Merge branch 'config/fe-collapse-subject' into 'develop'
[akkoma] / installation / pleroma.nginx
index b6ca30cc93817c9be42f487787d955ce5f6c220f..78327594fbba9eb9a3f033f591080cbaa590dbc3 100644 (file)
@@ -24,18 +24,29 @@ server {
     # }
 }
 
+# Enable SSL session caching for improved performance
+ssl_session_cache shared:ssl_session_cache:10m;
+
 server {
     listen 443 ssl http2;
-    ssl on;
     ssl_session_timeout 5m;
 
+    ssl_trusted_certificate   /etc/letsencrypt/live/example.tld/fullchain.pem;
     ssl_certificate           /etc/letsencrypt/live/example.tld/fullchain.pem;
     ssl_certificate_key       /etc/letsencrypt/live/example.tld/privkey.pem;
 
-    ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
-    ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES";
+    # Add TLSv1.0 to support older devices
+    ssl_protocols TLSv1.2;
+    # Uncomment line below if you want to support older devices (Before Android 4.4.2, IE 8, etc.)
+    # ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES";
+    ssl_ciphers "ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4";
     ssl_prefer_server_ciphers on;
-
+    # In case of an old server with an OpenSSL version of 1.0.2 or below,
+    # leave only prime256v1 or comment out the following line.
+    ssl_ecdh_curve X25519:prime256v1:secp384r1:secp521r1;
+    ssl_stapling on;
+    ssl_stapling_verify on;
+    
     server_name example.tld;
 
     gzip_vary on;
@@ -83,6 +94,7 @@ server {
     location /proxy {
         proxy_cache pleroma_media_cache;
         proxy_cache_lock on;
+        proxy_ignore_client_abort on;
         proxy_pass http://localhost:4000;
     }
 }