server { listen 80; server_name www.xxx.com; return 301 https://$host$request_uri; } server { listen 443; server_name www.xxx.com; ssl_certificate /etc/nginx/ssl/www.xxx.com.p

- 阅读全文 -