X-Git-Url: http://git.squeep.com/?a=blobdiff_plain;f=installation%2Fpleroma.nginx;h=a333d116cd1b0e15b0786290a955997e7b6c4924;hb=b7923aa304c23963fd51731579a54949fa639762;hp=42323dd955b0d6def6287d0bb2cf44e246c77b24;hpb=a6fd9c4b0083889d327b0954febd7bb233dfccb1;p=akkoma diff --git a/installation/pleroma.nginx b/installation/pleroma.nginx index 42323dd95..a333d116c 100644 --- a/installation/pleroma.nginx +++ b/installation/pleroma.nginx @@ -24,18 +24,29 @@ server { # } } +# Enable SSL session caching for improved performance +ssl_session_cache shared:ssl_session_cache:10m; + server { listen 443 ssl http2; - ssl on; ssl_session_timeout 5m; + ssl_trusted_certificate /etc/letsencrypt/live/example.tld/fullchain.pem; ssl_certificate /etc/letsencrypt/live/example.tld/fullchain.pem; ssl_certificate_key /etc/letsencrypt/live/example.tld/privkey.pem; - ssl_protocols TLSv1 TLSv1.1 TLSv1.2; - ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES"; + # Add TLSv1.0 to support older devices + ssl_protocols TLSv1.2; + # Uncomment line below if you want to support older devices (Before Android 4.4.2, IE 8, etc.) + # ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES"; + ssl_ciphers "ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4"; ssl_prefer_server_ciphers on; - + # In case of an old server with an OpenSSL version of 1.0.2 or below, + # leave only prime256v1 or comment out the following line. + ssl_ecdh_curve X25519:prime256v1:secp384r1:secp521r1; + ssl_stapling on; + ssl_stapling_verify on; + server_name example.tld; gzip_vary on; @@ -66,6 +77,7 @@ server { add_header X-Content-Type-Options nosniff; add_header Referrer-Policy same-origin; add_header X-Download-Options noopen; + add_header Content-Security-Policy "default-src 'none'; base-uri 'self'; form-action 'self'; img-src 'self' data: https:; media-src 'self' https:; style-src 'self' 'unsafe-inline'; font-src 'self'; script-src 'self'; connect-src 'self' wss://example.tld; upgrade-insecure-requests;"; # Uncomment this only after you get HTTPS working. # add_header Strict-Transport-Security "max-age=31536000; includeSubDomains";