mirror of
https://github.com/rocky-linux/infrastructure
synced 2024-11-18 03:11:23 +00:00
91 lines
3.9 KiB
Django/Jinja
91 lines
3.9 KiB
Django/Jinja
upstream gitlab-workhorse {
|
|
# On GitLab versions before 13.5, the location is
|
|
# `/var/opt/gitlab/gitlab-workhorse/socket`. Change the following line
|
|
# accordingly.
|
|
server unix:/var/opt/gitlab/gitlab-workhorse/sockets/socket fail_timeout=0;
|
|
}
|
|
|
|
## Redirects all HTTP traffic to the HTTPS host
|
|
server {
|
|
## Either remove "default_server" from the listen line below,
|
|
## or delete the /etc/nginx/sites-enabled/default file. This will cause gitlab
|
|
## to be served if you visit any address that your server responds to, eg.
|
|
## the ip address of the server (http://x.x.x.x/)
|
|
listen 0.0.0.0:80;
|
|
listen [::]:80 ipv6only=on default_server;
|
|
server_name {{ gitlab_domain }}; ## Replace this with something like gitlab.example.com
|
|
server_tokens off; ## Don't show the nginx version number, a security best practice
|
|
return 301 https://$http_host$request_uri;
|
|
access_log /var/log/nginx/gitlab_access.log;
|
|
error_log /var/log/nginx/gitlab_error.log;
|
|
}
|
|
|
|
## HTTPS host
|
|
server {
|
|
listen 0.0.0.0:443 ssl;
|
|
listen [::]:443 ipv6only=on ssl default_server;
|
|
server_name {{ gitlab_domain }}; ## Replace this with something like gitlab.example.com
|
|
server_tokens off; ## Don't show the nginx version number, a security best practice
|
|
root /opt/gitlab/embedded/service/gitlab-rails/public;
|
|
|
|
## Strong SSL Security
|
|
## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html & https://cipherli.st/
|
|
ssl on;
|
|
ssl_certificate {{ gitlab_ssl_cert }};
|
|
ssl_certificate_key {{ gitlab_ssl_key }};
|
|
|
|
# GitLab needs backwards compatible ciphers to retain compatibility with Java IDEs
|
|
ssl_ciphers "ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4";
|
|
ssl_protocols TLSv1.1 TLSv1.2;
|
|
ssl_prefer_server_ciphers on;
|
|
ssl_session_cache shared:SSL:10m;
|
|
ssl_session_timeout 5m;
|
|
|
|
## See app/controllers/application_controller.rb for headers set
|
|
|
|
## [Optional] Enable HTTP Strict Transport Security
|
|
## HSTS is a feature improving protection against MITM attacks
|
|
## For more information see: https://www.nginx.com/blog/http-strict-transport-security-hsts-and-nginx/
|
|
# add_header Strict-Transport-Security "max-age=31536000; includeSubDomains";
|
|
|
|
## [Optional] If your certficate has OCSP, enable OCSP stapling to reduce the overhead and latency of running SSL.
|
|
## Replace with your ssl_trusted_certificate. For more info see:
|
|
## - https://medium.com/devops-programming/4445f4862461
|
|
## - https://www.ruby-forum.com/topic/4419319
|
|
## - https://www.digitalocean.com/community/tutorials/how-to-configure-ocsp-stapling-on-apache-and-nginx
|
|
# ssl_stapling on;
|
|
# ssl_stapling_verify on;
|
|
# ssl_trusted_certificate /etc/nginx/ssl/stapling.trusted.crt;
|
|
# resolver 208.67.222.222 208.67.222.220 valid=300s; # Can change to your DNS resolver if desired
|
|
# resolver_timeout 5s;
|
|
|
|
## [Optional] Generate a stronger DHE parameter:
|
|
## sudo openssl dhparam -out /etc/ssl/certs/dhparam.pem 4096
|
|
##
|
|
# ssl_dhparam /etc/ssl/certs/dhparam.pem;
|
|
|
|
## Individual nginx logs for this GitLab vhost
|
|
access_log /var/log/nginx/gitlab_access.log;
|
|
error_log /var/log/nginx/gitlab_error.log;
|
|
|
|
location / {
|
|
client_max_body_size 0;
|
|
gzip off;
|
|
|
|
## https://github.com/gitlabhq/gitlabhq/issues/694
|
|
## Some requests take more than 30 seconds.
|
|
proxy_read_timeout 300;
|
|
proxy_connect_timeout 300;
|
|
proxy_redirect off;
|
|
|
|
proxy_http_version 1.1;
|
|
|
|
proxy_set_header Host $http_host;
|
|
proxy_set_header X-Real-IP $remote_addr;
|
|
proxy_set_header X-Forwarded-Ssl on;
|
|
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
|
|
proxy_set_header X-Forwarded-Proto $scheme;
|
|
proxy_pass http://gitlab-workhorse;
|
|
}
|
|
}
|