roles/pleroma/templates/pleroma.nginx.conf.j2
author Luke Hoersten <luke@hoersten.org>
Tue, 01 Jan 2019 21:57:11 -0600
changeset 67 bd34ae082697
parent 61 2dd82d9e2103
child 69 be979818d483
permissions -rw-r--r--
Split out nginx sites.

# default nginx site config for Pleroma
#
# Simple installation instructions:
# 1. Install your TLS certificate, possibly using Let's Encrypt.
# 2. Replace 'example.tld' with your instance's domain wherever it appears.
# 3. Copy this file to /etc/nginx/sites-available/ and then add a symlink to it
#    in /etc/nginx/sites-enabled/ and run 'nginx -s reload' or restart nginx.

proxy_cache_path /tmp/pleroma-media-cache levels=1:2 keys_zone=pleroma_media_cache:10m max_size=10g
                 inactive=720m use_temp_path=off;

server {
    listen {{nginx_port}};
    listen [::]:{{nginx_port}};
    server_name {{nginx_server_name}};
    return 301 https://$server_name$request_uri;

    # Uncomment this if you need to use the 'webroot' method with certbot. Make sure
    # that you also create the .well-known/acme-challenge directory structure in pleroma/priv/static and
    # that is is accessible by the webserver. You may need to load this file with the ssl
    # server block commented out, run certbot to get the certificate, and then uncomment it.
    #
    # location ~ /\.well-known/acme-challenge {
    #     root <path to install>/pleroma/priv/static/;
    # }
}

# Enable SSL session caching for improved performance
ssl_session_cache shared:ssl_session_cache:10m;

server {
    listen {{nginx_ssl_port}} ssl http2;
    listen [::]:{{nginx_ssl_port}} ssl ipv6only=on;
    server_name {{nginx_server_name}};

    ssl_certificate /etc/letsencrypt/live/{{nginx_server_name}}/fullchain.pem;
    ssl_certificate_key /etc/letsencrypt/live/{{nginx_server_name}}/privkey.pem;
    include /etc/letsencrypt/options-ssl-nginx.conf;
    ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;

    ssl_ecdh_curve X25519:prime256v1:secp384r1:secp521r1;
    ssl_stapling on;
    ssl_stapling_verify on;

    add_header Strict-Transport-Security "max-age=31536000" always;

    gzip_vary on;
    gzip_proxied any;
    gzip_comp_level 6;
    gzip_buffers 16 8k;
    gzip_http_version 1.1;
    gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript application/activity+json application/atom+xml;

    # the nginx default is 1m, not enough for large media uploads
    client_max_body_size 16m;

    location / {
        # if you do not want remote frontends to be able to access your Pleroma backend
        # server, remove these lines.
        # add_header 'Access-Control-Allow-Origin' '*' always;
        # add_header 'Access-Control-Allow-Methods' 'POST, PUT, DELETE, GET, PATCH, OPTIONS' always;
        # add_header 'Access-Control-Allow-Headers' 'Authorization, Content-Type, Idempotency-Key' always;
        # add_header 'Access-Control-Expose-Headers' 'Link, X-RateLimit-Reset, X-RateLimit-Limit, X-RateLimit-Remaining, X-Request-Id' always;
        # if ($request_method = OPTIONS) {
        #     return 204;
        # }
        # stop removing lines here.

        add_header X-XSS-Protection "1; mode=block";
        add_header X-Permitted-Cross-Domain-Policies none;
        add_header X-Frame-Options DENY;
        add_header X-Content-Type-Options nosniff;
        add_header Referrer-Policy same-origin;
        add_header X-Download-Options noopen;

        # Uncomment this only after you get HTTPS working.
        # add_header Strict-Transport-Security "max-age=31536000; includeSubDomains";

        proxy_http_version 1.1;
        proxy_set_header Upgrade $http_upgrade;
        proxy_set_header Connection "upgrade";
        proxy_set_header Host $http_host;

        proxy_pass {{pleroma_url}};

        client_max_body_size 16m;
    }

    location /proxy {
        proxy_cache pleroma_media_cache;
        proxy_cache_lock on;
        proxy_ignore_client_abort on;
        proxy_pass {{pleroma_url}};
    }
}