简体   繁体   English

Nginx 字体变黑

[英]Nginx Font Cashing

I'm desperately trying to figure out a way to set an expiry date on fonts in nginx to optimize on mobile.我正在拼命想办法在 nginx 中的 fonts 上设置到期日期以优化移动设备。

I'm interested for ttf fonts.我对 ttf fonts 很感兴趣。

I have mime.types as fallows:我有 mime.types 作为休闲:

application/font-woff                 woff;
application/vnd.ms-fontobject         eot;
application/x-font-ttf                ttc ttf;
font/opentype                         otf;
image/svg+xml                         svg svgz;

And on Nginx I have tried every solution I found on the web to no avail:在 Nginx 上,我尝试了在 web 上找到的所有解决方案,但均无济于事:

Try #1:尝试#1:

location ~* \.(?:eot|woff|woff2|ttf|svg|otf) {
access_log        off;
log_not_found     off;
expires           365d;
add_header        Cache-Control "public";
add_header        Access-Control-Allow-Origin *;
types     {font/truetype ttf;}
}

Fail NO Expiry:失败没有过期:

Request URL: http://localhost:3001/static/media/Poppins-Regular.8081832f.ttf
Request Method: GET
Status Code: 200 OK
Remote Address: [::1]:3001
Referrer Policy: strict-origin-when-cross-origin
Connection: keep-alive
Content-Encoding: gzip
Content-Type: application/x-font-ttf
Date: Thu, 01 Apr 2021 18:33:55 GMT
ETag: W/"60660e52-269f0"
Last-Modified: Thu, 01 Apr 2021 18:17:54 GMT
Server: nginx/1.15.2
Transfer-Encoding: chunked
Vary: Accept-Encoding
Accept: */*
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Connection: keep-alive
Host: localhost:3001
Origin: http://localhost:3001
Referer: http://localhost:3001/static/css/main.06159cd9.chunk.css
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Sec-GPC: 1
User-Agent: Mozilla/5.0 (Linux; Android 6.0; Nexus 5 Build/MRA58N) AppleWebKit/537.36

Try #2:尝试#2:

location ~* \.(woff|ttf|otf|woff2|eot)$ {
expires 365d;
access_log off;
add_header Pragma public;
add_header Cache-Control "public, max-age=86400";
add_header X-Asset "yes";
}

Failed: Same result失败:相同的结果

Try: 3 https://io.24hoursmedia.com/tech-notes/nginx-send-browser-cache-headers-for-static-files Failed: Same result尝试:3 https://io.24hoursmedia.com/tech-notes/nginx-send-browser-cache-headers-for-static-files失败:结果相同

Try: 4尝试:4

location ~* \.(?:jpg|jpeg|gif|png|ico|woff2)$ {
expires 1M;
add_header Cache-Control "public";
}

Failed: Same result失败:相同的结果

What I am missing?我错过了什么? Please help.请帮忙。

Keep it simple.把事情简单化。 My NGINX looks like:我的 NGINX 看起来像:

location ~* \.(js|css|png|jpg|jpeg|gif|svg|ico|woff|woff2|ttf)$ {
        ....
        expires max;
        add_header Cache-Control "public, no-transform";
}

And the response:和回应:

cache-control: max-age=315360000
cache-control: public, no-transform
content-length: 84508
content-type: font/woff2
date: Mon, 05 Apr 2021 19:08:55 GMT
etag: "603562a6-14a1c"
expires: Thu, 31 Dec 2037 23:55:55 GMT
last-modified: Tue, 23 Feb 2021 20:16:38 GMT
server: nginx

I have two different configurations for my fonts...我的 fonts 有两种不同的配置...

types { application/x-font-ttf ttf}
AND
types {font/ttf ttf}

The second one is based on the new font standard released back in 2017.第二个是基于 2017 年发布的新font标准。

https://www.iana.org/assignments/media-types/media-types.xhtml#font https://www.iana.org/assignments/media-types/media-types.xhtml#font

... but I haven't seen font/truetype . ...但我还没有看到font/truetype

More Information: http://nginx.org/en/docs/http/ngx_http_core_module.html#types更多信息: http://nginx.org/en/docs/http/ngx_http_core_module.html#types

If you want to fine-tune your expires value take a look here:如果您想微调expires值,请查看此处:

https://nginx.org/en/docs/http/ngx_http_headers_module.html#expires https://nginx.org/en/docs/http/ngx_http_headers_module.html#expires

{
map $sent_http_content_type $expires {
    default         off;
    application/pdf 42d;
    ~image/         max;
}

  server {
    ...

    location ~*\.(woff|woff2...)$ {
     ...
     expires $expires;
     }
  }
}

声明:本站的技术帖子网页,遵循CC BY-SA 4.0协议,如果您需要转载,请注明本站网址或者原文地址。任何问题请咨询:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM