pleroma/installation/pleroma.nginx

56 lines
2.4 KiB
Plaintext
Raw Normal View History

2017-12-11 01:40:19 +00:00
proxy_cache_path /tmp/pleroma-media-cache levels=1:2 keys_zone=pleroma_media_cache:10m max_size=10g
inactive=720m use_temp_path=off;
server {
listen 80;
server_name example.tld;
return 301 https://$server_name$request_uri;
}
server {
2018-03-28 09:34:08 +00:00
listen 443 ssl http2;
ssl on;
ssl_session_timeout 5m;
ssl_certificate /etc/letsencrypt/live/exmaple.tld/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/example.tld/privkey.pem;
2017-08-15 21:25:26 +00:00
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers "HIGH:!aNULL:!MD5 or HIGH:!aNULL:!MD5:!3DES";
ssl_prefer_server_ciphers on;
server_name example.tld;
2018-03-28 09:34:08 +00:00
gzip_vary on;
gzip_proxied any;
gzip_comp_level 6;
gzip_buffers 16 8k;
gzip_http_version 1.1;
gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript application/activity+json application/atom+xml;
location / {
# if you do not want remote frontends to be able to access your Pleroma backend
# server, remove these lines.
add_header 'Access-Control-Allow-Origin' '*' always;
add_header 'Access-Control-Allow-Methods' 'POST, GET, OPTIONS' always;
add_header 'Access-Control-Allow-Headers' 'Authorization, Content-Type' always;
if ($request_method = OPTIONS) {
return 204;
}
# stop removing lines here.
proxy_http_version 1.1;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
2018-03-08 18:00:59 +00:00
proxy_set_header Host $http_host;
proxy_pass http://localhost:4000;
}
2017-12-11 01:40:19 +00:00
location /proxy {
proxy_cache pleroma_media_cache;
proxy_cache_lock on;
proxy_pass http://localhost:4000;
}
}