.htaccess u nginx config

Goran

Member
Joined
Jan 30, 2012
Messages
193
Reaction score
0
Potrebna mi je pomoć u konvertovanju .htaccess-a u razumljiv jezik za nginx. Probao sam razne konvertere, ali nije pomoglo.

.htaccess

@package Joomla​

@copyright Copyright © 2005 - 2013 Open Source Matters. All rights reserved.​

@license GNU General Public License version 2 or later; see LICENSE.txt​

READ THIS COMPLETELY IF YOU CHOOSE TO USE THIS FILE!​

The line just below this section: ‘Options +FollowSymLinks’ may cause problems​

with some server configurations. It is required for use of mod_rewrite, but may already​

be set by your server administrator in a way that dissallows changing it in​

your .htaccess file. If using it causes your server to error out, comment it out (add # to​

beginning of line), reload your site in your browser and test your sef url’s. If they work,​

it has been set by your server administrator and you do not need it set here.​

Can be commented out if causes errors, see notes above.​

Options +FollowSymLinks

Mod_rewrite in use.​

RewriteEngine On

Begin - Rewrite rules to block out some common exploits.​

If you experience problems on your site block out the operations listed below​

This attempts to block the most common type of exploit attempts to Joomla!​

Block out any script trying to base64_encode data within the URL.​

RewriteCond %{QUERY_STRING} base64_encode[^(]([^)]) [OR]

Block out any script that includes a tag in URL.​

RewriteCond %{QUERY_STRING} (|%3E) [NC,OR]

Block out any script trying to set a PHP GLOBALS variable via URL.​

RewriteCond %{QUERY_STRING} GLOBALS(=|[|%[0-9A-Z]{0,2}) [OR]

Block out any script trying to modify a _REQUEST variable via URL.​

RewriteCond %{QUERY_STRING} _REQUEST(=|[|%[0-9A-Z]{0,2})

Return 403 Forbidden header and show the content of the root homepage​

RewriteRule .* index.php [F]

End - Rewrite rules to block out some common exploits.​

Begin - Custom redirects​

If you need to redirect some pages, or set a canonical non-www to​

www redirect (or vice versa), place that code here. Ensure those​

redirects use the correct RewriteRule syntax and the [R=301,L] flags.​

End - Custom redirects​

Uncomment following line if your webserver’s URL​

is not directly related to physical file paths.​

Update Your Joomla! Directory (just / for root).​

RewriteBase /​

Begin - Joomla! core SEF Section.​

RewriteRule .* - [E=HTTP_AUTHORIZATION:%{HTTP:Authorization}]

If the requested path and file is not /index.php and the request​

has not already been internally rewritten to the index.php script​

RewriteCond %{REQUEST_URI} !^/index.php

and the request is for something within the component folder,​

or for the site root, or for an extensionless URL, or the​

requested URL ends with one of the listed extensions​

RewriteCond %{REQUEST_URI} /component/|(/[^.]*|.(php|html?|feed|pdf|vcf|raw))$ [NC]

and the requested path and file doesn’t directly match a physical file​

RewriteCond %{REQUEST_FILENAME} !-f

and the requested path and file doesn’t directly match a physical folder​

RewriteCond %{REQUEST_FILENAME} !-d

internally rewrite the request to the index.php script​

RewriteRule .* index.php [L]

End - Joomla! core SEF Section.​

a u nginx config sam dobio da dodam sledeće:

if ($args ~ “base64_encode[^(]([^)])”){
set $rule_0 1;
return 403;
break;
}
if ($args ~* “(|%3E)”){
set $rule_0 1;
return 403;
break;
}
if ($args ~ “GLOBALS(=|[|%[0-9A-Z]{0,2})”){
set $rule_0 1;
return 403;
break;
}
if ($args ~ “_REQUEST(=|[|%[0-9A-Z]{0,2})”){
set $rule_0 1;
return 403;
break;
}
fastcgi_param HTTP_AUTHORIZATION:$http_authorization;
#ignored: “-” thing used or unknown variable in regex/rew
if ($uri !~ “^/index.php”){
set $rule_2 1$rule_2;
}
if ($uri ~* "/component/|(/[^.]|.(php|html?|feed|pdf|vcf|raw))$"){
set $rule_2 2$rule_2;
}
if (!-f $request_filename){
set $rule_2 3$rule_2;
}
if (!-d $request_filename){
set $rule_2 4$rule_2;
}
if ($rule_2 = “4321”){
rewrite /.
/index.php last;
}

Kad hoću da sačuvam i testiram config, dobijem sledeće:

nginx: [emerg] invalid number of arguments in “fastcgi_param” directive in /etc/nginx/sites-enabled/nekisajt.com:50 nginx: configuration file /etc/nginx/nginx.conf test failed

Svašta sam pokušavao, guglao, čitao sve vezano za fastcgi_param, ali nisam uspeo da nađem rešenje. Može pomoć?
 
Last edited:

Dragan

Well-known member
Staff member
Joined
Jan 13, 2012
Messages
6,371
Reaction score
65
Čini mi se da je problem ovde:
Konverter je “-” (srednju crtu) iz .htaccess preveo kao space (razmak) u nginx.conf fajlu…to je i prijavio u komentaru…

View attachment 2367View attachment 2368

Proveri, pa javi šta si uradio…
 
Last edited:

Commander

Well-known member
Staff member
Joined
Jan 13, 2012
Messages
9,235
Reaction score
530
Jel ti .htaccess treba samo zbog firendly URL’s ili ti treba za još nešto!? Takodje da li si povezao FASTcgi sa nginx-om?

P.S. ajd probaj ovo:
# nginx configuration location = /index\.php { } location / { if ($query_string ~ "base64_encode[^(]*\([^)]*\)"){ return 403; } if ($query_string ~* "(|%3E)"){ return 403; } if ($query_string ~ "GLOBALS(=|\[|\%[0-9A-Z]{0,2})"){ return 403; } if ($query_string ~ "_REQUEST(=|\[|\%[0-9A-Z]{0,2})"){ return 403; } rewrite /component/|(/[^.]*|\.(php|html?|feed|pdf|vcf|raw))$ /index.php break; }
 
Last edited:
Top