Update pleroma.nginx
[akkoma] / installation / pleroma.nginx
1 # default nginx site config for Pleroma
2 #
3 # Simple installation instructions:
4 # 1. Install your TLS certificate, possibly using Let's Encrypt.
5 # 2. Replace 'example.tld' with your instance's domain wherever it appears.
6 # 3. Copy this file to /etc/nginx/sites-available/ and then add a symlink to it
7 # in /etc/nginx/sites-enabled/ and run 'nginx -s reload' or restart nginx.
8
9 proxy_cache_path /tmp/pleroma-media-cache levels=1:2 keys_zone=pleroma_media_cache:10m max_size=10g
10 inactive=720m use_temp_path=off;
11
12 server {
13 listen 80;
14 server_name example.tld;
15 return 301 https://$server_name$request_uri;
16
17 # Uncomment this if you need to use the 'webroot' method with certbot. Make sure
18 # that you also create the .well-known/acme-challenge directory structure in pleroma/priv/static and
19 # that is is accessible by the webserver. You may need to load this file with the ssl
20 # server block commented out, run certbot to get the certificate, and then uncomment it.
21 #
22 # location ~ /\.well-known/acme-challenge {
23 # root <path to install>/pleroma/priv/static/;
24 # }
25 }
26
27 server {
28 listen 443 ssl http2;
29 ssl on;
30 ssl_session_timeout 5m;
31
32 ssl_certificate /etc/letsencrypt/live/example.tld/fullchain.pem;
33 ssl_certificate_key /etc/letsencrypt/live/example.tld/privkey.pem;
34
35 ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
36 ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES";
37 ssl_prefer_server_ciphers on;
38
39 server_name example.tld;
40
41 gzip_vary on;
42 gzip_proxied any;
43 gzip_comp_level 6;
44 gzip_buffers 16 8k;
45 gzip_http_version 1.1;
46 gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript application/activity+json application/atom+xml;
47
48 # the nginx default is 1m, not enough for large media uploads
49 client_max_body_size 16m;
50
51 location / {
52 # if you do not want remote frontends to be able to access your Pleroma backend
53 # server, remove these lines.
54 add_header 'Access-Control-Allow-Origin' '*' always;
55 add_header 'Access-Control-Allow-Methods' 'POST, PUT, DELETE, GET, PATCH, OPTIONS' always;
56 add_header 'Access-Control-Allow-Headers' 'Authorization, Content-Type, Idempotency-Key' always;
57 add_header 'Access-Control-Expose-Headers' 'Link, X-RateLimit-Reset, X-RateLimit-Limit, X-RateLimit-Remaining, X-Request-Id' always;
58 if ($request_method = OPTIONS) {
59 return 204;
60 }
61 # stop removing lines here.
62
63 add_header X-XSS-Protection "1; mode=block";
64 add_header X-Permitted-Cross-Domain-Policies none;
65 add_header X-Frame-Options DENY;
66 add_header X-Content-Type-Options nosniff;
67 add_header Referrer-Policy same-origin;
68 add_header X-Download-Options noopen;
69
70 # Uncomment this only after you get HTTPS working.
71 # add_header Strict-Transport-Security "max-age=31536000; includeSubDomains";
72
73 proxy_http_version 1.1;
74 proxy_set_header Upgrade $http_upgrade;
75 proxy_set_header Connection "upgrade";
76 proxy_set_header Host $http_host;
77
78 proxy_pass http://localhost:4000;
79
80 client_max_body_size 16m;
81 }
82
83 location /proxy {
84 proxy_cache pleroma_media_cache;
85 proxy_cache_lock on;
86 proxy_ignore_client_abort on;
87 proxy_pass http://localhost:4000;
88 }
89 }