Nginx配置文件示例

Nginx的配置文件示例:(仅供参考)

强烈建议先将默认的配置文件备份再进行操作!
请根据自己项目的实际路径来配置相关路径!
uwsgi配置文件请参考:uwsgi配置文件示例


# For more information on configuration, see:
#   * Official English Documentation: http://nginx.org/en/docs/
#   * Official Russian Documentation: http://nginx.org/ru/docs/

user nginx;
# user root;
worker_processes auto;
error_log /var/log/nginx/error.log;
pid /run/nginx.pid;

# Load dynamic modules. See /usr/share/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;

events {
    worker_connections 1024;
}

http {
    log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
                      '$status $body_bytes_sent "$http_referer" '
                      '"$http_user_agent" "$http_x_forwarded_for"';

    access_log  /var/log/nginx/access.log  main;

    sendfile            on;
    tcp_nopush          on;
    tcp_nodelay         on;
    keepalive_timeout   65;
    types_hash_max_size 2048;

    include             /etc/nginx/mime.types;
    default_type        application/octet-stream;

    # Load modular configuration files from the /etc/nginx/conf.d directory.
    # See http://nginx.org/en/docs/ngx_core_module.html#include
    # for more information.
    include /etc/nginx/conf.d/*.conf;

    server {
        listen       80 default_server;
        server_name  www.******.com;
	charset utf-8;
        rewrite ^(.*)$ https://www.******.com permanent;
        
	# Load configuration files for the default server block.
        include /etc/nginx/default.d/*.conf;


        # 如果用到了ssl,就把下面这一段注释掉。否则的话需要解开注释,把后面监听443端口的都注释掉

#        location /api{
#	     include  uwsgi_params;
#            uwsgi_pass  127.0.0.1:8001;              # 转发到内部8001端口来处理,必须和uwsgi中的设置一致
#             client_max_body_size 35m;
#	}
#
#	location / {
#	    root /home/www/blog_front;
#	    index index.html;
#	}
#
#	location /static {
#	    alias /home/blog/Blog/statics;
#	
#	}
#
#        error_page 404 /404.html;
#            location = /40x.html {
#        }
#
#        error_page 500 502 503 504 /50x.html;
#            location = /50x.html {
#        }
    }


    # 如果没有ssl证书可以不填写这个,或者全部注释掉
    server {  
        listen       443 ssl http2 default_server;
        listen       [::]:443 ssl http2 default_server;
#        server_name  ******.com;
        # rewrite ^(.*)$ https://www.******.com permanent;
#        root         /usr/share/nginx/html;
        ssl          on;
        ssl_certificate "/etc/pki/nginx/server.crt";  # 这里根据自己的ssl证书的路径填写
        ssl_certificate_key "/etc/pki/nginx/private/server.key";  # 这里根据自己的ssl证书的路径填写
        ssl_session_cache shared:SSL:1m;
        ssl_session_timeout  10m;
        ssl_ciphers HIGH:!aNULL:!MD5;
        ssl_prefer_server_ciphers on;

        # Load configuration files for the default server block.
        include /etc/nginx/default.d/*.conf;

        # 这里的/api表示后端请求的地址为https://域名:端口/api/参数
        location /api{  
	     include  uwsgi_params;
             uwsgi_pass  127.0.0.1:8001;              # 转发到内部8001端口来处理,必须和uwsgi中的设置一致
             client_max_body_size 35m;
	}

	location / {
	    root /home/www/blog_front;
	    index index.html;
	}

	location /static {
	    alias /home/blog/Blog/statics;
	
	}

        error_page 404 /404.html;
            location = /40x.html {
        }

        error_page 500 502 503 504 /50x.html;
            location = /50x.html {
        }
    }

}

转载请注明出处!

posted on 2019-11-01 11:11  ixuer  阅读(1043)  评论(0编辑  收藏  举报

导航