debian-mirror-gitlab/lib/support/nginx/gitlab-ssl

132 lines
5.2 KiB
Text
Raw Normal View History

2014-09-02 18:07:02 +05:30
## GitLab
##
## Modified from nginx http version
## Modified from http://blog.phusion.nl/2012/04/21/tutorial-setting-up-gitlab-on-debian-6/
## Modified from https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html
##
## Lines starting with two hashes (##) are comments with information.
2015-04-26 12:48:37 +05:30
## Lines starting with one hash (#) are configuration parameters that can be uncommented.
2014-09-02 18:07:02 +05:30
##
##################################
2015-09-11 14:41:01 +05:30
## CONTRIBUTING ##
##################################
##
## If you change this file in a Merge Request, please also create
## a Merge Request on https://gitlab.com/gitlab-org/omnibus-gitlab/merge_requests
##
2014-09-02 18:07:02 +05:30
###################################
2015-04-26 12:48:37 +05:30
## configuration ##
2014-09-02 18:07:02 +05:30
###################################
##
2015-04-26 12:48:37 +05:30
## See installation.md#using-https for additional HTTPS configuration details.
2014-09-02 18:07:02 +05:30
2015-11-26 14:37:03 +05:30
upstream gitlab-workhorse {
server unix:/home/git/gitlab/tmp/sockets/gitlab-workhorse.socket fail_timeout=0;
2015-09-25 12:07:36 +05:30
}
2015-09-11 14:41:01 +05:30
2017-08-17 22:00:37 +05:30
map $http_upgrade $connection_upgrade_gitlab_ssl {
default upgrade;
'' close;
}
2015-04-26 12:48:37 +05:30
## Redirects all HTTP traffic to the HTTPS host
2014-09-02 18:07:02 +05:30
server {
2015-11-26 14:37:03 +05:30
## Either remove "default_server" from the listen line below,
2015-09-11 14:41:01 +05:30
## or delete the /etc/nginx/sites-enabled/default file. This will cause gitlab
## to be served if you visit any address that your server responds to, eg.
## the ip address of the server (http://x.x.x.x/)
2015-04-26 12:48:37 +05:30
listen 0.0.0.0:80;
listen [::]:80 ipv6only=on default_server;
2014-09-02 18:07:02 +05:30
server_name YOUR_SERVER_FQDN; ## Replace this with something like gitlab.example.com
server_tokens off; ## Don't show the nginx version number, a security best practice
2015-12-23 02:04:40 +05:30
return 301 https://$http_host$request_uri;
2015-04-26 12:48:37 +05:30
access_log /var/log/nginx/gitlab_access.log;
error_log /var/log/nginx/gitlab_error.log;
2014-09-02 18:07:02 +05:30
}
2015-04-26 12:48:37 +05:30
## HTTPS host
2014-09-02 18:07:02 +05:30
server {
2015-04-26 12:48:37 +05:30
listen 0.0.0.0:443 ssl;
listen [::]:443 ipv6only=on ssl default_server;
2014-09-02 18:07:02 +05:30
server_name YOUR_SERVER_FQDN; ## Replace this with something like gitlab.example.com
2015-04-26 12:48:37 +05:30
server_tokens off; ## Don't show the nginx version number, a security best practice
2014-09-02 18:07:02 +05:30
## Strong SSL Security
2015-04-26 12:48:37 +05:30
## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html & https://cipherli.st/
2014-09-02 18:07:02 +05:30
ssl on;
ssl_certificate /etc/nginx/ssl/gitlab.crt;
ssl_certificate_key /etc/nginx/ssl/gitlab.key;
2015-04-26 12:48:37 +05:30
# GitLab needs backwards compatible ciphers to retain compatibility with Java IDEs
2015-09-11 14:41:01 +05:30
ssl_ciphers "ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4";
2015-04-26 12:48:37 +05:30
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m;
ssl_session_timeout 5m;
## See app/controllers/application_controller.rb for headers set
## [Optional] If your certficate has OCSP, enable OCSP stapling to reduce the overhead and latency of running SSL.
## Replace with your ssl_trusted_certificate. For more info see:
## - https://medium.com/devops-programming/4445f4862461
## - https://www.ruby-forum.com/topic/4419319
## - https://www.digitalocean.com/community/tutorials/how-to-configure-ocsp-stapling-on-apache-and-nginx
# ssl_stapling on;
# ssl_stapling_verify on;
# ssl_trusted_certificate /etc/nginx/ssl/stapling.trusted.crt;
# resolver 208.67.222.222 208.67.222.220 valid=300s; # Can change to your DNS resolver if desired
# resolver_timeout 5s;
## [Optional] Generate a stronger DHE parameter:
## sudo openssl dhparam -out /etc/ssl/certs/dhparam.pem 4096
##
# ssl_dhparam /etc/ssl/certs/dhparam.pem;
2014-09-02 18:07:02 +05:30
2017-08-17 22:00:37 +05:30
## [Optional] Enable HTTP Strict Transport Security
# add_header Strict-Transport-Security "max-age=31536000; includeSubDomains";
## Real IP Module Config
## http://nginx.org/en/docs/http/ngx_http_realip_module.html
real_ip_header X-Real-IP; ## X-Real-IP or X-Forwarded-For or proxy_protocol
real_ip_recursive off; ## If you enable 'on'
## If you have a trusted IP address, uncomment it and set it
# set_real_ip_from YOUR_TRUSTED_ADDRESS; ## Replace this with something like 192.168.1.0/24
2014-09-02 18:07:02 +05:30
## Individual nginx logs for this GitLab vhost
access_log /var/log/nginx/gitlab_access.log;
error_log /var/log/nginx/gitlab_error.log;
location / {
2015-11-26 14:37:03 +05:30
client_max_body_size 0;
2015-09-25 12:07:36 +05:30
gzip off;
## https://github.com/gitlabhq/gitlabhq/issues/694
## Some requests take more than 30 seconds.
proxy_read_timeout 300;
proxy_connect_timeout 300;
proxy_redirect off;
2015-12-23 02:04:40 +05:30
proxy_http_version 1.1;
2015-09-25 12:07:36 +05:30
proxy_set_header Host $http_host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-Ssl on;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
2017-08-17 22:00:37 +05:30
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection $connection_upgrade_gitlab_ssl;
2015-11-26 14:37:03 +05:30
proxy_pass http://gitlab-workhorse;
2015-09-25 12:07:36 +05:30
}
2016-06-02 11:05:42 +05:30
error_page 404 /404.html;
error_page 422 /422.html;
error_page 500 /500.html;
error_page 502 /502.html;
error_page 503 /503.html;
location ~ ^/(404|422|500|502|503)\.html$ {
root /home/git/gitlab/public;
internal;
}
2014-09-02 18:07:02 +05:30
}