fix: 关闭https
This commit is contained in:
@@ -115,7 +115,7 @@ case "$1" in
|
||||
done < $org_env_file
|
||||
|
||||
# 生成ssl证书
|
||||
openssl req -x509 -nodes -days 3650 -newkey rsa:2048 -keyout ${ssl_work_dir}/server.key -out ${ssl_work_dir}/server.crt -config ${ssl_work_dir}/req.cnf -sha256
|
||||
# openssl req -x509 -nodes -days 3650 -newkey rsa:2048 -keyout ${ssl_work_dir}/server.key -out ${ssl_work_dir}/server.crt -config ${ssl_work_dir}/req.cnf -sha256
|
||||
|
||||
# nginx定义原始文件和临时文件
|
||||
org_nginx_conf=${docker_work_dir}/nginx/conf/nginx.conf
|
||||
|
||||
@@ -18,22 +18,22 @@ http {
|
||||
keepalive_timeout 65;
|
||||
client_max_body_size 5m;
|
||||
|
||||
# server {
|
||||
# listen 80;
|
||||
# server_name localhost;
|
||||
# return 301 https://$host$request_uri; # 将HTTP请求重定向到HTTPS
|
||||
# }
|
||||
|
||||
server {
|
||||
listen 80;
|
||||
server_name localhost;
|
||||
return 301 https://$host$request_uri; # 将HTTP请求重定向到HTTPS
|
||||
}
|
||||
|
||||
server {
|
||||
listen 443 ssl;
|
||||
server_name localhost;
|
||||
ssl_certificate /opt/wfc/ssl/server.crt;
|
||||
ssl_certificate_key /opt/wfc/ssl/server.key;
|
||||
ssl_session_cache shared:SSL:10m;
|
||||
ssl_session_timeout 120m;
|
||||
ssl_prefer_server_ciphers on;
|
||||
ssl_session_tickets off;
|
||||
ssl_stapling_verify on;
|
||||
# ssl_certificate /opt/wfc/ssl/server.crt;
|
||||
# ssl_certificate_key /opt/wfc/ssl/server.key;
|
||||
# ssl_session_cache shared:SSL:10m;
|
||||
# ssl_session_timeout 120m;
|
||||
# ssl_prefer_server_ciphers on;
|
||||
# ssl_session_tickets off;
|
||||
# ssl_stapling_verify on;
|
||||
|
||||
location /kyc {
|
||||
alias /opt/wfc/file/upload;
|
||||
|
||||
Reference in New Issue
Block a user