贴个nginx配置

来源:互联网 发布:中标软件(北京)怎么样 编辑:程序博客网 时间:2024/06/04 01:05
### You should look at the following URL's in order to grasp a solid understanding# of Nginx configuration files in order to fully unleash the power of Nginx.# https://www.nginx.com/resources/wiki/start/# https://www.nginx.com/resources/wiki/start/topics/tutorials/config_pitfalls/# https://wiki.debian.org/Nginx/DirectoryStructure## In most cases, administrators will remove this file from sites-enabled/ and# leave it as reference inside of sites-available where it will continue to be# updated by the nginx packaging team.## This file will automatically load configuration files provided by other# applications, such as Drupal or Wordpress. These applications will be made# available underneath a path with that package name, such as /drupal8.## Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.### Default server configuration#server {    listen 80 default_server;    listen [::]:80 default_server;    # SSL configuration    #    # listen 443 ssl default_server;    # listen [::]:443 ssl default_server;    #    # Note: You should disable gzip for SSL traffic.    # See: https://bugs.debian.org/773332    #    # Read up on ssl_ciphers to ensure a secure configuration.    # See: https://bugs.debian.org/765782    #    # Self signed certs generated by the ssl-cert package    # Don't use them in a production server!    #    # include snippets/snakeoil.conf;    root /var/www;    # Add index.php to the list if you are using PHP    index index.html index.htm index.nginx-debian.html index.php;    server_name _;    #如果程序不设置header这里就放开,如果程序也设置,这里就注释    #add_header 'Access-Control-Allow-Origin' '*';    add_header 'Access-Control-Allow-Credentials' 'true';    add_header 'Access-Control-Allow-Methods' 'GET, POST, PUT, DELETE, OPTIONS';    add_header 'Access-Control-Allow-Headers' 'Origin, DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type, Accept, authKey, sessionId';    location / {        if ($request_method = 'OPTIONS') {             add_header 'Access-Control-Allow-Origin' '$http_origin';            add_header 'Access-Control-Allow-Credentials' 'true';            add_header 'Access-Control-Allow-Methods' 'GET, POST, PUT, DELETE, OPTIONS';            add_header 'Access-Control-Allow-Headers' 'Origin, DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type, Accept, authKey, sessionId';            return 204;         }        index index.php;        # First attempt to serve request as file, then        # as directory, then fall back to displaying a 404.        try_files $uri $uri/ =404;    }    # pass PHP scripts to FastCGI server    #    location ~ \.php {        if ($request_method = 'OPTIONS') {             add_header 'Access-Control-Allow-Origin' '*';            add_header 'Access-Control-Allow-Credentials' 'true';            add_header 'Access-Control-Allow-Methods' 'GET, POST, PUT, DELETE, OPTIONS';            add_header 'Access-Control-Allow-Headers' 'Origin, DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type, Accept, authKey, sessionId';            return 204;         }        include snippets/fastcgi-php.conf;        # With php-fpm (or other unix sockets):        # fastcgi_pass unix:/var/run/php/php7.0-fpm.sock;        # With php-cgi (or other tcp sockets):        fastcgi_pass 127.0.0.1:9000;    }    # deny access to .htaccess files, if Apache's document root    # concurs with nginx's one    #    location ~ /\.ht {        deny all;    }}# Virtual Host configuration for example.com## You can move that to a different file under sites-available/ and symlink that# to sites-enabled/ to enable it.##server {#   listen 80;#   listen [::]:80;##   server_name example.com;##   root /var/www/example.com;#   index index.html;##   location / {#       try_files $uri $uri/ =404;#   }#}
原创粉丝点击