Add Access Control Allow Origin Region(CORS) for fonts in NGINX? Date Posted: 02-10-2017 In this post, we will explain on how to allow cors (Cross Origin Region) for fonts on nginx. We may have seen the following on google chrome console or firefox firebug addon. No ‘Access-Control-Allow-Origin’ header is Prerequisites:… Continue Reading Allow Cross Origin Region(CORS) for Fonts in NGINX

Setting up different documentroot for subdirectory on nginx Date Posted: 24-09-2017 Nginx is a fastest webserver when compared to apache.  In this post, we are going to explain how to setup different documentroot for subdirectory. The maindomain documentroot will be /var/www/html and subdirectory folder documentroot /var/www/folder. Prerequisites: Nginx Webserver. If nginx… Continue Reading Setting up different documentroot for subdirectory on nginx

Add Access Control Allow Origin Region(CORS) in NGINX? Date Posted: 31-08-2017 In this post, we will explain on how to allow cors (Cross Origin Region) on nginx. We may have seen the following on google chrome console or firefox firebug addon. No ‘Access-Control-Allow-Origin’ header is Prerequisites: Nginx Webserver.  If nginx… Continue Reading Allow Cross Origin Region(CORS) in NGINX

WordPress post xmlrpc.php attack Prevention Date Posted: 17-07-2017 This post explains on how to prevent xmlrpc.php attack on wordpress website. If we seen below error or continuous POST request to xmlrpc.php on access log will be best way to identify attack. 2017/07/17 06:25:46 [error] 14858#14858: *411668 connect() to unix:/run/php/php7.0-fpm.sock failed… Continue Reading WordPress post xmlrpc.php attack Prevention

Adding automatic extension (php) on nginx Date Posted:25-05-2017 Well, normally no one likes to expose the language written on their website. On apache, we will use .htaccess to autoadd the extension. In this post, we will show on how to autoadd the extension on nginx configuration. Incase, if nginx is… Continue Reading Adding automatic extension (php) on nginx

Codeigniter 404 error on nginx Date Posted:24-05-2017 Recently, we deployed a codeigniter application on one of our server and found that it shows 404 error when we try to access the custom urls(such as domain.tld/login, domain.tld/admin, domain.tld/dashboard). The same application works fine on Apache webserver. After a long research, we found… Continue Reading Codeigniter 404 error on nginx

Date Posted:24/03/2017 By default, webserver version, OS information will be visible to public which consider as a security problem because its not a good practice to expose server information. This may result in hackers to intrude your server incase if any vulnerability. So, its always good to hide all server… Continue Reading Hide Webserver information|Modify Server Header on Nginx

Date Posted:21-03-2017 Normally, we requires multiple domain names or wildcard domain name (*) or  www  points to same directory. In apache, we use ServerAlias to achieve the same. In this post, we will explain on how to add Serveralias on Nginx webserver. If nginx is not installed, please follow the… Continue Reading Setup ServerAlias on Ngnix Webserver(Alias domain name )

Date Posted:11-03-2017 In this post, we deals with how to redirect all non www request to www request. If nginx is not installed, follow the posts. Ubuntu 16.04 Centos 7 Implementation: If you followed the above posts, the default location of nginx configuration is /etc/nginx/sites-enabled/default. Open nginx configuration and add the… Continue Reading Redirect non www request to www nginx

Date Posted:06-01-2017 In many scenario, we don’t want particular page to be crawled by bots or we want page to be restricted for particular users. In this post, we gonna explain on how to add authorization page on nginx webserver. Incase, if the server doesn’t have nginx installed, please follow… Continue Reading Enable Authorization(password protected) page on nginx – Ubuntu