* fix nginx 1.15 warning:
[akkoma] / installation / pleroma.nginx
1 # default nginx site config for Pleroma
2 #
3 # Simple installation instructions:
4 # 1. Install your TLS certificate, possibly using Let's Encrypt.
5 # 2. Replace 'example.tld' with your instance's domain wherever it appears.
6 # 3. Copy this file to /etc/nginx/sites-available/ and then add a symlink to it
7 # in /etc/nginx/sites-enabled/ and run 'nginx -s reload' or restart nginx.
8
9 proxy_cache_path /tmp/pleroma-media-cache levels=1:2 keys_zone=pleroma_media_cache:10m max_size=10g
10 inactive=720m use_temp_path=off;
11
12 server {
13 listen 80;
14 server_name example.tld;
15 return 301 https://$server_name$request_uri;
16
17 # Uncomment this if you need to use the 'webroot' method with certbot. Make sure
18 # that you also create the .well-known/acme-challenge directory structure in pleroma/priv/static and
19 # that is is accessible by the webserver. You may need to load this file with the ssl
20 # server block commented out, run certbot to get the certificate, and then uncomment it.
21 #
22 # location ~ /\.well-known/acme-challenge {
23 # root <path to install>/pleroma/priv/static/;
24 # }
25 }
26
27 # Enable SSL session caching for improved performance
28 ssl_session_cache shared:ssl_session_cache:10m;
29
30 server {
31 listen 443 ssl http2;
32 ssl_session_timeout 5m;
33
34 ssl_trusted_certificate /etc/letsencrypt/live/example.tld/fullchain.pem;
35 ssl_certificate /etc/letsencrypt/live/example.tld/fullchain.pem;
36 ssl_certificate_key /etc/letsencrypt/live/example.tld/privkey.pem;
37
38 # Add TLSv1.0 to support older devices
39 ssl_protocols TLSv1.2;
40 # Uncomment line below if you want to support older devices (Before Android 4.4.2, IE 8, etc.)
41 # ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES";
42 ssl_ciphers "ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4";
43 ssl_prefer_server_ciphers on;
44 ssl_ecdh_curve X25519:prime256v1:secp384r1:secp521r1;
45 ssl_stapling on;
46 ssl_stapling_verify on;
47
48 server_name example.tld;
49
50 gzip_vary on;
51 gzip_proxied any;
52 gzip_comp_level 6;
53 gzip_buffers 16 8k;
54 gzip_http_version 1.1;
55 gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript application/activity+json application/atom+xml;
56
57 # the nginx default is 1m, not enough for large media uploads
58 client_max_body_size 16m;
59
60 location / {
61 # if you do not want remote frontends to be able to access your Pleroma backend
62 # server, remove these lines.
63 add_header 'Access-Control-Allow-Origin' '*' always;
64 add_header 'Access-Control-Allow-Methods' 'POST, PUT, DELETE, GET, PATCH, OPTIONS' always;
65 add_header 'Access-Control-Allow-Headers' 'Authorization, Content-Type, Idempotency-Key' always;
66 add_header 'Access-Control-Expose-Headers' 'Link, X-RateLimit-Reset, X-RateLimit-Limit, X-RateLimit-Remaining, X-Request-Id' always;
67 if ($request_method = OPTIONS) {
68 return 204;
69 }
70 # stop removing lines here.
71
72 add_header X-XSS-Protection "1; mode=block";
73 add_header X-Permitted-Cross-Domain-Policies none;
74 add_header X-Frame-Options DENY;
75 add_header X-Content-Type-Options nosniff;
76 add_header Referrer-Policy same-origin;
77 add_header X-Download-Options noopen;
78
79 # Uncomment this only after you get HTTPS working.
80 # add_header Strict-Transport-Security "max-age=31536000; includeSubDomains";
81
82 proxy_http_version 1.1;
83 proxy_set_header Upgrade $http_upgrade;
84 proxy_set_header Connection "upgrade";
85 proxy_set_header Host $http_host;
86
87 proxy_pass http://localhost:4000;
88
89 client_max_body_size 16m;
90 }
91
92 location /proxy {
93 proxy_cache pleroma_media_cache;
94 proxy_cache_lock on;
95 proxy_ignore_client_abort on;
96 proxy_pass http://localhost:4000;
97 }
98 }