[Pkg-owncloud-commits] [owncloud-doc] 152/227: Markup correction

David Prévot taffit at moszumanska.debian.org
Sat Oct 11 17:20:44 UTC 2014


This is an automated email from the git hooks/post-receive script.

taffit pushed a commit to branch master
in repository owncloud-doc.

commit 21b694e9f0b03ec1f935c6d50d106434f06bf4f1
Author: Carla Schroder <carla at owncloud.com>
Date:   Mon Sep 22 21:43:09 2014 -0700

    Markup correction
---
 admin_manual/installation/configuration_nginx.rst | 137 +++++++++++-----------
 1 file changed, 67 insertions(+), 70 deletions(-)

diff --git a/admin_manual/installation/configuration_nginx.rst b/admin_manual/installation/configuration_nginx.rst
index 8155330..867f56c 100644
--- a/admin_manual/installation/configuration_nginx.rst
+++ b/admin_manual/installation/configuration_nginx.rst
@@ -9,80 +9,77 @@ Nginx Configuration
 
 .. code-block:: python
 
-    upstream php-handler {
-            server 127.0.0.1:9000;
-            #server unix:/var/run/php5-fpm.sock;
+  upstream php-handler {
+    server 127.0.0.1:9000;
+    #server unix:/var/run/php5-fpm.sock;
     }
 
-    server {
-            listen 80;
-            server_name cloud.example.com;
-            # enforce https
-            return 301 https://$server_name$request_uri;  
+  server {
+    listen 80;
+    server_name cloud.example.com;
+    # enforce https
+    return 301 https://$server_name$request_uri;  
     }
 
-    server {
-            listen 443 ssl;
-            server_name cloud.example.com;
-
-            ssl_certificate /etc/ssl/nginx/cloud.example.com.crt;
-            ssl_certificate_key /etc/ssl/nginx/cloud.example.com.key;
-
-            # Path to the root of your installation
-            root /var/www/;
-            # set max upload size 
-            client_max_body_size 10G;             
-            fastcgi_buffers 64 4K;
-
-            rewrite ^/caldav(.*)$ /remote.php/caldav$1 redirect;
-            rewrite ^/carddav(.*)$ /remote.php/carddav$1 redirect;
-            rewrite ^/webdav(.*)$ /remote.php/webdav$1 redirect;
-
-            index index.php;
-            error_page 403 /core/templates/403.php;
-            error_page 404 /core/templates/404.php;
-
-            location = /robots.txt {
-                allow all;
-                log_not_found off;
-                access_log off;
-            }
-
-            location ~ ^/(?:\.htaccess|data|config|db_structure\.xml|README) {
-                    deny all;
-            }
-
-            location / {
-                    # The following 2 rules are only needed with webfinger
-                    rewrite ^/.well-known/host-meta 
-/public.php?service=host-meta last;
-                    rewrite ^/.well-known/host-meta.json 
-/public.php?service=host-meta-json last;
-
-                    rewrite ^/.well-known/carddav /remote.php/carddav/ redirect;
-                    rewrite ^/.well-known/caldav /remote.php/caldav/ redirect;
-
-                    rewrite ^(/core/doc/[^\/]+/)$ $1/index.html;
-
-                    try_files $uri $uri/ index.php;
-            }
-
-            location ~ \.php(?:$|/) {
-                    fastcgi_split_path_info ^(.+\.php)(/.+)$;
-                    include fastcgi_params;
-                    fastcgi_param SCRIPT_FILENAME 
-$document_root$fastcgi_script_name;
-                    fastcgi_param PATH_INFO $fastcgi_path_info;
-                    fastcgi_param HTTPS on;
-                    fastcgi_pass php-handler;
-            }
-
-            # Optional: set long EXPIRES header on static assets
-            location ~* \.(?:jpg|jpeg|gif|bmp|ico|png|css|js|swf)$ {
-                    expires 30d;
-                    # Optional: Don't log access to assets
-                    access_log off;
-            }
+  server {
+    listen 443 ssl;
+    server_name cloud.example.com;
+
+    ssl_certificate /etc/ssl/nginx/cloud.example.com.crt;
+    ssl_certificate_key /etc/ssl/nginx/cloud.example.com.key;
+
+    # Path to the root of your installation
+    root /var/www/;
+    # set max upload size 
+    client_max_body_size 10G;             
+    fastcgi_buffers 64 4K;
+
+    rewrite ^/caldav(.*)$ /remote.php/caldav$1 redirect;
+    rewrite ^/carddav(.*)$ /remote.php/carddav$1 redirect;
+    rewrite ^/webdav(.*)$ /remote.php/webdav$1 redirect;
+
+    index index.php;
+    error_page 403 /core/templates/403.php;
+    error_page 404 /core/templates/404.php;
+
+    location = /robots.txt {
+      allow all;
+      log_not_found off;
+      access_log off;
+      }
+
+    location ~ ^/(?:\.htaccess|data|config|db_structure\.xml|README){
+      deny all;
+      }
+
+    location / {
+     # The following 2 rules are only needed with webfinger
+     rewrite ^/.well-known/host-meta /public.php?service=host-meta last;
+     rewrite^/.well-known/host-meta.json/public.php?service=host-meta-jsonlast;
+
+     rewrite ^/.well-known/carddav /remote.php/carddav/ redirect;
+     rewrite ^/.well-known/caldav /remote.php/caldav/ redirect;
+
+     rewrite ^(/core/doc/[^\/]+/)$ $1/index.html;
+
+     try_files $uri $uri/ index.php;
+     }
+
+     location ~ \.php(?:$|/) {
+     fastcgi_split_path_info ^(.+\.php)(/.+)$;
+     include fastcgi_params;
+     fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
+     fastcgi_param PATH_INFO $fastcgi_path_info;
+     fastcgi_param HTTPS on;
+     fastcgi_pass php-handler;
+     }
+
+     # Optional: set long EXPIRES header on static assets
+     location ~* \.(?:jpg|jpeg|gif|bmp|ico|png|css|js|swf)$ {
+         expires 30d;
+         # Optional: Don't log access to assets
+           access_log off;
+     }
 
     }
 

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/pkg-owncloud/owncloud-doc.git



More information about the Pkg-owncloud-commits mailing list