Skip to content

Instantly share code, notes, and snippets.

@sergejmueller
sergejmueller / .htaccess
Created August 10, 2012 18:06
Auszug aus einer .htaccess mit Caching-Mechanismen
# CHARSET
AddDefaultCharset utf-8
# DEFLATE
<IfModule mod_deflate.c>
AddOutputFilterByType DEFLATE text/html text/plain text/css
AddOutputFilterByType DEFLATE application/javascript application/json
AddOutputFilterByType DEFLATE text/xml application/xml
AddOutputFilterByType DEFLATE application/rss+xml application/atom+xml
@sergejmueller
sergejmueller / .htaccess
Created December 21, 2011 14:12
Beispiel einer .htaccess Datei unter WordPress
# Admin absichern
<Files wp-login.php>
AuthName "Admin-Bereich"
AuthType Basic
AuthUserFile /var/www/pfad/.htpasswd
require valid-user
</Files>
# Zugriff verweigern
@sergejmueller
sergejmueller / helpdesk.wpseo.de
Created February 22, 2012 20:45
Beispiel einer Server-Konfigurationsdatei für Nginx. WordPress-optimiert.
server {
## INIT
listen 80 default_server;
server_name helpdesk.wpseo.de;
## ROOT
root /var/www/helpdesk.wpseo.de;
@sergejmueller
sergejmueller / gist:6113816
Last active June 3, 2018 12:49
Erweiterung der Nginx-Konfigurationsdatei für Cachify Memcached-Caching
## GZIP
gzip_static on;
## CHARSET
charset utf-8;
## INDEX LOCATION
location / {
error_page 404 405 = @nocache;
@sergejmueller
sergejmueller / nginx.conf
Created May 26, 2015 17:08
Logjam vulnerability: SSL/TLS cipher suites for Nginx recommended by Yandex engineers http://habrahabr.ru/company/yandex/blog/258673/
# Modern browsers
ssl_prefer_server_ciphers on;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers kEECDH+AESGCM+AES128:kEECDH+AES128:kRSA+AESGCM+AES128:kRSA+AES128:!RC4:!aNULL:!eNULL:!MD5:!EXPORT:!LOW:!SEED:!CAMELLIA:!IDEA:!PSK:!SRP:!SSLv2;
# Modern browsers + IE8 on XP
ssl_prefer_server_ciphers on;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers kEECDH+AESGCM+AES128:kEECDH+AES128:kRSA+AESGCM+AES128:kRSA+AES128:kRSA+3DES:!RC4:!aNULL:!eNULL:!MD5:!EXPORT:!LOW:!SEED:!CAMELLIA:!IDEA:!PSK:!SRP:!SSLv2;
@sergejmueller
sergejmueller / shake.html
Created November 23, 2011 09:45
CSS3 Schaukel-Effekt
<!DOCTYPE html>
<html>
<head>
<style>
#box {
width: 400px;
height: 200px;
background: gray;
@sergejmueller
sergejmueller / _scripts.js
Last active May 19, 2018 13:05
Lazyload-Technik fürs Nachladen der Bilder. Besonderheit: Bilder werden 3 Screens (3 x Browserfentserhöhe) vor der eigentlichen Position geladen, um beim Erreichen des Viewports bereits sichtbar zu sein. Ohne noscript-Fallback.
addEventListener(
'scroll',
function() {
var i,
img,
rect,
images = document.querySelectorAll('[lazyload-src]');
if ( ! images.length ) {
return;
@sergejmueller
sergejmueller / gulpfile.js
Created November 24, 2014 13:19
Gulp file for a static website with SCSS, UnCSS, inline sources, HTML minify, Zopfli compress and multiple local web servers.
/* Load plugins */
var gulp = require('gulp'),
sass = require('gulp-ruby-sass'),
watch = require('gulp-watch'),
jshint = require('gulp-jshint'),
notify = require('gulp-notify'),
uncss = require('gulp-uncss'),
zopfli = require("gulp-zopfli"),
connect = require('gulp-connect'),
minifyhtml = require('gulp-minify-html'),
@sergejmueller
sergejmueller / nginx.conf
Last active May 10, 2018 18:16
OCSP stapling PEM file for RapidSSL certificates used on Nginx. Details: https://plus.google.com/+SergejMüller/posts/Vq1Hf1AZ2vY
...
ssl_stapling on;
ssl_stapling_verify on;
ssl_trusted_certificate /usr/share/ssl/cert/rapidssl.pem;
@sergejmueller
sergejmueller / gist:1939164
Last active August 21, 2017 18:14
Erweiterung der Nginx-Konfigurationsdatei für Cachify Festplatten-Caching
## GZIP
gzip_static on;
## CHARSET
charset utf-8;
## INDEX LOCATION
location / {
if ( $query_string ) {
return 405;