Nginx.conf

From wikieduonline
Revision as of 13:52, 29 June 2020 by Welcome (talk | contribs)
Jump to navigation Jump to search

Nginx



Examples

Directives

server_name YOUR_DOMAIN.COM;[1]
root /var/www/your_domain;
listen[2]
listen 443 ssl;
listen 80;
try_files $uri $uri/ @rewrite;
fastcgi_pass (Used for PHP)
rewrite
location
upstream
proxy_pass
return
worker_processes auto;
sendfile on;[3]
include /etc/nginx/mime.types;
tcp_nopush on;
tcp_nodelay on;
chunked_transfer_encoding
server_tokens off; (Context: http, server, location) (http://nginx.org/en/docs/http/ngx_http_core_module.html#server_tokens)

Proxy (Nginx can proxy requests using http, FastCGI, uwsgi, SCGI, or memcached.)

proxy_read_timeout 2400s;
proxy_connect_timeout 75s;
proxy_send_timeout 2400s;
proxy_buffer_size 32k;
proxy_buffers 40 32k;
proxy_busy_buffers_size 64k;
proxy_temp_file_write_size 250m;
proxy_http_version 1.1;
proxy_redirect [default|off|redirect replacement][4]


SSL (See also: certbot)

ssl_certificate /etc/nginx/ssl/example.pem;
ssl_certificate_key /etc/nginx/ssl/example.key;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3;
ssl_prefer_server_ciphers on; server ciphers should be preferred over client ciphers when using the SSLv3 and TLS protocols[5]


ssl_certificate /etc/letsencrypt/live/www.example.com/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/www.example.com/privkey.pem;
ssl_session_timeout
ssl_ciphers

See also

  • http://nginx.org/en/docs/http/server_names.html
  • http://nginx.org/en/docs/http/ngx_http_core_module.html#listen
  • https://docs.nginx.com/nginx/admin-guide/web-server/serving-static-content/#enabling-sendfile
  • http://nginx.org/en/docs/http/ngx_http_proxy_module.html#proxy_redirect
  • http://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_prefer_server_ciphers
  • Advertising: