2017-03-03 275 views
1

我有一個網站在Amazon ELB後面的EC2機器上運行。
我在ELB上配置了SSL,因此它爲我處理http和https。 https上的所有請求都完美無缺。但我想強制(重定向)http請求到https。由於某種原因,它不起作用http to https重定向在nginx上

我在nginx中添加了重定向規則,但每當我啓用該規則時,nginx服務器都會停止響應。

server { 
listen 80; 
server_name domain1.com; 
gzip on; 
gzip_proxied any; 
gzip_types text/plain text/xml text/css application/x-javascript; 
gzip_vary on; 

access_log /var/log/nginx/domain1.access.log; 

location/{ 
    proxy_set_header X-Real-IP $remote_addr; 
    proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; 
    proxy_set_header Host $http_host; 
    proxy_set_header X-NginX-Proxy true; 
    proxy_pass http://127.0.0.1:4000/; 
    ### Redirect http to https #### 
    if ($http_x_forwarded_proto != "https") { 
    rewrite ^(.*)$ https://$server_name$1 permanent; 
    } 
    add_header Strict-Transport-Security "max-age=31536000; includeSubDomains;"; 
} 
} 

這裏是負載均衡的配置: Amazon ELB Config

請幫我在哪裏,我與配置腳麻。 TIA。

+0

是有你不能用任何理由'返回301個https://開頭$主機$ REQUEST_URI;'? –

回答

0

嘗試以下操作:

server { 
    listen 80; 
    listen [::]:80; 
    server_name domain1.com; 
    return 301 https://$host$request_uri; 
} 
0

我提出這個代碼。阿泰斯特在我的VPS,而不是亞馬遜的ELB

server { 
server_name example.com www.example.com; 
     listen 80; 
     return 301 https://example.com$request_uri; 
} 
server { 
server_name example.com; 
     root /home/user/www/example/; 
     include global.conf; 
     include php.conf; 
     include ssl.conf; 
     ssl_certificate /etc/letsencrypt/live/example.com/fullchain.pem; 
     ssl_certificate_key /etc/letsencrypt/live/example.com/privkey.pem; 

} 
server{ 
server_name www.example.com; 
     include ssl.conf; 
     return 301 https://example.com$request_uri; 
     ssl_certificate /etc/letsencrypt/live/www.example.com/fullchain.pem; 
     ssl_certificate_key /etc/letsencrypt/live/www.example.com/privkey.pem; 
} 

文件ssl.conf中containt:

listen 443 ssl http2; 
listen [::]:443 ssl http2; 

ssl_protocols TLSv1 TLSv1.1 TLSv1.2; 
ssl_prefer_server_ciphers on; 
ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AES$ 
ssl_session_timeout 1d; 
ssl_session_cache shared:SSL:50m; 
ssl_stapling on; 
ssl_stapling_verify on; 
add_header Strict-Transport-Security max-age=15768000;