Nginx重定向到www域无法正常工作

时间:2016-01-30 05:05:42

标签: nginx

我有以下nginx配置。

server {
    listen 80;
    listen [::]:80;
    listen 443 ssl;
    server_name example.com;
    return 301 https://www.example.com$request_uri;
}
  • http://example.com重定向到https://www.example.com
  • 但未将https://example.com重定向到https://www.example.com

如何将https://example.com重定向到https://www.example.com

1 个答案:

答案 0 :(得分:5)

请分开http和https流量。你当前的配置搞砸了一些东西。以下代码使用永久重定向重写了从http://example.comhttps://example.com的所有请求:

server {
   listen 80;
   server_name example.com;
   return 301 https://$server_name$request_uri;
}

第二个代码块将处理来自端口443的请求(此处的示例将在ssllabs.com上为您提供A评级):

server {
   listen 443 ssl;
   server_name example.com;

   ssl_certificate /path_to/ssl.crt;
   ssl_certificate_key /path_to/ssl.key;
   ssl_session_timeout 1d;
   ssl_session_cache shared:SSL:10m;
   # ssl_session_tickets off;

   # openssl dhparam -out dhparam.pem 2048
   # ssl_dhparam /etc/nginx/SSL/dhparams.pem;

   ssl_protocols TLSv1.1 TLSv1.2;
   ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGC$
   ssl_prefer_server_ciphers on;

   add_header Strict-Transport-Security "max-age=15768000;includeSubdomains; preload";

   root /srv/wwwroot/;
   index index.html index.htm index.php;

   client_max_body_size 20M;

   location / {
       # your special config if needed
   }


 }

最后在我们的配置中使用第三个块,我们将https://www.example.com重新编辑回https://example.com

server {
   listen 443;
   server_name www.example.com;
   return 301 https://$server_name$request_uri;
}

希望这有帮助。

相关问题