nginx配置443端口

Nginx配置https证书

server {

    listen 80;

    server_name www.mmm.com;

    autoindex       on;   #是否允许访问目录

    root /usr/local/nginx/html/mmest/php/public/;

    index  index.php index.html;

    rewrite ^(.*)$ https://$host$1 permanent;

    index index.html index.htm index.php default.html default.htm default.php;

}

server {

    listen 443;

    server_name mmm.com;

    ssl on;

    autoindex       on;   #是否允许访问目录

        root /usr/local/nginx/html/mmm/php/public/;

    index index.html index.php;

        ssl_certificate /usr/local/nginx/conf/www.mmm.com.cer;

        ssl_certificate_key /usr/local/nginx/conf/www.mmm.com.key;

        ssl_session_timeout 5m;

        ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256:ECDHE:ECDH:AES:HIGH:!NULL:!aNULL:!MD5:!ADH:!RC4;

        ssl_protocols TLSv1 TLSv1.1 TLSv1.2;

        ssl_prefer_server_ciphers on;

        location ~ .php($|/) {

            fastcgi_pass   127.0.0.1:9000;

            fastcgi_index  index.php;

            fastcgi_split_path_info ^(.+.php)(.*)$;

            fastcgi_param   PATH_INFO $fastcgi_path_info;

            fastcgi_param  SCRIPT_FILENAME  $document_root$fastcgi_script_name;

            fastcgi_param    PATH_TRANSLATED    $document_root$fastcgi_path_info;

            include        fastcgi_params;

        }

        if (!-e $request_filename) {

            rewrite ^/(.*)$ /index.php/$1 last;

            break;

        }

}

原文地址:https://www.cnblogs.com/jiayannvwang/p/9503861.html