Commit Graph

16 Commits

Author SHA1 Message Date
am97 9dd8dcd5ee
Remove legacy header X-Download-Options in nginx.conf examples (#2077)
The header was relevant for Internet Explorer only and was removed from the nextcloud/server code: ea0e45d81e

Signed-off-by: Andrés Maldonado <maldonado@codelutin.com>
2023-10-15 18:17:21 +00:00
Stavros Kois 8df9b2617e
Updates X-Robot-Tag in nginx.conf examples (#1960)
* Update X-Robot-Tag in nginx.conf example

Signed-off-by: Stavros Kois <47820033+stavros-k@users.noreply.github.com>

* update nginx.conf examples

* Update .examples/docker-compose/insecure/mariadb/fpm/web/nginx.conf

Co-authored-by: J0WI <J0WI@users.noreply.github.com>
Signed-off-by: Stavros Kois <47820033+stavros-k@users.noreply.github.com>

* apply to all files

---------

Signed-off-by: Stavros Kois <47820033+stavros-k@users.noreply.github.com>
Co-authored-by: J0WI <J0WI@users.noreply.github.com>
2023-04-02 16:33:05 +00:00
Jan Kiesewetter 522559eefd Prevent nginx HTTP Server Detection
Signed-off-by: Jan Kiesewetter <jan@t3easy.de>
2022-02-17 14:55:39 +01:00
aney1 f4dbcf523a
add rewrite rule from official docs to nginx examples (#1635)
Without this rewrite rule you can't access some pages (like LDAP config).
These lines are present in the official docs: https://docs.nextcloud.com/server/latest/admin_manual/installation/nginx.html

Signed-off-by: aney1 <aney1@users.noreply.github.com>
2021-11-25 13:04:39 +00:00
J0WI a92ea90731
Update nginx.conf (#1517)
https://github.com/nextcloud/documentation/blob/master/admin_manual/installation/nginx-root.conf.sample
Signed-off-by: J0WI <J0WI@users.noreply.github.com>
2021-06-27 15:14:11 +00:00
warren-ru 16a3e7598f
Changing of nginx reverse proxy config (#1380)
* Update nginx.conf

* Update nginx.conf

* Update nginx.conf
2021-01-25 19:39:31 +00:00
J0WI 6b6c68cabf
Serve mp4 and webm files directly in nginx (#1076)
Signed-off-by: J0WI <J0WI@users.noreply.github.com>
2020-04-22 21:16:45 +00:00
alexschroth 269a081138 examples: docker-compose: Update nginx configs (#912)
* examples: docker-compose: insecure: postgres: Update nginx.conf

This commit applies the latest nginx configuration from the official
documentation. Therefore it also helps to fix CVE-2019-11043.

References:

- https://nextcloud.com/blog/urgent-security-issue-in-nginx-php-fpm
- https://docs.nextcloud.com/server/17/admin_manual/installation/nginx.html

Signed-off-by: Alexander Schroth <alexander.schroth@fau.de>

* examples: docker-compose: insecure: mariadb-cron-redis: Update nginx.conf

This commit applies the latest nginx configuration from the official
documentation. Therefore it also helps to fix CVE-2019-11043.

References:

- https://nextcloud.com/blog/urgent-security-issue-in-nginx-php-fpm
- https://docs.nextcloud.com/server/17/admin_manual/installation/nginx.html

Signed-off-by: Alexander Schroth <alexander.schroth@fau.de>

* examples: docker-compose: insecure: mariadb: Update nginx.conf

This commit applies the latest nginx configuration from the official
documentation. Therefore it also helps to fix CVE-2019-11043.

References:

- https://nextcloud.com/blog/urgent-security-issue-in-nginx-php-fpm
- https://docs.nextcloud.com/server/17/admin_manual/installation/nginx.html

Signed-off-by: Alexander Schroth <alexander.schroth@fau.de>

* examples: docker-compose: with-nginx-proxy: mariadb: Update nginx.conf

This commit applies the latest nginx configuration from the official
documentation. Therefore it also helps to fix CVE-2019-11043.

References:

- https://nextcloud.com/blog/urgent-security-issue-in-nginx-php-fpm
- https://docs.nextcloud.com/server/17/admin_manual/installation/nginx.html

Signed-off-by: Alexander Schroth <alexander.schroth@fau.de>

* examples: docker-compose: with-nginx-proxy: mariadb-cron-redis: Update nginx.conf

This commit applies the latest nginx configuration from the official
documentation. Therefore it also helps to fix CVE-2019-11043.

References:

- https://nextcloud.com/blog/urgent-security-issue-in-nginx-php-fpm
- https://docs.nextcloud.com/server/17/admin_manual/installation/nginx.html

Signed-off-by: Alexander Schroth <alexander.schroth@fau.de>

* examples: docker-compose: with-nginx-proxy: postgres: Update nginx.conf

This commit applies the latest nginx configuration from the official
documentation. Therefore it also helps to fix CVE-2019-11043.

References:

- https://nextcloud.com/blog/urgent-security-issue-in-nginx-php-fpm
- https://docs.nextcloud.com/server/17/admin_manual/installation/nginx.html

Signed-off-by: Alexander Schroth <alexander.schroth@fau.de>

* examples: docker-compose: with-nginx-proxy-self-signed-ssl: mariadb: Update nginx.conf

This commit applies the latest nginx configuration from the official
documentation. Therefore it also helps to fix CVE-2019-11043.

References:

- https://nextcloud.com/blog/urgent-security-issue-in-nginx-php-fpm
- https://docs.nextcloud.com/server/17/admin_manual/installation/nginx.html

Signed-off-by: Alexander Schroth <alexander.schroth@fau.de>
2019-11-07 20:30:48 +01:00
ykgmfq 53bb46d1dc Let nginx decide on number of worker processes (#732)
From https://www.nginx.com/blog/tuning-nginx/:
In most cases, running one worker process per CPU core works well,
and we recommend setting this directive to auto to achieve that.
There are times when you may want to increase this number,
such as when the worker processes have to do a lot of disk I/O.
2019-06-19 00:37:44 +02:00
Nico Kaiser f3524791d9 Fix woff2 files in nginx examples
Since some versions of Nextcloud, fonts are served as woff2, which is
not forwarded to index.php by the supplied nginx.conf. This leads to
nginx returning the dynamic index page instead of the static fonts.

Signed-off-by: Nico Kaiser <nico@kaiser.me>
2019-01-21 16:55:55 +01:00
J0WI aa5c0c1929 Use Alpine Linux in examples and use default user
Signed-off-by: J0WI <J0WI@users.noreply.github.com>
2018-11-20 20:24:22 +01:00
Louis Matthijssen a31db79ae9
Add Referrer-Policy header examples for nginx 2018-09-11 19:38:17 +02:00
Tilo Spannagel 71b4d891f8
Use $request_uri instead of $uri in nginx config
Signed-off-by: Tilo Spannagel <development@tilosp.de>
2018-08-16 17:59:03 +02:00
Tilo Spannagel 01ad4658ab nginx: set the remote ip from X-Real-IP by default (#302) 2018-04-03 09:40:53 +02:00
Tilo Spannagel 122e66ca7c
Set client_max_body_size to 10G 2017-09-30 13:14:13 +02:00
Tilo Spannagel 4fbd273cb0
Add more examples with proxy 2017-09-27 13:29:15 +02:00