php-Magento从旧Urls重定向到具有商店(语言)代码的新Urls

说明:
我用商店配置设置了Magento,如下所示:

>公司名称-网站

>总店-店铺

> zh-商店视图
> DK-商店视图

我的链接看起来像:https://my-company.com/shop/
然后我安慰说这是我需要的错误配置,因此我不得不进行更改

>英语-网站

>总店-店铺

> zh-商店视图

>丹麦文-Webside

>总店-店铺

> DK-商店视图

另外,我启用了以前被禁用的Magento功能“将商店代码添加到Urls”.
现在我的链接看起来像:https://my-company.com/zh / shop /

问题:
由于我已经在未进行更改的情况下制作了站点地图并将其提交给WebMaster,所以现在我面临的问题是,所有没有在url中存储代码的旧链接都不再起作用(404代码-未找到).

由于WebMasters和其他原因,我真的很想获得以下结果:
当有人尝试打开一个没有商店代码的旧网址(例如https://my-company.com/shop/)时,我希望通过将商店代码添加为网址的第一部分,将他重定向到新网址.

我已经尝试通过向nginx配置中添加一些重写规则来实现这一目标,但是我遇到了无限循环,最后我找不到正确的重写规则解决方案. (链接到我的Nginx重写规则问题:Nginx Config Location Regex With Language Code In Url)

完整的Nginx配置:

server {
    # Listen on port 8080 as well as post 443 for SSL connections.
    listen              8080;
    listen              443 default ssl;

server_name         example.com www.example.com;

large_client_header_buffers 4 16k;

ssl             on;

# Specify path to your SSL certificates.
ssl_certificate         /path/top/certificate.crt;
ssl_certificate_key     /path/to/key.key;

ssl_protocols               TLSv1 TLSv1.1 TLSv1.2;

ssl_ciphers         "EECDH+AESGCM:EDH+AESGCM:ECDHE-RSA-AES128-GCM-SHA256:AES256+EECDH:DHE-RSA-AES128-GCM-SHA256:AES256+EDH:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4";

ssl_prefer_server_ciphers   on;
ssl_dhparam         /path/to/dh_params.pem;
    ssl_session_cache       shared:SSL:10m;
    ssl_session_timeout     10m;
    keepalive_timeout       70;
    add_header          Strict-Transport-Security max-age=15768000;

ssl_stapling            on;
ssl_stapling_verify     on;
resolver            8.8.8.8 8.8.4.4 valid=300s;
resolver_timeout        5s;

ssl_trusted_certificate     /path/to/certificate.crt;

# Path to the files in which you wish to store your access and error logs.
access_log          /path/to/access_log;
error_log           /path/to/error_log;

root                /path/to/root/folder;

location ~* "^/(?![a-z]{2}/)(.+)$" {
    rewrite         / /en/$1 permanent;
}

location / {
    index           index.htm index.html index.php;
    try_files       $uri $uri/ @handler;
}

# Deny access to specific directories no one in particular needs access to anyways.
location /app/          { deny all; }
location /includes/     { deny all; }
location /lib/          { deny all; }
location /media/downloadable/   { deny all; }
location /pkginfo/      { deny all; }
location /report/config.xml { deny all; }
location /var/          { deny all; }

# Allow only those who have a login name and password to view the export folder. Refer to /etc/nginx/htpassword.
location /var/export/ {
    auth_basic      "Restricted";
    auth_basic_user_file    htpasswd;
    autoindex       on;
}

# Deny all attempts to access hidden files such as .htaccess,.htpasswd,etc...
location ~ /\. {
    deny            all;
    access_log      off;
    log_not_found       off;
}

# This redirect is added so to use Magentos common front handler when handling incoming URLs.
location @handler {
    rewrite         / /index.php?$query_string;
}

# Forward paths such as /js/index.php/x.js to their relevant handler.
location ~ .php/ {
    rewrite         ^(.*.php)/ $1 last;
}

# Handle the exectution of .php files.
location ~ .php${
    if (!-e $request_filename) {
        rewrite     / /index.php last;
    }

    expires         off;
    fastcgi_split_path_info ^(.+\.php)(/.+)$;
    fastcgi_pass        unix:/path/to/php-fpm.sock;
    fastcgi_index       index.php;
    fastcgi_param       HTTPS on;
    fastcgi_param       SCRIPT_FILENAME $document_root$fastcgi_script_name;
    fastcgi_param       MAGE_RUN_CODE en;
    fastcgi_param       MAGE_RUN_TYPE store;
    include         fastcgi_params;
}

}
最佳答案
您的网站提供了三种URL:有一些漂亮的永久链接,它们不是真实的文件(例如/ en / shop /),它们是由控制器(即/index.php)在内部进行重写和处理的.静态内容是真实文件(CSS文件,图像,JavaScript),并由nginx直接提供.并且有过时的站点地图(您想将其重定向到其他东西).

问题在于您添加的重写规则也与静态内容匹配.

因此,您需要先测试静态内容,然后再测试重定向.这是通过让try_files查看原始URI,然后在@handler块内应用新的重写规则来实现的:

location @handler {
  rewrite "^/(?![a-z]{2}/)(.+)$" /en/$1 permanent;
  rewrite / /index.php?$query_string;
}

这似乎可以在我的测试环境中使用,但是YMMV

相关文章

文章浏览阅读3.7k次,点赞2次,收藏5次。Nginx学习笔记一、N...
文章浏览阅读1.7w次,点赞14次,收藏61次。我们在使用容器的...
文章浏览阅读1.4k次。当用户在访问网站的过程中遇到404错误时...
文章浏览阅读2.7k次。docker 和 docker-compose 部署 nginx+...
文章浏览阅读1.3k次。5:再次启动nginx,可以正常启动,可以...
文章浏览阅读3.1w次,点赞105次,收藏182次。高性能:Nginx ...