Fork of Pleroma with site-specific changes and feature branches https://git.pleroma.social/pleroma/pleroma
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

95 lines
3.8KB

  1. # default nginx site config for Pleroma
  2. #
  3. # Simple installation instructions:
  4. # 1. Install your TLS certificate, possibly using Let's Encrypt.
  5. # 2. Replace 'example.tld' with your instance's domain wherever it appears.
  6. # 3. Copy this file to /etc/nginx/sites-available/ and then add a symlink to it
  7. # in /etc/nginx/sites-enabled/ and run 'nginx -s reload' or restart nginx.
  8. proxy_cache_path /tmp/pleroma-media-cache levels=1:2 keys_zone=pleroma_media_cache:10m max_size=10g
  9. inactive=720m use_temp_path=off;
  10. server {
  11. server_name example.tld;
  12. listen 80;
  13. listen [::]:80;
  14. return 301 https://$server_name$request_uri;
  15. # Uncomment this if you need to use the 'webroot' method with certbot. Make sure
  16. # that the directory exists and that it is accessible by the webserver. If you followed
  17. # the guide, you already ran 'sudo mkdir -p /var/lib/letsencrypt' to create the folder.
  18. # You may need to load this file with the ssl server block commented out, run certbot
  19. # to get the certificate, and then uncomment it.
  20. #
  21. # location ~ /\.well-known/acme-challenge {
  22. # root /var/lib/letsencrypt/.well-known/acme-challenge;
  23. # }
  24. }
  25. # Enable SSL session caching for improved performance
  26. ssl_session_cache shared:ssl_session_cache:10m;
  27. server {
  28. server_name example.tld;
  29. listen 443 ssl http2;
  30. listen [::]:443 ssl http2;
  31. ssl_session_timeout 5m;
  32. ssl_trusted_certificate /etc/letsencrypt/live/example.tld/chain.pem;
  33. ssl_certificate /etc/letsencrypt/live/example.tld/fullchain.pem;
  34. ssl_certificate_key /etc/letsencrypt/live/example.tld/privkey.pem;
  35. # Add TLSv1.0 to support older devices
  36. ssl_protocols TLSv1.2;
  37. # Uncomment line below if you want to support older devices (Before Android 4.4.2, IE 8, etc.)
  38. # ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES";
  39. ssl_ciphers "ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4";
  40. ssl_prefer_server_ciphers on;
  41. # In case of an old server with an OpenSSL version of 1.0.2 or below,
  42. # leave only prime256v1 or comment out the following line.
  43. ssl_ecdh_curve X25519:prime256v1:secp384r1:secp521r1;
  44. ssl_stapling on;
  45. ssl_stapling_verify on;
  46. gzip_vary on;
  47. gzip_proxied any;
  48. gzip_comp_level 6;
  49. gzip_buffers 16 8k;
  50. gzip_http_version 1.1;
  51. gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript application/activity+json application/atom+xml;
  52. # the nginx default is 1m, not enough for large media uploads
  53. client_max_body_size 16m;
  54. location / {
  55. proxy_http_version 1.1;
  56. proxy_set_header Upgrade $http_upgrade;
  57. proxy_set_header Connection "upgrade";
  58. proxy_set_header Host $http_host;
  59. # this is explicitly IPv4 since Pleroma.Web.Endpoint binds on IPv4 only
  60. # and `localhost.` resolves to [::0] on some systems: see issue #930
  61. proxy_pass http://127.0.0.1:4000;
  62. client_max_body_size 16m;
  63. }
  64. location ~ ^/(media|proxy) {
  65. proxy_cache pleroma_media_cache;
  66. slice 1m;
  67. proxy_cache_key $host$uri$is_args$args$slice_range;
  68. proxy_set_header Range $slice_range;
  69. proxy_http_version 1.1;
  70. proxy_cache_valid 200 206 301 304 1h;
  71. proxy_cache_lock on;
  72. proxy_ignore_client_abort on;
  73. proxy_buffering on;
  74. chunked_transfer_encoding on;
  75. proxy_ignore_headers Cache-Control;
  76. proxy_hide_header Cache-Control;
  77. proxy_pass http://localhost:4000;
  78. }
  79. }