File tree Expand file tree Collapse file tree 4 files changed +6
-31
lines changed
Expand file tree Collapse file tree 4 files changed +6
-31
lines changed Original file line number Diff line number Diff line change @@ -12,7 +12,7 @@ server {
1212 listen [::]:<tmpl_var name='http_port'>;
1313</tmpl_if>
1414<tmpl_if name='ssl_enabled'>
15- listen <tmpl_var name='ip_address'>:<tmpl_var name='https_port'> ssl{tmpl_if name='enable_http2' op='==' value='y'} http2{/tmpl_if} ;
15+ listen <tmpl_var name='ip_address'>:<tmpl_var name='https_port'> ssl http2;
1616<tmpl_if name='use_proxy_protocol' op='==' value='y'>
1717<tmpl_if name='proxy_protocol_https' op='>' value='0'>
1818 listen <tmpl_var name='ip_address'>:<tmpl_var name='proxy_protocol_https'> ssl proxy_protocol;
@@ -22,10 +22,10 @@ server {
2222 # ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS';
2323 # ssl_prefer_server_ciphers on;
2424<tmpl_if name='ipv6_enabled'>
25- listen [<tmpl_var name='ipv6_address'>]:<tmpl_var name='https_port'> ssl{tmpl_if name='enable_http2' op='==' value='y'} http2{/tmpl_if} ;
25+ listen [<tmpl_var name='ipv6_address'>]:<tmpl_var name='https_port'> ssl http2;
2626</tmpl_if>
2727<tmpl_if name='ipv6_wildcard'>
28- listen [::]:<tmpl_var name='https_port'> ssl{tmpl_if name='enable_http2' op='==' value='y'} http2{/tmpl_if} ;
28+ listen [::]:<tmpl_var name='https_port'> ssl http2;
2929</tmpl_if>
3030 ssl_certificate <tmpl_var name='ssl_crt_file'>;
3131 ssl_certificate_key <tmpl_var name='ssl_key_file'>;
Original file line number Diff line number Diff line change 5050 ServerAdmin webmaster@<tmpl_var name='domain'>
5151
5252<tmpl_if name='ssl_enabled'>
53- <tmpl_if name='enable_http2' op='==' value='y'>
5453 Protocols h2 http/1.1
5554 SSLProtocol All -SSLv2 -SSLv3 -TLSv1 -TLSv1.1
5655 SSLCipherSuite 'EECDH+ECDSA+AESGCM EECDH+aRSA+AESGCM EECDH+ECDSA+SHA384 EECDH+ECDSA+SHA256 EECDH+aRSA+SHA384 EECDH+aRSA+SHA256 EECDH+aRSA+RC4 EECDH EDH+aRSA !RC4 !aNULL !eNULL !LOW !3DES !MD5 !EXP !PSK !SRP !DSS'
5756</tmpl_if>
58- </tmpl_if>
5957
6058<tmpl_if name='logging' op='==' value='anon'>
6159 ErrorLog "|/usr/local/ispconfig/server/scripts/vlogger -e -n -P -t \"error.log\" /var/log/ispconfig/httpd/<tmpl_var name='domain'>"
387385 Action php-fcgi /php-fcgi virtual
388386 Alias /php-fcgi {tmpl_var name='document_root'}/cgi-bin/php-fcgi-{tmpl_var name='ip_address'}-{tmpl_var name='port'}-{tmpl_var name='domain'}
389387<tmpl_if name='use_tcp'>
390- FastCgiExternalServer {tmpl_var name='document_root'}/cgi-bin/php-fcgi-{tmpl_var name='ip_address'}-{tmpl_var name='port'}-{tmpl_var name='domain'} -idle-timeout 300 -host 127.0.0.1:<tmpl_var name='fpm_port'> -pass-header Authorization -pass-header Content-Type
388+ FastCgiExternalServer {tmpl_var name='document_root'}/cgi-bin/php-fcgi-{tmpl_var name='ip_address'}-{tmpl_var name='port'}-{tmpl_var name='domain'} -idle-timeout 300 -host 127.0.0.1:<tmpl_var name='fpm_port'> -pass-header Authorization -pass-header Content-Type
391389</tmpl_if>
392390<tmpl_if name='use_socket'>
393391 FastCgiExternalServer {tmpl_var name='document_root'}/cgi-bin/php-fcgi-{tmpl_var name='ip_address'}-{tmpl_var name='port'}-{tmpl_var name='domain'} -idle-timeout 300 -socket <tmpl_var name='fpm_socket'> -pass-header Authorization -pass-header Content-Type
513511 RewriteCond %{REQUEST_URI} !^/php-fcgi/
514512 RewriteCond %{REQUEST_URI} !^<tmpl_var name='rewrite_target'>
515513</tmpl_if>
516-
514+
517515 RewriteRule ^/(.*)$ <tmpl_var name='rewrite_target'><tmpl_if name="rewrite_add_path" op="==" value="y">$1</tmpl_if> <tmpl_var name='rewrite_type'>
518-
516+
519517</tmpl_loop>
520518<tmpl_if name='ssl_enabled'>
521519<tmpl_else>
Original file line number Diff line number Diff line change @@ -1235,17 +1235,6 @@ function update($event_name, $data) {
12351235 // Use separate bundle file only for apache versions < 2.4.8
12361236 if (@is_file ($ bundle_file ) && version_compare ($ app ->system ->getapacheversion (true ), '2.4.8 ' , '< ' )) $ vhost_data ['has_bundle_cert ' ] = 1 ;
12371237
1238- // HTTP/2.0 ?
1239- $ vhost_data ['enable_http2 ' ] = 'n ' ;
1240- if ($ vhost_data ['enable_spdy ' ] == 'y ' ){
1241- // check if apache supports http_v2
1242- exec ("2>&1 apachectl -M | grep http2_module " , $ tmp_output , $ tmp_retval );
1243- if ($ tmp_retval == 0 ){
1244- $ vhost_data ['enable_http2 ' ] = 'y ' ;
1245- }
1246- unset($ tmp_output , $ tmp_retval );
1247- }
1248-
12491238 // Set SEO Redirect
12501239 if ($ data ['new ' ]['seo_redirect ' ] != '' ){
12511240 $ vhost_data ['seo_redirect_enabled ' ] = 1 ;
Original file line number Diff line number Diff line change @@ -1517,18 +1517,6 @@ function update($event_name, $data) {
15171517 }
15181518 }
15191519
1520- // http2 or spdy?
1521- $ vhost_data ['enable_http2 ' ] = 'n ' ;
1522- if ($ vhost_data ['enable_spdy ' ] == 'y ' ){
1523- // check if nginx support http_v2; if so, use that instead of spdy
1524- exec ("2>&1 nginx -V | tr -- - ' \n' | grep http_v2_module " , $ tmp_output , $ tmp_retval );
1525- if ($ tmp_retval == 0 ){
1526- $ vhost_data ['enable_http2 ' ] = 'y ' ;
1527- $ vhost_data ['enable_spdy ' ] = 'n ' ;
1528- }
1529- unset($ tmp_output , $ tmp_retval );
1530- }
1531-
15321520 //proxy protocol settings
15331521 if ($ web_config ['vhost_proxy_protocol_enabled ' ] == "y " ){
15341522 if ((int )$ web_config ['vhost_proxy_protocol_https_port ' ] > 0 ) {
You can’t perform that action at this time.
0 commit comments