Fork of Pleroma with site-specific changes and feature branches https://git.pleroma.social/pleroma/pleroma
Nie możesz wybrać więcej, niż 25 tematów Tematy muszą się zaczynać od litery lub cyfry, mogą zawierać myślniki ('-') i mogą mieć do 35 znaków.

74 wiersze
2.8KB

  1. # default Apache site config for Pleroma
  2. #
  3. # needed modules: define headers proxy proxy_http proxy_wstunnel rewrite ssl
  4. # optional modules: cache cache_disk
  5. #
  6. # Simple installation instructions:
  7. # 1. Install your TLS certificate, possibly using Let's Encrypt.
  8. # 2. Replace 'example.tld' with your instance's domain wherever it appears.
  9. # 3. This assumes a Debian style Apache config. Copy this file to
  10. # /etc/apache2/sites-available/ and then add a symlink to it in
  11. # /etc/apache2/sites-enabled/ by running 'a2ensite pleroma-apache.conf', then restart Apache.
  12. #
  13. # Optional: enable disk-based caching for the media proxy
  14. # For details, see https://git.pleroma.social/pleroma/pleroma/wikis/How%20to%20activate%20mediaproxy
  15. #
  16. # 1. Create the directory listed below as the CacheRoot, and make sure
  17. # the Apache user can write to it.
  18. # 2. Configure Apache's htcacheclean to clean the directory periodically.
  19. # 3. Run 'a2enmod cache cache_disk' and restart Apache.
  20. Define servername example.tld
  21. ServerName ${servername}
  22. ServerTokens Prod
  23. ErrorLog ${APACHE_LOG_DIR}/error.log
  24. CustomLog ${APACHE_LOG_DIR}/access.log combined
  25. <VirtualHost *:80>
  26. Redirect permanent / https://${servername}
  27. </VirtualHost>
  28. <VirtualHost *:443>
  29. SSLEngine on
  30. SSLCertificateFile /etc/letsencrypt/live/${servername}/fullchain.pem
  31. SSLCertificateKeyFile /etc/letsencrypt/live/${servername}/privkey.pem
  32. # Mozilla modern configuration, tweak to your needs
  33. SSLProtocol all -SSLv3 -TLSv1 -TLSv1.1
  34. SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256
  35. SSLHonorCipherOrder on
  36. SSLCompression off
  37. SSLSessionTickets off
  38. # uncomment the following to enable mediaproxy caching on disk
  39. # <IfModule mod_cache_disk.c>
  40. # CacheRoot /var/cache/apache2/mod_cache_disk
  41. # CacheDirLevels 1
  42. # CacheDirLength 2
  43. # CacheEnable disk /proxy
  44. # CacheLock on
  45. # </IfModule>
  46. RewriteEngine On
  47. RewriteCond %{HTTP:Connection} Upgrade [NC]
  48. RewriteCond %{HTTP:Upgrade} websocket [NC]
  49. RewriteRule /(.*) ws://localhost:4000/$1 [P,L]
  50. ProxyRequests off
  51. # this is explicitly IPv4 since Pleroma.Web.Endpoint binds on IPv4 only
  52. # and `localhost.` resolves to [::0] on some systems: see issue #930
  53. ProxyPass / http://127.0.0.1:4000/
  54. ProxyPassReverse / http://127.0.0.1:4000/
  55. RequestHeader set Host ${servername}
  56. ProxyPreserveHost On
  57. </VirtualHost>
  58. # OCSP Stapling, only in httpd 2.3.3 and later
  59. SSLUseStapling on
  60. SSLStaplingResponderTimeout 5
  61. SSLStaplingReturnResponderErrors off
  62. SSLStaplingCache shmcb:/var/run/ocsp(128000)