Escolher automaticamente o certificado SSL com base no nome do host acessado no mesmo vhost

3

Estou usando o nginx para exibir minha instância do Nextcloud por meio de uma conexão local com SSL (nesse caso, o domínio é chamado de nextclowd.raspi.local e está usando um certificado auto-assinado). Agora eu quero torná-lo acessível através de um domínio DDNS, que eu quero criptografar com SSL também (eu já gerou um certificado Vamos Criptografar para esse domínio). Mas agora estou tendo problemas em fazer com que funcione com os dois certificados. Eu poderia usar o certificado DDNS para minhas conexões locais também, mas isso sempre me lança avisos, porque o certificado não corresponde ao domínio.
Eu também quero evitar a definição de duas entradas vhost (por causa da redundância de configuração). Eu também li coisas sobre o SNI, mas pelo que pude entender, não é o que eu quero.

É possível fazer o nginx escolher o certificado SSL correto com base no domínio que foi acessado enquanto estava no mesmo vhost?

Aqui está o meu arquivo vhost atual para referência:

server {
    listen 80;
    server_name nextclowd.raspi.local mydomain.ddns.net;
    # enforce https
    return 301 https://$server_name$request_uri;
}

server {
    listen 443 ssl;
    server_name nextclowd.raspi.local mydomain.ddns.net;

    # My self-signed SSL certificate
    #ssl_certificate /etc/nginx/ssl/server.crt; 
    #ssl_certificate_key /etc/nginx/ssl/server.key;

    # My Let's Encrypt SSL certificate
    ssl_certificate /etc/letsencrypt/live/mydomain.ddns.net/fullchain.pem;
    ssl_certificate_key /etc/letsencrypt/live/mydomain.ddns.net/privkey.pem;

    # Add headers to serve security related headers
    # Before enabling Strict-Transport-Security headers please read into this
    # topic first.
    # add_header Strict-Transport-Security "max-age=15768000;
    # includeSubDomains; preload;";
    #
    # WARNING: Only add the preload option once you read about
    # the consequences in https://hstspreload.org/. This option
    # will add the domain to a hardcoded list that is shipped
    # in all major browsers and getting removed from this list
    # could take several months.
    add_header X-Content-Type-Options nosniff;
    #add_header X-Frame-Options "SAMEORIGIN";
    add_header X-XSS-Protection "1; mode=block";
    add_header X-Robots-Tag none;
    add_header X-Download-Options noopen;
    add_header X-Permitted-Cross-Domain-Policies none;

    # Path to the root of your installation
    root /var/www/nextcloud/;

    location = /robots.txt {
         allow all;
         log_not_found off;
         access_log off;
    }

    # The following 2 rules are only needed for the user_webfinger app.
    # Uncomment it if you're planning to use this app.
    #rewrite ^/.well-known/host-meta /public.php?service=host-meta last;
    #rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json
    # last;

    location = /.well-known/carddav {
      return 301 $scheme://$host/remote.php/dav;
    }
    location = /.well-known/caldav {
      return 301 $scheme://$host/remote.php/dav;
    }

    # set max upload size
    client_max_body_size 512M;
    fastcgi_buffers 64 4K;

    # Disable gzip to avoid the removal of the ETag header
    gzip off;

    # Uncomment if your server is build with the ngx_pagespeed module
    # This module is currently not supported.
    #pagespeed off;

    location / {
        rewrite ^ /index.php$uri;
    }

    location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)/ {
        deny all;
    }
    location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console) {
        deny all;
    }

    location ~ ^/(?:index|remote|public|cron|core/ajax/update|status|ocs/v[12]|updater/.+|ocs-provider/.+|core/templates/40[34])\.php(?:$|/) {
        fastcgi_split_path_info ^(.+\.php)(/.*)$;
        include fastcgi_params;
        fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
        fastcgi_param PATH_INFO $fastcgi_path_info;
        fastcgi_param HTTPS on;
        #Avoid sending the security headers twice
        fastcgi_param modHeadersAvailable true;
        fastcgi_param front_controller_active true;
        fastcgi_pass unix:/run/php/php7.0-fpm.sock;
        fastcgi_intercept_errors on;
        fastcgi_request_buffering off;
    }

    location ~ ^/(?:updater|ocs-provider)(?:$|/) {
        try_files $uri/ =404;
        index index.php;
    }

    # Adding the cache control header for js and css files
    # Make sure it is BELOW the PHP block
    location ~* \.(?:css|js|woff|svg|gif)$ {
        try_files $uri /index.php$uri$is_args$args;
        add_header Cache-Control "public, max-age=7200";
        # Add headers to serve security related headers (It is intended to
        # have those duplicated to the ones above)
        # Before enabling Strict-Transport-Security headers please read into
        # this topic first.
        # add_header Strict-Transport-Security "max-age=15768000;
        #  includeSubDomains; preload;";
        #
        # WARNING: Only add the preload option once you read about
        # the consequences in https://hstspreload.org/. This option
        # will add the domain to a hardcoded list that is shipped
        # in all major browsers and getting removed from this list
        # could take several months.
        add_header X-Content-Type-Options nosniff;
        add_header X-Frame-Options "SAMEORIGIN";
        add_header X-XSS-Protection "1; mode=block";
        add_header X-Robots-Tag none;
        add_header X-Download-Options noopen;
        add_header X-Permitted-Cross-Domain-Policies none;
        # Optional: Don't log access to assets
        access_log off;
    }

    location ~* \.(?:png|html|ttf|ico|jpg|jpeg)$ {
        try_files $uri /index.php$uri$is_args$args;
        # Optional: Don't log access to other assets
        access_log off;
    }
}
    
por Tim Schumacher 31.07.2017 / 11:36

1 resposta

5

Use dois blocos server , mas mova as diretivas comuns para um arquivo separado. Puxe o novo arquivo para cada bloco server usando uma diretiva include . Consulte este documento para saber mais.

Por exemplo:

server {
    listen 443 ssl;
    server_name nextclowd.raspi.local;

    # My self-signed SSL certificate
    ssl_certificate /etc/nginx/ssl/server.crt; 
    ssl_certificate_key /etc/nginx/ssl/server.key;

    include /path/to/common/config;
}

server {
    listen 443 ssl;
    server_name mydomain.ddns.net;

    # My Let's Encrypt SSL certificate
    ssl_certificate /etc/letsencrypt/live/mydomain.ddns.net/fullchain.pem;
    ssl_certificate_key /etc/letsencrypt/live/mydomain.ddns.net/privkey.pem;

    include /path/to/common/config;
}

Não coloque o arquivo comum em um diretório já usado por nginx para inclusão de curingas, como conf.d , sites-enabled e sites-available .

    
por 31.07.2017 / 12:22

Tags