diff --git a/docs/nginx.conf b/docs/nginx.conf new file mode 100644 index 0000000..834a536 --- /dev/null +++ b/docs/nginx.conf @@ -0,0 +1,67 @@ +server { + listen 80 default_server; + listen [::]:80 default_server ipv6only=on; + + listen 443 http2 ssl; + listen [::]:443 http2 ipv6only=on ssl; + + ssl_certificate /etc/letsencrypt/live/master.tus.io/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/master.tus.io/privkey.pem; + ssl_trusted_certificate /etc/letsencrypt/live/master.tus.io/fullchain.pem; + + # Load custom parameters for Diffie Hellman key exchange to avoid the usage + # of common primes + ssl_dhparam /etc/nginx/dhparams.pem; + + # Restrict supported ciphers to prevent certain browsers from refusing to + # connect because we are offering blacklisted ciphers. This configuration has + # been generated by Mozilla's SSL Configuration Generator on the + # intermediate profile and can be accessed at: + # https://mozilla.github.io/server-side-tls/ssl-config-generator/?server=nginx-1.10.1&openssl=1.0.1e&hsts=no&profile=intermediate + # More information about blacklisted ciphers can be found at: + # http://security.stackexchange.com/questions/126775/understanding-blacklisted-ciphers-for-http2 + ssl_protocols TLSv1 TLSv1.1 TLSv1.2; + ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS'; + ssl_prefer_server_ciphers on; + + # Enable OCSP stapling which allows clients to verify that our certificate + # is not revoked without contacting the Certificate Authority by appending a + # CA-signed promise, that it's still valid, to the TLS handshake response. + ssl_stapling on; + ssl_stapling_verify on; + + # Enable SSL session cache to reduce overhead of TLS handshake. Allow nginx + # workers to use 5MB of memory for caching but disable session tickets as + # there is currently no easy way to rotate the ticket key which is not in + # sync with the ideals of Perfect Forward Secrecy. + ssl_session_timeout 1d; + ssl_session_cache shared:SSL:5m; + ssl_session_tickets off; + + server_name master.tus.io; + + # certbot will place the files required for the HTTP challenge in the + # webroot under the .well-known/acme-challenge directory. Therefore we must + # make this path publicly accessible. + location /.well-known { + root /mnt/nginx-www/; + } + + location / { + # Forward incoming requests to local tusd instance + proxy_pass http://localhost:8080; + + # Disable request and response buffering + proxy_request_buffering off; + proxy_buffering off; + proxy_http_version 1.1; + + # Add X-Forwarded-* headers + proxy_set_header X-Forwarded-Host $hostname; + proxy_set_header X-Forwarded-Proto $scheme; + + proxy_set_header Upgrade $http_upgrade; + proxy_set_header Connection "upgrade"; + client_max_body_size 0; + } +}