美文网首页
Nginx的HTTPS配置以及强制跳转

Nginx的HTTPS配置以及强制跳转

作者: 我只是一个小白木木 | 来源:发表于2018-08-24 15:43 被阅读0次

    一、Nginx安装(略)

    安装的时候需要注意加上 --with-http_ssl_module,因为http_ssl_module不属于Nginx的基本模块。

    Nginx安装方法:

    # ./configure --user=www --group=www --prefix=/usr/local/nginx --with-http_stub_status_module --with-http_ssl_module
    
    # make && make install
    

    二、生成证书(略)

    可以使用openssl生成证书:

    可参考:http://www.cnblogs.com/kevingrace/p/5865501.html

    比如生成如下两个证书文件(假设存放路径为/usr/local/nginx/cert/):

    xxxx.crt

    xxxx.key

    三、修改Nginx配置

    server {
    
    listen 443;
    
    server_name www.xxxx.com;
    
    root /var/www/vhosts/www.xxxx.com/httpdocs/main/;
    
    ssl on;
    
    ssl_certificate /usr/local/nginx/cert/xxxx.crt;
    
    ssl_certificate_key /usr/local/nginx/cert/xxxx.key;
    
    ssl_session_timeout 5m;
    
    ssl_protocols SSLv2 SSLv3 TLSv1;
    
    ssl_ciphers HIGH:!aNULL:!MD5; //或者是ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
    
    ssl_prefer_server_ciphers on;
    
    access_log /var/www/vhosts/www.xxxx.com/logs/clickstream_ssl.log main;
    
    error_log /var/www/vhosts/www.xxxx.com/logs/clickstream_error_ssl.log;
    
    if ($remote_addr !~ ^(124.165.97.144|133.110.186.128|133.110.186.88)) { //对访问的来源ip做白名单限制
    
    rewrite ^.*$ /maintence.php last;
    
    }
    
    location ~ .php$ {
    
    fastcgi_pass 127.0.0.1:9000;
    
    fastcgi_read_timeout 300;
    
    fastcgi_index index.php;
    
    fastcgi_param SCRIPT_FILENAME /scripts$fastcgi_script_name;
    
    #include fastcgi_params;
    
    include fastcgi.conf;
    
    }
    
    }
    

    ---------------------------------http访问强制跳转到https---------------------------------

    网站添加了https证书后,当http方式访问网站时就会报404错误,所以需要做http到https的强制跳转设置.

    ---------------一、采用nginx的rewrite方法---------------------

    1. 下面是将所有的http请求通过rewrite重写到https上。

    例如将所有的dev.xxxx.com域名的http访问强制跳转到https。

    下面配置均可以实现:

    配置1:

    server {
    
    listen 80;
    
    server_name dev.xxxx.com;
    
    index index.html index.php index.htm;
    
    access_log /usr/local/nginx/logs/8080-access.log main;
    
    error_log /usr/local/nginx/logs/8080-error.log;
    
    rewrite ^(.*)$ https://$host$1 permanent; //这是ngixn早前的写法,现在还可以使用。
    
    location ~ / {
    
    root /var/www/html/8080;
    
    index index.html index.php index.htm;
    
    }
    
    }
    
    ---------------------------------------------------------------------------
    
    上面的跳转配置rewrite ^(.*)$ https://$host$1 permanent;
    
    也可以改为下面
    
    rewrite ^/(.*)$ http://dev.xxxx.com/$1 permanent;
    
    或者
    
    rewrite ^ http://dev.xxxx.com$request_uri? permanent;
    
    ----------------------------------------------------------------------------
    

    配置2:

    server {
    
    listen 80;
    
    server_name dev.xxxx.com;
    
    index index.html index.php index.htm;
    
    access_log /usr/local/nginx/logs/8080-access.log main;
    
    error_log /usr/local/nginx/logs/8080-error.log;
    
    return 301 https://$server_name$request_uri; //这是nginx最新支持的写法
    
    location ~ / {
    
    root /var/www/html/8080;
    
    index index.html index.php index.htm;
    
    }
    
    }
    

    配置3:这种方式适用于多域名的时候,即访问xxxx.com的http也会强制跳转到https://dev.xxxx.com上面

    server {
    
    listen 80;
    
    server_name dev.xxxx.com xxxx.com *.xxxx.com;
    
    index index.html index.php index.htm;
    
    access_log /usr/local/nginx/logs/8080-access.log main;
    
    error_log /usr/local/nginx/logs/8080-error.log;
    
    if ($host ~* "^xxxx.com$") {
    
    rewrite ^/(.*)$ https://dev.xxxx.com/ permanent;
    
    }
    
    location ~ / {
    
    root /var/www/html/8080;
    
    index index.html index.php index.htm;
    
    }
    
    }
    

    配置4:下面是最简单的一种配置

    server {
    
    listen 80;
    
    server_name dev.xxxx.com;
    
    index index.html index.php index.htm;
    
    access_log /usr/local/nginx/logs/8080-access.log main;
    
    error_log /usr/local/nginx/logs/8080-error.log;
    
    if ($host = "dev.xxxx.com") {
    
    rewrite ^/(.*)$ http://dev.xxxx.com permanent;
    
    }
    
    location ~ / {
    
    root /var/www/html/8080;
    
    index index.html index.php index.htm;
    
    }
    
    }
    

    ---------------二、采用nginx的497状态码---------------------

    497 - normal request was sent to HTTPS

    解释:当网站只允许https访问时,当用http访问时nginx会报出497错误码

    思路:

    利用error_page命令将497状态码的链接重定向到https://dev.xxxx.com这个域名上

    配置实例:

    如下访问dev.xxxx.com或者xxxx.com的http都会被强制跳转到https

    server {
    
    listen 80;
    
    server_name dev.xxxx.com xxxx.com *.xxxx.com;
    
    index index.html index.php index.htm;
    
    access_log /usr/local/nginx/logs/8080-access.log main;
    
    error_log /usr/local/nginx/logs/8080-error.log;
    
    error_page 497 https://$host$uri?$args;
    
    location ~ / {
    
    root /var/www/html/8080;
    
    index index.html index.php index.htm;
    
    }
    
    }
    

    也可以将80和443的配置放在一起:

    server {
    
    listen 127.0.0.1:443; #ssl端口
    
    listen 127.0.0.1:80; #用户习惯用http访问,加上80,后面通过497状态码让它自动跳到443端口
    
    server_name dev.xxxx.com;
    
    #为一个server{......}开启ssl支持
    
    ssl on;
    
    #指定PEM格式的证书文件
    
    ssl_certificate /etc/nginx/xxxx.pem;
    
    #指定PEM格式的私钥文件
    
    ssl_certificate_key /etc/nginx/xxxx.key;
    
    #让http请求重定向到https请求
    
    error_page 497 https://$host$uri?$args;
    
    location ~ / {
    
    root /var/www/html/8080;
    
    index index.html index.php index.htm;
    
    }
    
    }
    

    ---------------三、利用meta的刷新作用将http跳转到https---------------------

    上述的方法均会耗费服务器的资源,可以借鉴百度使用的方法:巧妙的利用meta的刷新作用,将http跳转到https

    可以基于http://dev.xxxx.com的虚拟主机路径下写一个index.html,内容就是http向https的跳转

    将下面的内容追加到index.html首页文件内

    [root@localhost ~]# cat /var/www/html/8080/index.html
    
    <html>
    
    <meta http-equiv="refresh" content="0;url=https://dev.xxxx.com/">
    
    </html>
    
    [root@localhost ~]# cat /usr/local/nginx/conf/vhosts/test.conf
    
    server {
    
    listen 80;
    
    server_name dev.xxxx.com xxxx.com *.xxxx.com;
    
    index index.html index.php index.htm;
    
    access_log /usr/local/nginx/logs/8080-access.log main;
    
    error_log /usr/local/nginx/logs/8080-error.log;
    
    #将404的页面重定向到https的首页
    
    error_page 404 https://dev.xxxx.com/;
    
    location ~ / {
    
    root /var/www/html/8080;
    
    index index.html index.php index.htm;
    
    }
    
    }
    

    下面是nginx反代tomcat,并且http强制跳转至https。

    访问http://zrx.xxxx.com和访问http://172.29.34.33:8080/zrx/结果是一样的

    [root@BJLX_34_33_V vhosts]# cat zrx.conf

    server {
    
    listen 80;
    
    server_name zrx.xxxx.com;
    
    index index.html index.php index.htm;
    
    access_log logs/access.log;
    
    error_log logs/error.log;
    
    return 301 https://$server_name$request_uri;
    
    location ~ / {
    
    root /data/nginx/html;
    
    index index.html index.php index.htm;
    
    }
    
    }
    
    [root@BJLX_34_33_V vhosts]# cat ssl-zrx.conf
    
    upstream tomcat8 {
    
    server 172.29.34.33:8080 max_fails=3 fail_timeout=30s;
    
    }
    
    server {
    
    listen 443;
    
    server_name zrx.xxxx.com;
    
    ssl on;
    
    ### SSL log files ###
    
    access_log logs/ssl-access.log;
    
    error_log logs/ssl-error.log;
    
    ### SSL cert files ###
    
    ssl_certificate ssl/xxxx.cer;
    
    ssl_certificate_key ssl/xxxx.key;
    
    ssl_session_timeout 5m;
    
    location / {
    
    proxy_pass http://tomcat8/zrx/;
    
    proxy_next_upstream error timeout invalid_header http_500 http_502 http_503;
    
    proxy_set_header Host $host;
    
    proxy_set_header X-Real-IP $remote_addr;
    
    proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
    
    proxy_set_header X-Forwarded-Proto https;
    
    proxy_redirect off;
    
    }
    
    }
    

    ---------------四、通过proxy_redirec方式---------------------

    解决办法:

    # re-write redirects to http as to https, example: /home
    
    proxy_redirect http:// https://;
    

    相关文章

      网友评论

          本文标题:Nginx的HTTPS配置以及强制跳转

          本文链接:https://www.haomeiwen.com/subject/sctiiftx.html