  29.  
  30. location / {
  31. # First attempt to serve request as file, then
  32. # as directory, then fall back to displaying a 404.
  33. try_files $uri $uri/ =404;
  34. # Uncomment to enable naxsi on this location
  35. # include /etc/nginx/naxsi.rules
  36. }
  37.  
  38. error_page 404 /404.html;
  39. error_page 500 502 503 504 /50x.html;
  40. location = /50x.html {
  41. root /usr/share/nginx/html;
  42. }
  43.  
  44. location ~ \.php$ {
  45. try_files $uri =404;
  46. fastcgi_split_path_info ^(.+\.php)(/.+)$;
  47. fastcgi_pass unix:/var/run/php5-fpm.sock;
  48. fastcgi_index index.php;
  49. include fastcgi_params;
  50. }
  51.  
  52. # Only for nginx-naxsi used with nginx-naxsi-ui : process denied requests
  53. #location /RequestDenied {
  54. # proxy_pass http://127.0.0.1:8080;
  55. #}
  56.  
  57. #error_page 404 /404.html;
  58.  
  59. # redirect server error pages to the static page /50x.html
  60. #
  61. #error_page 500 502 503 504 /50x.html;
  62. #location = /50x.html {
  63. # root /usr/share/nginx/html;
  64. #}
  65.  
  66. # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
  67. #
  68. location ~ \.php$ {
  69. fastcgi_split_path_info ^(.+\.php)(/.+)$;
  70. # # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini
  71. #
  72. # # With php5-cgi alone:
  73. # fastcgi_pass 127.0.0.1:9000;
  74. # # With php5-fpm:
  75. fastcgi_pass unix:/var/run/php5-fpm.sock;
  76. fastcgi_index index.php;
  77. include fastcgi_params;
  78. }
  79.  
  80. # deny access to .htaccess files, if Apache's document root
  81. # concurs with nginx's one
  82. #
  83. #location ~ /\.ht {
  84. # deny all;
  85. #}
  86. }
  87.  
  88.  
  89. # another virtual host using mix of IP-, name-, and port-based configuration
  90. #
  91. #server {
  92. # listen 8000;
  93. # listen somename:8080;
  94. # server_name somename alias another.alias;
  95. # root html;
  96. # index index.html index.htm;
  97. #
  98. # location / {
  99. # try_files $uri $uri/ =404;
  100. # }
  101. #}
  102.  
  103.  
  104. # HTTPS server
  105. #
  106. #server {
  107. # listen 443;
  108. # server_name localhost;
  109. #
  110. # root html;
  111. # index index.html index.htm;
  112. #
  113. # ssl on;
  114. # ssl_certificate cert.pem;
  115. # ssl_certificate_key cert.key;
  116. #
  117. # ssl_session_timeout 5m;
  118. #
  119. # ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
  120. # ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES";
  121. # ssl_prefer_server_ciphers on;
  122. #
  123. # location / {
  124. # try_files $uri $uri/ =404;
  125. # }
  126. #}
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement