Advertisement
Guest User

timesum

a guest
Jan 15th, 2018
70
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Nginx 2.92 KB | None | 0 0
  1. server {
  2.         #listen   80; ## listen for ipv4; this line is default and implied
  3.         #listen   [::]:80 default ipv6only=on; ## listen for ipv6
  4.  
  5.         root /var/www/sasha/data/www/timesumery.d-server.antalika.com/timesummary_php/www;
  6.         index index.php index.html index.htm;
  7.  
  8.         # Make site accessible from http://localhost/
  9.         server_name timesumery.d-server.antalika.com www.timesumery.d-server.antalika.com;
  10.  
  11.         location / {
  12.                 # First attempt to serve request as file, then
  13.                 # as directory, then fall back to index.html
  14.                 try_files $uri $uri/ /index.html;
  15.                 # Uncomment to enable naxsi on this location
  16.                 # include /etc/nginx/naxsi.rules
  17.         }
  18.  
  19.         location /doc/ {
  20.                 alias /usr/share/doc/;
  21.                 autoindex on;
  22.                 allow 127.0.0.1;
  23.                 deny all;
  24.         }
  25.  
  26.         # Only for nginx-naxsi : process denied requests
  27.         #location /RequestDenied {
  28.                 # For example, return an error code
  29.                 #return 418;
  30.         #}
  31.  
  32.         #error_page 404 /404.html;
  33.  
  34.         # redirect server error pages to the static page /50x.html
  35.         #
  36.         #error_page 500 502 503 504 /50x.html;
  37.         #location = /50x.html {
  38.         #       root /usr/share/nginx/www;
  39.         #}
  40.  
  41.         # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
  42.         #
  43.         #location ~ \.php$ {
  44.         #       fastcgi_split_path_info ^(.+\.php)(/.+)$;
  45.         #       # NOTE: You should have "cgi.fix_pathinfo = 0;" in php.ini
  46.         #
  47.         #       # With php5-cgi alone:
  48.         #       fastcgi_pass 127.0.0.1:9000;
  49.         #       # With php5-fpm:
  50.         #       fastcgi_pass unix:/var/run/php5-fpm.sock;
  51.         #       fastcgi_index index.php;
  52.         #       include fastcgi_params;
  53.         #}
  54.  
  55.         # deny access to .htaccess files, if Apache's document root
  56.         # concurs with nginx's one
  57.         #
  58.         #location ~ /\.ht {
  59.         #       deny all;
  60.         #}
  61. }
  62.  
  63. # another virtual host using mix of IP-, name-, and port-based configuration
  64. #
  65. #server {
  66. #       listen 8000;
  67. #       listen somename:8080;
  68. #       server_name somename alias another.alias;
  69. #       root html;
  70. #       index index.html index.htm;
  71. #
  72. #       location / {
  73. #               try_files $uri $uri/ /index.html;
  74. #       }
  75. #}
  76.  
  77.  
  78. # HTTPS server
  79. #
  80. #server {
  81. #       listen 443;
  82. #       server_name localhost;
  83. #
  84. #       root html;
  85. #       index index.html index.htm;
  86. #
  87. #       ssl on;
  88. #       ssl_certificate cert.pem;
  89. #       ssl_certificate_key cert.key;
  90. #
  91. #       ssl_session_timeout 5m;
  92. #
  93. #       ssl_protocols SSLv3 TLSv1;
  94. #       ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv3:+EXP;
  95. #       ssl_prefer_server_ciphers on;
  96. #
  97. #       location / {
  98. #               try_files $uri $uri/ /index.html;
  99. #       }
  100. #}
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement