summarylogtreecommitdiffstats
path: root/nginx-location.conf
diff options
context:
space:
mode:
authorMartiMcFly2018-05-31 00:39:30 +0200
committerMartiMcFly2018-05-31 00:39:30 +0200
commit57df4a9a47a0f78ebf896eb6836839bec381030e (patch)
tree1ce21f3499c8f4e22698a3502b806ab838061ac0 /nginx-location.conf
downloadaur-kopano-sabre.tar.gz
init
Diffstat (limited to 'nginx-location.conf')
-rw-r--r--nginx-location.conf28
1 files changed, 28 insertions, 0 deletions
diff --git a/nginx-location.conf b/nginx-location.conf
new file mode 100644
index 000000000000..a7d778eea99c
--- /dev/null
+++ b/nginx-location.conf
@@ -0,0 +1,28 @@
+
+ ###
+ ## In order to run this component you need to define a server-context in.
+ ## /etc/nginx/nginx.conf:
+ ##
+ ## http {
+ ## server {
+ ## listen 80;
+ ## include ${PATH_TO_THIS_LOCATION_FILE};
+ ## }
+ ## }
+ ##
+ ## Or include this file in your existing server-context.
+ ##
+ location /carddav {
+ root /usr/share/webapps/kopano-sabre;
+
+ ## [WARNING] The following header states that the browser should only communicate
+ ## with your server over a secure connection for the next 24 months.
+ add_header Strict-Transport-Security max-age=63072000;
+ add_header X-Frame-Options DENY;
+ add_header X-Content-Type-Options nosniff;
+
+ fastcgi_pass unix:/run/php-fpm/kopano-sabre.sock;
+ include fastcgi_params;
+ fastcgi_param SCRIPT_FILENAME $document_root/server.php;
+ fastcgi_param SCRIPT_NAME $fastcgi_script_name;
+ } \ No newline at end of file