簡體   English   中英

如何將Shiny App的http地址替換為https

[英]How to replace http address to https for Shiny App

我有一個Shiny應用程序托管在Digitalocean中 ,網絡服務器為Nginx 網址看起來像

http://www.exacmple.com/ShinyApp

但是,我希望是否可以將http更改為https。 即對此應用程序的所有請求將被路由到https: ///www.exacmple.com/ShinyApp

我已經從letsencrypt安裝了SSL證書,並且證書文件位於以下地址:

/etc/letsencrypt/live/example.com/fullchain.pem;
/etc/letsencrypt/live/example.com/privkey.pem;

目前,我的Nginx代理文件設置如下:

##
# You should look at the following URL's in order to grasp a solid understanding
# of Nginx configuration files in order to fully unleash the power of Nginx.
# http://wiki.nginx.org/Pitfalls
# http://wiki.nginx.org/QuickStart
# http://wiki.nginx.org/Configuration
#
# Generally, you will want to move this file somewhere, and start with a clean
# file but keep this around for reference. Or just disable in sites-enabled.
#
# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples.
##

# Default server configuration
#
  map $http_upgrade $connection_upgrade {
      default upgrade;
      ''      close;
    }



server {
    listen 80 default_server;
    listen [::]:80 default_server;
        server_name example.com www.example.com;
    if ($http_host = example.com) {
            rewrite  (.*)  https://www.example.com$1;
          }



    root /var/www/html;

    # Add index.php to the list if you are using PHP
    index index.html index.htm index.nginx-debian.html;

    location / {
        # First attempt to serve request as file, then
        # as directory, then fall back to displaying a 404.
        try_files $uri $uri/ =404;
    }

location /ShinyApp/ {
      rewrite ^/ShinyApp/(.*)$ /$1 break;
      proxy_pass http://localhost:4242;    
      proxy_redirect http://localhost:4242/ $scheme://$host/ShinyApp/;
      proxy_http_version 1.1;
      proxy_set_header Upgrade $http_upgrade;
      proxy_set_header Connection $connection_upgrade;
      proxy_read_timeout 20d;
      proxy_buffering off;
    }
}

為了實現https ,我將這個文件添加如下( 位置部分

location /ShinyApp/ {
      rewrite ^/ShinyApp/(.*)$ /$1 break;
      SSLEngine on
      ssl_certificate           /etc/letsencrypt/live/example.com/fullchain.pem;
       ssl_certificate_key       /etc/letsencrypt/live/example.com/privkey.pem;

      ProxyPreserveHost On
      proxy_pass http://localhost:4242;
      roxyPassReverse http://localhost:4242;
      proxy_redirect http://localhost:4242/ $scheme://$host/ShinyApp/;
      proxy_http_version 1.1;
      proxy_set_header Upgrade $http_upgrade;
      proxy_set_header Connection $connection_upgrade;
      proxy_read_timeout 20d;
      proxy_buffering off;
    }

但是上述更改無法實現https請求。

我已經瀏覽了Web上的各種建議(例如, 適用於Shiny應用程序的HTTPS? ),但是找不到任何可行的解決方案。

任何指向正確方向的指針都將非常有幫助。

謝謝,

常見的做法是使用兩個服務器塊:

server {
    listen 80 default_server;
    listen [::]:80 default_server;
    server_name example.com www.example.com;
    return 301 https://$host$request_uri;
}

server {
    listen 443 ssl default_server;
    listen [::]:443 ssl default_server;
    server_name example.com www.example.com;
    ssl_certificate     /etc/letsencrypt/live/example.com/fullchain.pem;
    ssl_certificate_key /etc/letsencrypt/live/example.com/privkey.pem;
    ... # root, index and other top-level directives here
    location /ShinyApp/ {
        # your backend configuration here
    }
}

不要在location塊內使用ssl_certificatessl_certificate_key指令,請注意可能使用或可能不使用nginx指令的上下文。 SSLEngineProxyPreserveHostProxyPassReverse是apache指令,請將其刪除! 在使用新配置重新加載nginx之前,請先使用nginx -t測試您的配置。

暫無
暫無

聲明:本站的技術帖子網頁,遵循CC BY-SA 4.0協議,如果您需要轉載,請注明本站網址或者原文地址。任何問題請咨詢:yoyou2525@163.com.

 
粵ICP備18138465號  © 2020-2024 STACKOOM.COM