123456789101112131415161718192021222324252627282930313233343536373839404142 |
- server
- {
- listen 8877;
- #listen 443 ssl http2;
- server_name _lan;
- index index.html index.htm index.php default.html default.htm default.php;
- root /data;
- # ssl_certificate /etc/acme/supes.top/fullchain.cer;
- # ssl_certificate_key /etc/acme/supes.top/supes.top.key;
- # ssl_session_timeout '64m';
- # ssl_protocols TLSv1.2 TLSv1.3;
- # ssl_prefer_server_ciphers on;
- # ssl_ciphers "TLS13-AES-256-GCM-SHA384:TLS13-CHACHA20-POLY1305-SHA256:TLS13-AES-128-GCM-SHA256:TLS13-AES-128-CCM-8-SHA256:TLS13-AES-128-CCM-SHA256:EECDH+CHACHA20:EECDH+CHACHA20-draft:EECDH+AES128:RSA+AES128:EECDH+AES256:RSA+AES256:EECDH+3DES:RSA+3DES:!MD5";
- # ssl_session_cache 'shared:SSL:10m';
-
- client_max_body_size 0;
- location / {
- set $dest $http_destination;
- if (-d $request_filename) {
- rewrite ^(.*[^/])$ $1/;
- set $dest $dest/;
- }
- if ($request_method ~ (MOVE|COPY)) {
- more_set_input_headers 'Destination: $dest';
- }
- if ($request_method ~ MKCOL) {
- rewrite ^(.*[^/])$ $1/ break;
- }
- dav_methods PUT DELETE MKCOL COPY MOVE;
- dav_ext_methods PROPFIND OPTIONS;
- dav_access user:rw group:rw all:r;
- create_full_put_path on;
- auth_basic "Restricted access";
- auth_basic_user_file /etc/nginx/htpasswd.conf;
- }
- }
|