繁体   English   中英

将Amazon EC2 Node.js实例重定向到HTTPS

[英]Redirecting amazon ec2 nodejs instance to HTTPS

我正在Amazon EC2实例上运行节点/快速应用程序,没有负载均衡器,免费套餐。 我正在尝试将所有内容重定向到HTTPS。 到目前为止,我所做的一切都是通过EB CLI(eb部署,eb ssh等)进行的。

我从letsencrypt(certbot)获得了免费证书,并且按照本教程中的说明设置了nginx.conf。 我可以访问应用程序URL的http和https版本。 http检索了我的nodejs应用程序,但是https返回了默认的nginx html页面(来自/ usr / share / nginx / html)。

我想仅在HTTPS上获取我的nodejs应用程序,并将所有HTTP请求重定向到HTTPS。

我的nginx.conf如下:

# Elastic Beanstalk managed configuration file
# Some configuration of nginx can be by placing files in /etc/nginx/conf.d
# using Configuration Files.
# http://docs.amazonwebservices.com/elasticbeanstalk/latest/dg/customize-containers.html
#
# Modifications of nginx.conf can be performed using container_commands to modify the staged version
# located in /tmp/deployment/config/etc#nginx#nginx.conf

# Elastic_Beanstalk
# For more information on configuration, see:
#   * Official English Documentation: http://nginx.org/en/docs/
#   * Official Russian Documentation: http://nginx.org/ru/docs/

user  nginx;
worker_processes  auto;

error_log  /var/log/nginx/error.log;

pid        /var/run/nginx.pid;


events {
    worker_connections  1024;
}

http {

    port_in_redirect off;
    include       /etc/nginx/mime.types;

    default_type  application/octet-stream;

    log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
                      '$status $body_bytes_sent "$http_referer" '
                      '"$http_user_agent" "$http_x_forwarded_for"';

    access_log  /var/log/nginx/access.log  main;

    sendfile        on;

    keepalive_timeout  65;
# Elastic Beanstalk Modification(EB_INCLUDE)

    log_format healthd '$msec"$uri"'
                       '$status"$request_time"$upstream_response_time"'
                       '$http_x_forwarded_for';
  server {
    listen 80;
    server_name localhost;
    location / {
      # Redirect any http requests to https
      if ($http_x_forwarded_proto != 'https') {
         rewrite ^ https://$host$request_uri? permanent;
      }
    }
  }

    server {
        listen       443 ssl;
        listen       [::]:443 ssl;
        server_name  localhost;

        ssl_certificate "/etc/letsencrypt/live/domain/fullchain.pem";
        ssl_certificate_key "/etc/letsencrypt/live/domain/privkey.pem";
        # It is *strongly* recommended to generate unique DH parameters
        # Generate them with: openssl dhparam -out /etc/pki/nginx/dhparams.pem 2048
        #ssl_dhparam "/etc/pki/nginx/dhparams.pem";
        ssl_session_cache shared:SSL:1m;
        ssl_session_timeout  10m;
        ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
        ssl_ciphers HIGH:SEED:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!RSAPSK:!aDH:!aECDH:!EDH-DSS-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA:!SRP;
        ssl_prefer_server_ciphers on;

        # Load configuration files for the default server block.
        include /etc/nginx/default.d/*.conf;

        error_page 404 /404.html;
            location = /40x.html {
        }

        error_page 500 502 503 504 /50x.html;
            location = /50x.html {
        }
    }


include /etc/nginx/conf.d/*.conf;
# End Modification

}

要重新路由端口,可以在EC2实例中添加iptables路由,例如:

sudo iptables -t nat -A PREROUTING -p tcp --dport 80 -j REDIRECT --to-ports 443

*确保在EC2安全组中,入站HTTP端口80 source =“ Anywhere”。

要查看iptables路由条目,请运行:

须藤iptables -t nat -L

如果需要删除路由条目(第一行),请运行:

须藤iptables -t nat -D PREROUTING 1

暂无
暂无

声明:本站的技术帖子网页,遵循CC BY-SA 4.0协议,如果您需要转载,请注明本站网址或者原文地址。任何问题请咨询:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM