From 924fcd7984b767c1b527c05a45266339e21ca35d Mon Sep 17 00:00:00 2001 From: Mike Dillon Date: Sun, 23 Aug 2015 09:00:23 -0700 Subject: [PATCH 1/2] Remove error_log setting from nginx.tmpl It's already set correctly in nginx.conf --- nginx.tmpl | 1 - 1 file changed, 1 deletion(-) diff --git a/nginx.tmpl b/nginx.tmpl index b4140f9..9cf3093 100644 --- a/nginx.tmpl +++ b/nginx.tmpl @@ -36,7 +36,6 @@ log_format vhost '$host $remote_addr - $remote_user [$time_local] ' '"$http_referer" "$http_user_agent"'; access_log /proc/self/fd/1 vhost; -error_log /proc/self/fd/2; # HTTP 1.1 support proxy_http_version 1.1; From 900a676af89340c6cb1650742ddcad30c25f62b3 Mon Sep 17 00:00:00 2001 From: Mike Dillon Date: Sun, 23 Aug 2015 09:00:58 -0700 Subject: [PATCH 2/2] Move access_log from the http level to server This prevents duplicate access_log entries from being written for each request --- nginx.tmpl | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/nginx.tmpl b/nginx.tmpl index 9cf3093..07d6ee5 100644 --- a/nginx.tmpl +++ b/nginx.tmpl @@ -35,7 +35,7 @@ log_format vhost '$host $remote_addr - $remote_user [$time_local] ' '"$request" $status $body_bytes_sent ' '"$http_referer" "$http_user_agent"'; -access_log /proc/self/fd/1 vhost; +access_log off; # HTTP 1.1 support proxy_http_version 1.1; @@ -50,6 +50,7 @@ proxy_set_header X-Forwarded-Proto $proxy_x_forwarded_proto; server { server_name _; # This is just an invalid value which will never trigger on a real hostname. listen 80; + access_log /var/log/nginx/access.log vhost; return 503; } @@ -95,12 +96,14 @@ upstream {{ $host }} { server { server_name {{ $host }}; listen 80 {{ $default_server }}; + access_log /var/log/nginx/access.log vhost; return 301 https://$host$request_uri; } server { server_name {{ $host }}; listen 443 ssl spdy {{ $default_server }}; + access_log /var/log/nginx/access.log vhost; ssl_protocols TLSv1 TLSv1.1 TLSv1.2; ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA; @@ -135,6 +138,7 @@ server { server { server_name {{ $host }}; listen 80 {{ $default_server }}; + access_log /var/log/nginx/access.log vhost; {{ if (exists (printf "/etc/nginx/vhost.d/%s" $host)) }} include {{ printf "/etc/nginx/vhost.d/%s" $host }}; @@ -153,6 +157,7 @@ server { server { server_name {{ $host }}; listen 443 ssl spdy {{ $default_server }}; + access_log /var/log/nginx/access.log vhost; return 503; ssl_certificate /etc/nginx/certs/default.crt;