php - Laravel 伪造 SSL

标签 php laravel ssl nginx laravel-forge

我已经在 Forge 中安装了自定义 SSL 证书。现在我的网站宕机了 -_-。

Site is not available connection refused

我已经重新启动了我的服务器,但没有任何效果。

这是我在 etc/nginx/sites-available 中的 domain.nl:

# FORGE CONFIG (DOT NOT REMOVE!)
include forge-conf/domain.nl/before/*;

server {
    listen 443 ssl http2;
    listen [::]:443 ssl http2;
    server_name domain.nl;
    root /home/forge/domain.nl/public;

    # FORGE SSL (DO NOT REMOVE!)
    ssl_certificate /etc/nginx/ssl/domain.nl/1347/server.crt;
    ssl_certificate_key /etc/nginx/ssl/domain.nl/1347/server.key;

    ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
    ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES123428-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:-SHA256:DHE-RSA-AES256-SHA2578786:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB7-DES-CBC3-SHA';
    ssl_prefer_server_ciphers on;
    ssl_dhparam /etc/nginx/dhparams.pem;

    index index.html index.htm index.php;

    charset utf-8;

    # FORGE CONFIG (DOT NOT REMOVE!)
    include forge-conf/domain.nl/server/*;

    location / {
        try_files $uri $uri/ /index.php?$query_string;
    }

    location = /favicon.ico { access_log off; log_not_found off; }
    location = /robots.txt  { access_log off; log_not_found off; }

    access_log off;
    error_log  /var/log/nginx/domain.nl-error.log error;

    error_page 404 /index.php;

    location ~ \.php$ {
        fastcgi_split_path_info ^(.+\.php)(/.+)$;
        fastcgi_pass unix:/var/run/php/php7.0-fpm.sock;
        fastcgi_index index.php;
        include fastcgi_params;
    }

    location ~ /\.ht {
        deny all;
    }
}

# FORGE CONFIG (DOT NOT REMOVE!)
include forge-conf/domain.nl/after/*;

我更改了所有敏感信息。

最佳答案

尝试重启nginx

服务nginx重启

然后去/var/mail看看有没有error.log文件。然后写tail -100 error.log看看是什么问题

关于php - Laravel 伪造 SSL,我们在Stack Overflow上找到一个类似的问题: https://stackoverflow.com/questions/40634736/

相关文章:

php - 使用 SQL 检查预约时间是否适合用户工作时间 - 夜间建议错误

php - Symfony/PHP - 存储单个值的最佳方式

php - 如何保存 YYYY-MM-DDThh :mm:ssTZD formated date/time in MySQL?

PHP Closures - 获取闭包范围来源的类名

php - Laravel Passport- 保护不同用户类型的路由

ssl - 如何将 sslsocket 发送到正在运行的进程

php - 如何在 SMSVerificationWithApplicationKey 中传递特定于应用程序的自定义数据并在 php 后端检索它们?

php - 检测浏览器的 SNI 支持

tomcat - 我在 tomcat 中用于 Amazon EC2 单实例上的 SSL 的 server.xml 有问题

arrays - Laravel 5 : Request validate multidimensional array