GitLab CE 8.9 升级/迁移到GitLab CE 9.3.4(2)

gzip on;
        gzip_disable "msie6";
        gzip_proxied    expired no-cache no-store private auth;
        gzip_types text/plain application/json application/x-javascript text/css application/xml application/xml+rss text/javascript application/javascript application/soap+xml;
        gzip_http_version 1.1;
        #gzip_comp_level 6;
        # gitlab
        proxy_cache_path proxy_cache keys_zone=gitlab:10m max_size=1g levels=1:2;
        proxy_cache gitlab;
        map $http_upgrade $connection_upgrade {
            default upgrade;
            ''      close;
        }

# Load modular configuration files from the /etc/nginx/conf.d directory.
    # See #include
    # for more information.
    include /etc/nginx/conf.d/*.conf;
}

cat /etc/nginx/conf.d/gitlab-http.conf

upstream gitlab-workhorse {
  server unix:/var/opt/gitlab/gitlab-workhorse/socket;
}


server {
  listen *:443 ssl http2;


  server_name gitlab.xxxx.com;
  server_tokens off; ## Don't show the nginx version number, a security best practice

## Increase this if you want to upload large attachments
  ## Or if you want to accept large git objects over http
  client_max_body_size 0;

## Strong SSL Security
  ## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html & https://cipherli.st/
  ssl on;
  ssl_certificate /etc/gitlab/ssl/gitlab.xxxx.com.pem;
  ssl_certificate_key /etc/gitlab/ssl/gitlab.xxxx.com.key;

# GitLab needs backwards compatible ciphers to retain compatibility with Java IDEs
  ssl_ciphers 'ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4';
  ssl_protocols  TLSv1 TLSv1.1 TLSv1.2;
  ssl_prefer_server_ciphers on;
  ssl_session_cache  builtin:1000  shared:SSL:10m;
  ssl_session_timeout  5m;


  ## Real IP Module Config
  ##

## HSTS Config
  ## https://www.nginx.com/blog/http-strict-transport-security-hsts-and-nginx/
  add_header Strict-Transport-Security "max-age=31536000";

## Individual nginx logs for this GitLab vhost
  access_log  /var/log/nginx/gitlab_access.log main;
  error_log  /var/log/nginx/gitlab_error.log;

if ($http_host = "") {
    set $http_host_with_default "gitlab.xxxx.com";
  }

if ($http_host != "") {
    set $http_host_with_default $http_host;
  }

## If you use HTTPS make sure you disable gzip compression
  ## to be safe against BREACH attack.
  gzip off;

## https://github.com/gitlabhq/gitlabhq/issues/694
  ## Some requests take more than 30 seconds.
  proxy_read_timeout      3600;
  proxy_connect_timeout  300;
  proxy_redirect          off;
  proxy_http_version 1.1;

proxy_set_header Host $http_host_with_default;
  proxy_set_header X-Real-IP $remote_addr;
  proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
  proxy_set_header Upgrade $http_upgrade;
  proxy_set_header Connection $connection_upgrade;
  proxy_set_header X-Forwarded-Proto https;
  proxy_set_header X-Forwarded-Ssl on;

location ~ (\.git/gitlab-lfs/objects|\.git/info/lfs/objects/batch$) {
    proxy_cache off;
    proxy_pass ;
    proxy_request_buffering off;
  }

location / {
    proxy_cache off;
    proxy_pass  ;
  }

location /assets {
    proxy_cache gitlab;
    proxy_pass  ;
  }

error_page 404 /404.html;
  error_page 422 /422.html;
  error_page 500 /500.html;
  error_page 502 /502.html;
  location ~ ^/(404|422|500|502)(-custom)?\.html$ {
    root /opt/gitlab/embedded/service/gitlab-rails/public;
    internal;
  }
}

cat /etc/nginx/conf.d/nginx-status.conf

内容版权声明:除非注明,否则皆为本站原创文章。

转载注明出处:https://www.heiqu.com/12578.html