Boot up nginx as standalone server instead of using netcat.
[discourse_docker.git] / templates / web.ssl.template.yml
CommitLineData
858ff0c2 1run:
421b9abe 2 - exec:
3 cmd:
4 # Generate strong Diffie-Hellman parameters
5 - "mkdir -p /shared/ssl/"
0b39910b 6 - "[ -e /shared/ssl/dhparams.pem ] || openssl dhparam -out /shared/ssl/dhparams.pem 2048"
858ff0c2
S
7 - replace:
8 filename: "/etc/nginx/conf.d/discourse.conf"
9 from: /server.+{/
10 to: |
11 server {
12 listen 80;
13 rewrite ^ https://$$ENV_DISCOURSE_HOSTNAME$request_uri? permanent;
14 }
15 server {
16 - replace:
6ca9e768 17 hook: ssl
858ff0c2
S
18 filename: "/etc/nginx/conf.d/discourse.conf"
19 from: /listen 80;\s+gzip on;/m
20 to: |
baaafa40 21 listen 443 ssl http2;
858ff0c2 22 ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
df55e084 23 # courtesy of https://wiki.mozilla.org/Security/Server_Side_TLS#Recommended_configurations
3a92f59a 24 ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA;
858ff0c2
S
25 ssl_prefer_server_ciphers on;
26
27 ssl_certificate /shared/ssl/ssl.crt;
28 ssl_certificate_key /shared/ssl/ssl.key;
421b9abe 29 ssl_dhparam /shared/ssl/dhparams.pem;
858ff0c2 30
2d7d1501 31 ssl_session_tickets off;
baaafa40 32 ssl_session_timeout 1d;
e563f70f 33 ssl_session_cache shared:SSL:1m;
858ff0c2 34
6ca9e768 35 add_header Strict-Transport-Security 'max-age=31536000'; # remember the certificate for a year and automatically connect to HTTPS for this domain
858ff0c2
S
36
37 gzip on;
38
39 if ($http_host != $$ENV_DISCOURSE_HOSTNAME) {
40 rewrite (.*) https://$$ENV_DISCOURSE_HOSTNAME$1 permanent;
41 }