aboutsummaryrefslogtreecommitdiffstats
path: root/testing/nginx-naxsi/nginx.conf
diff options
context:
space:
mode:
authorStuart Cardall <developer@it-offshore.co.uk>2017-01-03 00:43:33 +0000
committerJakub Jirutka <jakub@jirutka.cz>2017-01-11 01:38:22 +0100
commitf30d57caf6336ee2ddb597658b4a398987c340f7 (patch)
tree23d7b4f191da7f5992209aa59f4b85d9705343de /testing/nginx-naxsi/nginx.conf
parent00813d387cd54a49a42860ae3385257770547cb3 (diff)
downloadaports-f30d57caf6336ee2ddb597658b4a398987c340f7.tar.bz2
aports-f30d57caf6336ee2ddb597658b4a398987c340f7.tar.xz
testing/nginx-naxsi: update to 1.11.8 with dynamic modules
Added support for dynamic modules /usr/lib/nginx/modules: 3RD PARTY ================================ ngx_http_naxsi_module.so ngx_http_cache_purge_module.so ngx_http_upstream_fair_module.so ngx_http_sysguard_module.so * http-sysguard backported from tengine: http://tengine.taobao.org/document/http_sysguard.html CORE ================================ ngx_http_geoip_module.so ngx_http_image_filter_module.so ngx_http_perl_module.so ngx_http_xslt_filter_module.so ngx_mail_module.so ngx_stream_module.so ---------------------------------------------------- To load dynamic modules add to /etc/nginx/nginx.conf load_module "modules/ngx_module_name_above.so"; ----------------------------------------------------
Diffstat (limited to 'testing/nginx-naxsi/nginx.conf')
-rw-r--r--testing/nginx-naxsi/nginx.conf92
1 files changed, 92 insertions, 0 deletions
diff --git a/testing/nginx-naxsi/nginx.conf b/testing/nginx-naxsi/nginx.conf
new file mode 100644
index 0000000000..c637b92e32
--- /dev/null
+++ b/testing/nginx-naxsi/nginx.conf
@@ -0,0 +1,92 @@
+# /etc/nginx/nginx.conf
+
+user nginx;
+
+# Set number of worker processes automatically based on number of CPU cores.
+worker_processes auto;
+
+# Enables the use of JIT for regular expressions to speed-up their processing.
+pcre_jit on;
+
+# Configures default error logger.
+error_log /var/log/nginx/error.log warn;
+
+# Includes files with directives to load dynamic modules.
+include /etc/nginx/modules/*.conf;
+
+
+events {
+ # The maximum number of simultaneous connections that can be opened by
+ # a worker process.
+ worker_connections 1024;
+}
+
+http {
+ # Includes mapping of file name extensions to MIME types of responses
+ # and defines the default type.
+ include /etc/nginx/mime.types;
+ default_type application/octet-stream;
+
+ # Name servers used to resolve names of upstream servers into addresses.
+ # It's also needed when using tcpsocket and udpsocket in Lua modules.
+ #resolver 208.67.222.222 208.67.220.220;
+
+ # Don't tell nginx version to clients.
+ server_tokens off;
+
+ # Specifies the maximum accepted body size of a client request, as
+ # indicated by the request header Content-Length. If the stated content
+ # length is greater than this size, then the client receives the HTTP
+ # error code 413. Set to 0 to disable.
+ client_max_body_size 1m;
+
+ # Timeout for keep-alive connections. Server will close connections after
+ # this time.
+ keepalive_timeout 65;
+
+ # Sendfile copies data between one FD and other from within the kernel,
+ # which is more efficient than read() + write().
+ sendfile on;
+
+ # Don't buffer data-sends (disable Nagle algorithm).
+ # Good for sending frequent small bursts of data in real time.
+ tcp_nodelay on;
+
+ # Causes nginx to attempt to send its HTTP response head in one packet,
+ # instead of using partial frames.
+ #tcp_nopush on;
+
+
+ # Path of the file with Diffie-Hellman parameters for EDH ciphers.
+ #ssl_dhparam /etc/ssl/nginx/dh2048.pem;
+
+ # Specifies that our cipher suits should be preferred over client ciphers.
+ ssl_prefer_server_ciphers on;
+
+ # Enables a shared SSL cache with size that can hold around 8000 sessions.
+ ssl_session_cache shared:SSL:2m;
+
+
+ # Enable gzipping of responses.
+ #gzip on;
+
+ # Set the Vary HTTP header as defined in the RFC 2616.
+ gzip_vary on;
+
+ # Enable checking the existence of precompressed files.
+ #gzip_static on;
+
+
+ # Specifies the main log format.
+ log_format main '$remote_addr - $remote_user [$time_local] "$request" '
+ '$status $body_bytes_sent "$http_referer" '
+ '"$http_user_agent" "$http_x_forwarded_for"';
+
+ # Sets the path, format, and configuration for a buffered log write.
+ access_log /var/log/nginx/access.log main;
+
+
+ # Includes virtual hosts configs.
+ include /etc/nginx/conf.d/*.conf;
+}
+