ansible-config/roles/nginx/templates/nginx.conf.j2

92 lines
2 KiB
Plaintext
Raw Normal View History

2015-08-29 23:44:14 +02:00
user www-data;
worker_processes auto;
2015-08-29 23:44:14 +02:00
pid /run/nginx.pid;
events {
worker_connections 768;
# multi_accept on;
}
http {
##
# Basic Settings
##
sendfile on;
tcp_nopush on;
tcp_nodelay on;
keepalive_timeout 65;
types_hash_max_size 2048;
server_tokens off;
2015-08-29 23:44:14 +02:00
# server_names_hash_bucket_size 64;
# server_name_in_redirect off;
include /etc/nginx/mime.types;
default_type application/octet-stream;
##
# SSL Settings
##
2017-02-10 20:38:12 +01:00
ssl_ciphers ECDH+aRSA+AESGCM:ECDH+aRSA+AES:+SHA1;
2015-08-29 23:44:14 +02:00
ssl_prefer_server_ciphers on;
2017-02-10 20:38:12 +01:00
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_session_cache shared:SSL:10m;
ssl_session_timeout 10m;
ssl_stapling on;
ssl_stapling_verify on;
resolver {{ nginx_resolver }};
2015-08-29 23:44:14 +02:00
##
# Logging Settings
##
include /etc/nginx/include/no_logging.conf;
##
# Gzip Settings
##
gzip on;
gzip_disable "msie6";
# gzip_vary on;
# gzip_proxied any;
# gzip_comp_level 6;
# gzip_buffers 16 8k;
# gzip_http_version 1.1;
# gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;
##
# Virtual Host Configs
##
include /etc/nginx/conf.d/*.conf;
include /etc/nginx/sites-enabled/*;
}
#mail {
# # See sample authentication script at:
# # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
#
2015-08-29 23:44:14 +02:00
# # auth_http localhost/auth.php;
# # pop3_capabilities "TOP" "USER";
# # imap_capabilities "IMAP4rev1" "UIDPLUS";
#
2015-08-29 23:44:14 +02:00
# server {
# listen localhost:110;
# protocol pop3;
# proxy on;
# }
#
2015-08-29 23:44:14 +02:00
# server {
# listen localhost:143;
# protocol imap;
# proxy on;
# }
#}