nginx配置反向代理和ssl

user root;
#user  nobody;
worker_processes  1;

#error_log  logs/error.log;
#error_log  logs/error.log  notice;
#error_log  logs/error.log  info;

#pid        logs/nginx.pid;


events {
    worker_connections  1024;
}


http {
    include       mime.types;
    default_type  application/octet-stream;
	underscores_in_headers on;

    #log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
    #                  '$status $body_bytes_sent "$http_referer" '
    #                  '"$http_user_agent" "$http_x_forwarded_for"';

    #access_log  logs/access.log  main;

    sendfile        on;
    #tcp_nopush     on;

    #keepalive_timeout  0;
    keepalive_timeout  65;

    #gzip  on;

    server {
        listen       8880;
        server_name  localhost;

        #charset koi8-r;

        #access_log  logs/host.access.log  main;

        location / {
            root   html;
            index  index.html index.htm;
        }

        #error_page  404              /404.html;

        # redirect server error pages to the static page /50x.html
        #
        error_page   500 502 503 504  /50x.html;
        location = /50x.html {
            root   html;
        }

        # proxy the PHP scripts to Apache listening on 127.0.0.1:80
        #
        #location ~ \.php$ {
        #    proxy_pass   http://127.0.0.1;
        #}

        # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
        #
        #location ~ \.php$ {
        #    root           html;
        #    fastcgi_pass   127.0.0.1:9000;
        #    fastcgi_index  index.php;
        #    fastcgi_param  SCRIPT_FILENAME  /scripts$fastcgi_script_name;
        #    include        fastcgi_params;
        #}

        # deny access to .htaccess files, if Apache's document root
        # concurs with nginx's one
        #
        #location ~ /\.ht {
        #    deny  all;
        #}
    }

	
	
	
	
	
	
	
	
	
	
	server {

    listen 9080 default_server ssl;
    server_name ***.*******.com;

    ssl_certificate           server.crt; 
    ssl_certificate_key       server.key;

    #ssl on;
    ssl_session_cache  builtin:1000  shared:SSL:10m;
    ssl_protocols  TLSv1 TLSv1.1 TLSv1.2;
    ssl_ciphers HIGH:!aNULL:!eNULL:!EXPORT:!CAMELLIA:!DES:!MD5:!PSK:!RC4;
    ssl_prefer_server_ciphers on;

    #access_log            /var/log/nginx/nginx_proxy.access.log;

    location / {
      proxy_set_header        Host $host;
      proxy_set_header        X-Real-IP $remote_addr;
      proxy_set_header        X-Forwarded-For $proxy_add_x_forwarded_for;
      proxy_set_header        X-Forwarded-Proto $scheme;
      # Fix the "It appears that your reverse proxy set up is broken" error.
      proxy_pass          http://127.0.0.1:8443/;
      proxy_read_timeout  3600;
      proxy_redirect      http://127.0.0.1:8443/ https://***.********.com:**/; 
	  proxy_buffers 16 102400k;
      proxy_buffer_size 1024k;
      proxy_busy_buffers_size 102400k;
    }
  }
	
	
	
	
	
	
	
	
	
	
	
	
	
	

    # another virtual host using mix of IP-, name-, and port-based configuration
    #
    #server {
    #    listen       8000;
    #    listen       somename:8080;
    #    server_name  somename  alias  another.alias;

    #    location / {
    #        root   html;
    #        index  index.html index.htm;
    #    }
    #}


    # HTTPS server
    #
    #server {
    #    listen       443 ssl;
    #    server_name  localhost;

    #    ssl_certificate      cert.pem;
    #    ssl_certificate_key  cert.key;

    #    ssl_session_cache    shared:SSL:1m;
    #    ssl_session_timeout  5m;

    #    ssl_ciphers  HIGH:!aNULL:!MD5;
    #    ssl_prefer_server_ciphers  on;

    #    location / {
    #        root   html;
    #        index  index.html index.htm;
    #    }
    #}

}

这是一个反向代理的例子 其中localhost 由于本地host注释掉了 所以无法解析localhost 直接用127.0.0.1 代替
2.下面是均衡负载

upstream test{
server http://localhost:8080 weight=9;
server http://localhost:8081 weight=1;
}

意思是两个服务器都进行响应 10次里9次选择第一个服务器1次响应第二个服务器
可以加入ip_hash 固定访问的服务器。
3.动静资源分配


server {
    listen       80 default_server;
    server_name  xxx.xxx.com;
    root         /app/xxx/html/;
 
    location ~ .*\.(?:jpg|jpeg|gif|png|ico|cur|gz|svg|svgz|mp4|ogg|ogv|webm)$
    {
        expires      7d;
    }
 
    location ~ .*\.(?:js|css)$
    {
        expires      7d;
    }
    location ~ .*\.(?:htm|html)$
    {
        add_header Cache-Control "private, no-store, no-cache, must-revalidate, proxy-revalidate";
    }
}   
  • 1
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
配置Nginx反向代理SSL证书,您可以按照以下步骤进行操作: 1. 首先,确保您已经在Linux系统上安装了Nginx。您可以使用以下命令在Ubuntu上进行安装: ``` sudo apt update sudo apt install nginx ``` 2. 为了配置反向代理,您需要编辑Nginx配置文件。默认情况下,Nginx配置文件位于`/etc/nginx/nginx.conf`或`/etc/nginx/conf.d/default.conf`。您可以使用以下命令打开配置文件: ``` sudo nano /etc/nginx/nginx.conf ``` 3. 在配置文件中,找到`http`块,并在其中添加以下内容来配置反向代理: ``` server { listen 80; server_name your_domain.com; location / { proxy_pass http://backend_server; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; } } ``` 将`your_domain.com`替换为您的域名,并将`backend_server`替换为您要代理的后端服务器的地址。 4. 保存并关闭配置文件。然后,重新加载Nginx配置以使更改生效: ``` sudo systemctl reload nginx ``` 5. 接下来,您需要配置SSL证书以启用HTTPS。您可以使用免费的Let's Encrypt证书进行配置。首先,安装Certbot工具: ``` sudo apt install certbot ``` 6. 然后,运行以下命令获取和安装证书: ``` sudo certbot certonly --nginx -d your_domain.com ``` 将`your_domain.com`替换为您的域名。 7. Certbot将自动处理证书的生成和Nginx配置的更新。完成后,您的SSL证书将被安装并配置Nginx中。 现在,您已经成功配置Nginx反向代理SSL证书。

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值