Browse Source

fixed nginx conf

bach 3 years ago
parent
commit
198036de8d

+ 2 - 0
assets/drupal-ssl-decoupled.nginxconf

@@ -1,6 +1,7 @@
 # https://www.nginx.com/resources/wiki/start/topics/recipes/drupal/
 server {
   listen 80;
+  listen [::]:80;
   server_name DOMAIN.LTD;
   return 301 https://$server_name$request_uri;
 }
@@ -8,6 +9,7 @@ server {
 
 server {
   listen 443 ssl;
+  listen [::]:443 ssl;
   server_name DOMAIN.LTD;
 
   #SSL Certificates

+ 2 - 0
assets/drupal-ssl.nginxconf

@@ -1,12 +1,14 @@
 # https://www.nginx.com/resources/wiki/start/topics/recipes/drupal/
 # https://www.howtoforge.com/tutorial/install-letsencrypt-and-secure-nginx-in-debian-9/
 server {
+  listen 80;
   listen [::]:80;
   server_name DOMAIN.LTD;
   return 301 https://$server_name$request_uri;
 }
 
 server {
+  listen 443 ssl;
   listen [::]:443 ssl;
 
   server_name DOMAIN.LTD;

+ 114 - 113
assets/drupal.nginxconf

@@ -1,117 +1,118 @@
 # https://www.nginx.com/resources/wiki/start/topics/recipes/drupal/
 server {
-    listen [::]:80;
-    server_name DOMAIN.LTD;
-    root /var/www/DOMAIN.LTD/public_html;
-
-    charset utf-8;
-
-    location = /favicon.ico {
-      access_log off;
-      log_not_found off;
-    }
-
-    location = /robots.txt  {
+  listen 80;
+  listen [::]:80;
+  server_name DOMAIN.LTD;
+  root /var/www/DOMAIN.LTD/public_html;
+
+  charset utf-8;
+
+  location = /favicon.ico {
+    access_log off;
+    log_not_found off;
+  }
+
+  location = /robots.txt  {
+    allow all;
+    access_log off;
+    log_not_found off;
+  }
+
+  location ~ \..*/.*\.php$ {
+    return 403;
+  }
+
+  location ~ ^/sites/.*/private/ {
+    return 403;
+  }
+
+  # Block access to scripts in site files directory
+  location ~ ^/sites/[^/]+/files/.*\.php$ {
+    deny all;
+  }
+
+  # Allow "Well-Known URIs" as per RFC 5785
+  location ~* ^/.well-known/ {
       allow all;
-      access_log off;
-      log_not_found off;
-    }
-
-    location ~ \..*/.*\.php$ {
-      return 403;
-    }
-
-    location ~ ^/sites/.*/private/ {
-      return 403;
-    }
-
-    # Block access to scripts in site files directory
-    location ~ ^/sites/[^/]+/files/.*\.php$ {
-      deny all;
-    }
-
-    # Allow "Well-Known URIs" as per RFC 5785
-    location ~* ^/.well-known/ {
-        allow all;
-    }
-
-    # Block access to "hidden" files and directories whose names begin with a
-    # period. This includes directories used by version control systems such
-    # as Subversion or Git to store control files.
-    location ~ (^|/)\. {
-      return 403;
-    }
-
-    location / {
-      # try_files $uri @rewrite; # For Drupal <= 6
-      try_files $uri /index.php?$query_string; # For Drupal >= 7
-    }
-
-    location @rewrite {
-      rewrite ^/(.*)$ /index.php?q=$1;
-    }
-
-    # Don't allow direct access to PHP files in the vendor directory.
-    location ~ /vendor/.*\.php$ {
-      deny all;
-      return 404;
-    }
-
-    location ~ /\.ht {
-      deny all;
-    }
-
-    access_log on;
-    error_log /var/www/DOMAIN.LTD/log/error.log;
-
-    sendfile off;
-
-    client_max_body_size 100m;
-
-    # In Drupal 8, we must also match new paths where the '.php' appears in
-    # the middle, such as update.php/selection. The rule we use is strict,
-    # and only allows this pattern with the update.php front controller.
-    # This allows legacy path aliases in the form of
-    # blog/index.php/legacy-path to continue to route to Drupal nodes. If
-    # you do not have any paths like that, then you might prefer to use a
-    # laxer rule, such as:
-    #   location ~ \.php(/|$) {
-    # The laxer rule will continue to work if Drupal uses this new URL
-    # pattern with front controllers other than update.php in a future
-    # release.
-    location ~ '\.php$|^/update.php' {
-      # fastcgi_split_path_info ^(.+\.php)(/.+)$;
-      fastcgi_split_path_info ^(.+?\.php)(|/.*)$;
-      include fastcgi_params;
-      # Block httpoxy attacks. See https://httpoxy.org/.
-      fastcgi_param HTTP_PROXY "";
-      fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
-      fastcgi_param PATH_INFO $fastcgi_path_info;
-      fastcgi_param QUERY_STRING $query_string;
-      fastcgi_intercept_errors on;
-      # fastcgi_buffer_size 16k;
-      # fastcgi_buffers 4 16k;
-      fastcgi_pass unix:/run/php/php7.3-fpm.sock;
-    }
-    # Fighting with Styles? This little gem is amazing.
-    # location ~ ^/sites/.*/files/imagecache/ { # For Drupal <= 6
-    location ~ ^/sites/.*/files/styles/ { # For Drupal >= 7
-      try_files $uri @rewrite;
-    }
-
-    # Handle private files through Drupal. Private file's path can come
-    # with a language prefix.
-    location ~ ^(/[a-z\-]+)?/system/files/ { # For Drupal >= 7
-      try_files $uri /index.php?$query_string;
-    }
-
-    location ~* \.(js|css|png|jpg|jpeg|gif|ico|svg)$ {
-      try_files $uri @rewrite;
-      expires max;
-      log_not_found off;
-    }
-
-
-    # website should not be displayed inside a <frame>, an <iframe> or an <object>
-    add_header X-Frame-Options SAMEORIGIN;
+  }
+
+  # Block access to "hidden" files and directories whose names begin with a
+  # period. This includes directories used by version control systems such
+  # as Subversion or Git to store control files.
+  location ~ (^|/)\. {
+    return 403;
+  }
+
+  location / {
+    # try_files $uri @rewrite; # For Drupal <= 6
+    try_files $uri /index.php?$query_string; # For Drupal >= 7
+  }
+
+  location @rewrite {
+    rewrite ^/(.*)$ /index.php?q=$1;
+  }
+
+  # Don't allow direct access to PHP files in the vendor directory.
+  location ~ /vendor/.*\.php$ {
+    deny all;
+    return 404;
+  }
+
+  location ~ /\.ht {
+    deny all;
+  }
+
+  access_log on;
+  error_log /var/www/DOMAIN.LTD/log/error.log;
+
+  sendfile off;
+
+  client_max_body_size 100m;
+
+  # In Drupal 8, we must also match new paths where the '.php' appears in
+  # the middle, such as update.php/selection. The rule we use is strict,
+  # and only allows this pattern with the update.php front controller.
+  # This allows legacy path aliases in the form of
+  # blog/index.php/legacy-path to continue to route to Drupal nodes. If
+  # you do not have any paths like that, then you might prefer to use a
+  # laxer rule, such as:
+  #   location ~ \.php(/|$) {
+  # The laxer rule will continue to work if Drupal uses this new URL
+  # pattern with front controllers other than update.php in a future
+  # release.
+  location ~ '\.php$|^/update.php' {
+    # fastcgi_split_path_info ^(.+\.php)(/.+)$;
+    fastcgi_split_path_info ^(.+?\.php)(|/.*)$;
+    include fastcgi_params;
+    # Block httpoxy attacks. See https://httpoxy.org/.
+    fastcgi_param HTTP_PROXY "";
+    fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
+    fastcgi_param PATH_INFO $fastcgi_path_info;
+    fastcgi_param QUERY_STRING $query_string;
+    fastcgi_intercept_errors on;
+    # fastcgi_buffer_size 16k;
+    # fastcgi_buffers 4 16k;
+    fastcgi_pass unix:/run/php/php7.3-fpm.sock;
+  }
+  # Fighting with Styles? This little gem is amazing.
+  # location ~ ^/sites/.*/files/imagecache/ { # For Drupal <= 6
+  location ~ ^/sites/.*/files/styles/ { # For Drupal >= 7
+    try_files $uri @rewrite;
+  }
+
+  # Handle private files through Drupal. Private file's path can come
+  # with a language prefix.
+  location ~ ^(/[a-z\-]+)?/system/files/ { # For Drupal >= 7
+    try_files $uri /index.php?$query_string;
+  }
+
+  location ~* \.(js|css|png|jpg|jpeg|gif|ico|svg)$ {
+    try_files $uri @rewrite;
+    expires max;
+    log_not_found off;
+  }
+
+
+  # website should not be displayed inside a <frame>, an <iframe> or an <object>
+  add_header X-Frame-Options SAMEORIGIN;
 }

+ 2 - 0
assets/simple-phpfpm-ssl.nginxconf

@@ -1,12 +1,14 @@
 # https://www.howtoforge.com/tutorial/install-letsencrypt-and-secure-nginx-in-debian-9/
 
 server {
+  listen 80;
   listen [::]:80;
   server_name DOMAIN.LTD;
   return 301 https://$server_name$request_uri;
 }
 
 server {
+  listen 443 ssl;
   listen [::]:443 ssl;
 
   server_name DOMAIN.LTD;

+ 1 - 0
assets/simple-phpfpm.nginxconf

@@ -1,4 +1,5 @@
 server {
+  listen 80;
   listen [::]:80;
   server_name DOMAIN.LTD;
 

+ 1 - 1
bin/php7.4.sh

@@ -13,4 +13,4 @@ cp "$_assets"/php7.4-fpm.ini /etc/php/7.4/fpm/php.ini
 systemctl enable php7.4-fpm
 systemctl start php7.4-fpm
 
-echo -e "\033[92;1mphp7.4-fpm installed\033[Om"
+echo -e "\033[92;1mphp7.4-fpm installed\033[O"