5

我对 nginx 很陌生,所以如果我的解释不对,请原谅我。我会尽力解释我想要达到的目标。

使用 WordPress 和 nginx,我希望将用户帐户映射到主域的子域。例如,如果用户创建了一个名为“sample”的帐户,则该用户的子域将是sample.example.com.

当用户去的时候sample.example.com,子域应该被映射到example.com/sample/。同样,如果用户访问sample.example.com/account/,它应该映射到example.com/sample/account/,依此类推。应该注意的是,这些example.com/sample/URL 是对这种结构的重写:example.com/index.php?user=sample.

还有一些保留的子域不应该被重定向,例如 cdn 和 admin。如果需要,这些规则应忽略它们。

当用户创建帐户时,如何自动实现这一点?这里的目标是自动化——正确设置一次,不用担心。由于我几天前才刚刚开始使用 nginx,所以我完全不知道从哪里开始。任何能让我朝着正确方向前进的建议都会非常有帮助。这是我当前的域配置文件:

server {
    listen          80;
    server_name     www.example.com;
    rewrite     ^(.*) $scheme://example.com$1 permanent;
}

server {
    listen          443 ssl;
    server_name     www.example.com;
    rewrite         ^(.*) $scheme://example.com$1 permanent;
}

server {
    listen      80;
    server_name example.com;

    access_log  /var/www/example.com/logs/access.log;
    error_log   /var/www/example.com/logs/error.log;

    root        /var/www/example.com/public;
    index       index.php;

    location / {
        try_files $uri $uri/ @wordpress /index.php?q=$request_uri;
    }

    location @wordpress {
        fastcgi_pass unix:/var/run/php5-fpm.sock;
        fastcgi_param SCRIPT_FILENAME /var/www/example.com/public/index.php;
        include /etc/nginx/fastcgi_params;
        fastcgi_param SCRIPT_NAME /index.php;
    }

    # Pass the PHP scripts to FastCGI server listening on UNIX sockets.
    #
    location ~ \.php$ {
        try_files $uri @wordpress;
        fastcgi_pass   unix:/var/run/php5-fpm.sock;
        fastcgi_index  index.php;
        fastcgi_param  SCRIPT_FILENAME  /var/www/example.com/public$fastcgi_script_name;
        include        fastcgi_params;
    }
}

server {
    listen                      443 ssl;
    ssl                         on;
    keepalive_timeout           70;
    server_name                 example.com;
    ssl_certificate             ssl/example.com.chained.crt;
    ssl_certificate_key         ssl/example.key;
    ssl_protocols               SSLv3 TLSv1 TLSv1.1 TLSv1.2;
    ssl_ciphers                 HIGH:!aNULL:!MD5;
    ssl_session_cache           shared:SSL:10m;
    ssl_session_timeout         10m;
    ssl_prefer_server_ciphers   on;

    root        /var/www/example.com/public;
    index       index.php;

    location / {
        try_files $uri $uri/ @wordpress /index.php?q=$request_uri;
    }

    location @wordpress {
        fastcgi_pass unix:/var/run/php5-fpm.sock;
        fastcgi_param SCRIPT_FILENAME /var/www/example.com/public/index.php;
        include /etc/nginx/fastcgi_params;
        fastcgi_param SCRIPT_NAME /index.php;
    }

    # Pass the PHP scripts to FastCGI server listening on UNIX sockets.
    #
    location ~ \.php$ {
        try_files $uri @wordpress;
        fastcgi_pass   unix:/var/run/php5-fpm.sock;
        fastcgi_index  index.php;
        fastcgi_param  SCRIPT_FILENAME  /var/www/example.com/public$fastcgi_script_name;
        include        fastcgi_params;
    }
}

我知道我想要实现的目标可能需要进入/etc/nginx/nginx.conf文件,如果我希望它是自动化的,我正在积极尝试学习如何实现这一点。我只是被困在现在的位置,正在寻找任何可以为我指明正确方向的建议/帮助。我渴望学习!

4

3 回答 3

5

回答

经过几天的搜索、调整和配置,我已经得到了将子域映射到 URL 所需的代码,就像在我的示例中一样。这是 example.com 的我的虚拟主机:https ://gist.github.com/thomasgriffin/4733283

server {
    listen      80;
    listen      443 ssl;
    server_name ~^(?<user>[a-zA-Z0-9-]+)\.example\.com$;

    location / {
        resolver            8.8.8.8;
        rewrite             ^([^.]*[^/])$ $1/ permanent;
        proxy_pass_header   Set-Cookie;
        proxy_pass          $scheme://example.com/user/$user$request_uri;
    }
}

server {
    listen          80;
    listen          443 ssl;
    server_name     www.example.com;
    return          301 $scheme://example.com$request_uri;
}

server {
    listen      80;
    server_name example.com;

    access_log  /var/www/example.com/logs/access.log;
    error_log   /var/www/example.com/logs/error.log;

    root        /var/www/example.com/public;
    index       index.php;

    location / {
        try_files $uri $uri/ @wordpress /index.php?q=$request_uri;
    }

    location @wordpress {
        fastcgi_pass unix:/var/run/php5-fpm.sock;
        fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
        include /etc/nginx/fastcgi_params;
        fastcgi_param SCRIPT_NAME /index.php;
    }

    # Pass the PHP scripts to FastCGI server listening on UNIX sockets.
    #
    location ~ \.php$ {
        try_files $uri @wordpress;
        fastcgi_pass   unix:/var/run/php5-fpm.sock;
        fastcgi_index  index.php;
        fastcgi_param  SCRIPT_FILENAME $document_root$fastcgi_script_name;
        include        fastcgi_params;
    }
}

server {
    listen                      443 ssl;
    ssl                         on;
    keepalive_timeout           70;
    server_name                 example.com;
    ssl_certificate             ssl/example.com.chained.crt;
    ssl_certificate_key         ssl/example.key;
    ssl_protocols               SSLv3 TLSv1 TLSv1.1 TLSv1.2;
    ssl_ciphers                 HIGH:!aNULL:!MD5;
    ssl_session_cache           shared:SSL:10m;
    ssl_session_timeout         10m;
    ssl_prefer_server_ciphers   on;

    root        /var/www/example.com/public;
    index       index.php;

    location / {
        try_files $uri $uri/ @wordpress /index.php?q=$request_uri;
    }

    location @wordpress {
        fastcgi_pass unix:/var/run/php5-fpm.sock;
        fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
        include /etc/nginx/fastcgi_params;
        fastcgi_param SCRIPT_NAME /index.php;
    }

    # Pass the PHP scripts to FastCGI server listening on UNIX sockets.
    #
    location ~ \.php$ {
        try_files $uri @wordpress;
        fastcgi_pass   unix:/var/run/php5-fpm.sock;
        fastcgi_index  index.php;
        fastcgi_param  SCRIPT_FILENAME $document_root$fastcgi_script_name;
        include        fastcgi_params;
    }
}

映射的主要块在第一个服务器块中完成。我的目标是任何子域(我已经用其他不相关的代码清除了受限制的子域)并重写它以确保它有一个尾部斜杠,以避免 WordPress 对没有尾部斜杠的 URL 进行任何内部重定向。从那里,需要该resolver指令来解析中定义的 URL proxy_pass,因此我使用 Google 的 DNS 进行解析。我还使用该proxy_pass_header指令通过 cookie 发送,以保持 WordPress 登录身份验证的完整性。proxy_pass定义要映射到的 URL。

还应该注意的是,如果您想对子域也使用登录身份验证,您需要wp-config.php像这样定义您的自定义 cookie 域:

define('COOKIE_DOMAIN', '.example.com');

应该就是这样。您现在可以享受subdomain.example.com该映射到的URLexample.com/user/subdomain/或您想要的任何内容。从那里,您可以利用 WordPress 的 Rewrite API 将映射的 URL 映射到特定的查询参数,这些参数可以发送到$wp_query加载自定义模板等。

于 2013-02-07T19:14:03.453 回答
3

以下应该做到这一点:

server {
  listen 80; listen 443;
  server_name *.example.com;

  if ($host ~ "^(.*)\.example\.com$" ) { set $subdomain $1;}
  rewrite ^ $scheme://example.com/$subdomain/$request_uri permanent;
}

(顺便说一句:正则表达式^匹配所有 url 的效率最高,标准 nginx 变量$request_uri保存 uri 包括参数,因此您不需要(.*)重写中的组)

另外为您不想重定向的域添加第二个服务器块:

server {
  listen 80; listen 443;
  server_name cdn.example.com admin.example.com;
  # do whatever with the requests of the reserved subdomains;
}
于 2013-02-05T20:46:16.120 回答
0

我认为 .htaccess 不适用于 nginx。我在这里使用 Nginx 作为反向代理服务器端口 80 和 Apache 作为 Web 服务器

于 2013-04-03T08:17:42.023 回答