Fix woff2 files in nginx examples

Since some versions of Nextcloud, fonts are served as woff2, which is
not forwarded to index.php by the supplied nginx.conf. This leads to
nginx returning the dynamic index page instead of the static fonts.

Signed-off-by: Nico Kaiser <nico@kaiser.me>
This commit is contained in:
Nico Kaiser 2018-12-19 12:39:06 +01:00 committed by Nico Kaiser
parent cb71d98f72
commit f3524791d9
4 changed files with 4 additions and 4 deletions

View File

@ -125,7 +125,7 @@ http {
# Adding the cache control header for js and css files
# Make sure it is BELOW the PHP block
location ~ \.(?:css|js|woff|svg|gif)$ {
location ~ \.(?:css|js|woff2?|svg|gif)$ {
try_files $uri /index.php$request_uri;
add_header Cache-Control "public, max-age=15778463";
# Add headers to serve security related headers (It is intended to

View File

@ -125,7 +125,7 @@ http {
# Adding the cache control header for js and css files
# Make sure it is BELOW the PHP block
location ~ \.(?:css|js|woff|svg|gif)$ {
location ~ \.(?:css|js|woff2?|svg|gif)$ {
try_files $uri /index.php$request_uri;
add_header Cache-Control "public, max-age=15778463";
# Add headers to serve security related headers (It is intended to

View File

@ -125,7 +125,7 @@ http {
# Adding the cache control header for js and css files
# Make sure it is BELOW the PHP block
location ~ \.(?:css|js|woff|svg|gif)$ {
location ~ \.(?:css|js|woff2?|svg|gif)$ {
try_files $uri /index.php$request_uri;
add_header Cache-Control "public, max-age=15778463";
# Add headers to serve security related headers (It is intended to

View File

@ -125,7 +125,7 @@ http {
# Adding the cache control header for js and css files
# Make sure it is BELOW the PHP block
location ~ \.(?:css|js|woff|svg|gif)$ {
location ~ \.(?:css|js|woff2?|svg|gif)$ {
try_files $uri /index.php$request_uri;
add_header Cache-Control "public, max-age=15778463";
# Add headers to serve security related headers (It is intended to