借用规则来.htaccess向客户端隐藏某些路径

借用规则来.htaccess向客户端隐藏某些路径

我通过代理 Nginx 运行 Nextcloud/PHP 服务器。

根据官方文档,我在下面编写了自己的 Nginx 配置(我只显示 https 部分,因为我认为 http 部分超出了范围)。我认为解决方案围绕“proxy_set_header X-Real-IP $remote_addr;”和/或“proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;”,但我显然没有将其放在正确的位置……非常感谢您的帮助。祝您有美好的一天和圣诞节!

server {
listen 443 ssl http2;
listen [::]:443 ssl http2;
server_name myserver.com;
proxy_set_header X-Forwarded-For $remote_addr;
server_tokens off;

# Path to the root of your installation
root /var/www/nextcloud;

ssl_certificate      /etc/letsencrypt/live/myserver.com/fullchain.pem;    
ssl_certificate_key  /etc/letsencrypt/live/myserver.com/privkey.pem;

ssl_dhparam /etc/nginx/dhparam.pem;

#set max upload size and increase upload timeout
client_max_body_size 512M;
client_body_timeout 300s;
fastcgi_buffers 64 4K;

#the settings allows you to optimize the HTTP2 bandwitdth
client_body_buffer_size 512k;

add_header Strict-Transport-Security "max-age=15768000; includeSubDomains; preload;" always;
add_header Referrer-Policy "no-referrer" always;
add_header X-Content-Type-Options "nosniff" always; 
add_header X-Download-Options "noopen" always;
add_header X-Frame-Options "SAMEORIGIN" always; 
add_header X-Permitted-Cross-Domain-Policies "none" always;
add_header X-Robots-Tag "noindex, nofollow" always;
add_header X-XSS-Protection "1; mode=block" always; 
add_header Content-Security-Policy "https://myserver.com:443 default-src 'unsafe-inline' 'unsafe-eval'";
add_header Permissions-Policy "geolocation=(), midi=(), sync-xhr=(), microphone=(), camera=(), magnetometer=(), gyroscope=(), fullscreen=(self), payment=()";
add_header Expect-CT "enforce, max-age=300, report-uri='https://myserver.com'";

# Remove X-Powered-By, which is an information leak
fastcgi_hide_header X-Powered-By;

#add .mjs as a file extension for javascript
include mime.types;
types {
    text/javascript js mjs;
}

# Specify how to handle directories
index index.php index.html /index.php$request_uri;

# Rule borrowed from `.htaccess` to handle Microsoft DAV clients
location = / {
    if ( $http_user_agent ~ ^DavClnt ) {
        return 302 /remote.php/webdav/$is_args$args;
    }
}

location = /robots.txt {
    allow all;
    log_not_found off;
    access_log off;
}


# Make a regex exception for `/.well-known` so that clients can still
# access it despite the existence of the regex rule
# `location ~ /(\.|autotest|...)` which would otherwise handle requests
# for `/.well-known`
location ^~ /.well-known {
    # The rules in this block are an adaptation of the rules
    # in `.htaccess` that concern `/.well-known`.

    location = /.well-known/carddav { return 301 /remote.php/dav/; }
    location = /.well-known/caldav  { return 301 /remote.php/dav/; }

    location /.well-known/acme-challenge    { try_files $uri $uri/ =404; }
    location /.well-known/pki-validation    { try_files $uri $uri/ =404; }

    # Let Nextcloud's API for `/.well-known` URIs handle all other
    # requests by passing them to the front-end controller.
    return 301 /index.php$request_uri;
}

借用规则来.htaccess向客户端隐藏某些路径

location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)(?:$|/)  { return 404; }
location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console)                { return 404; }

# Ensure this block, which passes PHP files to the PHP process, is above the blocks
# which handle static assets (as seen below). If this block is not declared first,
# then Nginx will encounter an infinite rewriting loop when it prepends `/index.php`
# to the URI, resulting in a HTTP 500 error response.
location ~ \.php(?:$|/) {
    # Required for legacy support
    rewrite ^/(?!index|remote|public|cron|core\/ajax\/update|status|ocs\/v[12]|updater\/.+|ocs-provider\/.+|.+\/richdocumentscode\/proxy) /index.php$request_uri;

    fastcgi_split_path_info ^(.+?\.php)(/.*)$;
    set $path_info $fastcgi_path_info;

    try_files $fastcgi_script_name =404;

    include fastcgi_params;
    fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
    fastcgi_param PATH_INFO $path_info;
    fastcgi_param HTTPS on;

    fastcgi_param modHeadersAvailable true;         # Avoid sending the security headers twice
    fastcgi_param front_controller_active true;     # Enable pretty urls
    fastcgi_pass php-handler;

    fastcgi_intercept_errors on;
    fastcgi_request_buffering off;

    fastcgi_max_temp_file_size 0;
}

# Serve static files
location ~ \.(?:css|js|mjs|svg|gif|png|jpg|ico|wasm|tflite|map)$ {
    try_files $uri /index.php$request_uri;
    add_header Cache-Control "public, max-age=15778463, $asset_immutable";
    access_log off;     # Optional: Don't log access to assets

    location ~ \.wasm$ {
        default_type application/wasm;
    }
}

location ~ \.woff2?$ {
    try_files $uri /index.php$request_uri;
    expires 7d;         # Cache-Control policy borrowed from `.htaccess`
    access_log off;     # Optional: Don't log access to assets
}

# Rule borrowed from `.htaccess`
location /remote {
    return 301 /remote.php$request_uri;
}

location / {
    try_files $uri $uri/ /index.php$request_uri;
}

}

答案1

为了确保X-Forwarded-ForX-Real-IP标头正确传递到您的 Nextcloud/PHP 服务器,您应该将它们包含在将请求代理到 Nextcloud 后端的位置块中。添加以下行:

location ~ \.php(?:$|/) {
    include snippets/fastcgi-php.conf;
    fastcgi_pass unix:/var/run/php/php7.4-fpm.sock;
    fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
    fastcgi_param PATH_INFO $fastcgi_path_info;
    fastcgi_param modHeadersAvailable true; # Avoid sending the security headers twice
    fastcgi_param front_controller_active true;
    fastcgi_intercept_errors on;
    fastcgi_request_buffering off;

    proxy_set_header X-Real-IP $remote_addr;
    proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;

    # Other existing fastcgi parameters...
}

相关内容