2222 include /etc/nginx/mime.types ;
2323 default_type application/octet-stream ;
2424
25- ## FastCGI.
26- include /etc/nginx/fastcgi.conf;
27-
2825 ## Default log and error files.
2926 access_log /var/log/nginx/access.log;
3027 error_log /var/log/nginx/error.log;
@@ -40,11 +37,6 @@ http {
4037 ## connections nginx accepts. 1m means 32000 simultaneous
4138 ## sessions. We need to define for each server the limit_conn
4239 ## value refering to this or other zones.
43- ## ** This syntax requires nginx version >=
44- ## ** 1.1.8. Cf. http://nginx.org/en/CHANGES. If using an older
45- ## ** version then use the limit_zone directive below
46- ## ** instead. Comment out this
47- ## ** one if not using nginx version >= 1.1.8.
4840 limit_conn_zone $binary_remote_addr zone =arbeit:10m ;
4941
5042 ## Define a zone for limiting the number of simultaneous
@@ -119,6 +111,9 @@ http {
119111
120112 ## Enable OCSP stapling. A better way to revocate server certificates.
121113 ssl_stapling on;
114+ ## Enable verification of OCSP stapling responses by the server.
115+ ssl_stapling_verify on;
116+
122117 ## Fill in with your own resolver.
123118 resolver 8.8.8.8 ;
124119
@@ -157,6 +152,9 @@ http {
157152 ## See http://nginx.org/en/docs/hash.html
158153 variables_hash_max_size 1024 ;
159154
155+ ## FastCGI.
156+ include /etc/nginx/fastcgi.conf;
157+
160158 ## Include the upstream servers for PHP FastCGI handling config.
161159 ## This one uses the FCGI process listening on TCP sockets.
162160 include upstream_phpcgi_tcp.conf;
@@ -219,4 +217,3 @@ http {
219217 ## Include all vhosts.
220218 include /etc/nginx/sites-enabled/*;
221219}
222-
0 commit comments