繁体   English   中英

jwilder/nginx-proxy 与 cloudflare SSL 没有

[英]jwilder/nginx-proxy with cloudflare SSL doesnt

我在将 jwilder/nginx-proxy 与 cloudflare ssl(原始密钥,完整类型 SSL)一起使用时遇到问题。

在我激活 Cloudflare 的 DNS 代理之前,一切正常(在 http 中)。 服务器返回 521(Web 服务器关闭)。

这是我的 docker-compose.yaml

version: "2"

services:
  nginx-proxy:
    image: jwilder/nginx-proxy:alpine
    ports:
      - 80:80
    volumes:
      - /var/run/docker.sock:/tmp/docker.sock:ro
      - ./certs:/etc/nginx/certs
    network_mode: bridge

  saraswati-global:
    image: asia.gcr.io/ordent-production/ordent/saraswati-global
    ports:
      - 3000:3000
    environment:
      - VIRTUAL_HOST=beta.saraswati.global
      - VIRTUAL_PORT=3000
      - VIRTUAL_PROTO=https
    network_mode: bridge

  api-healed-id:
    image: asia.gcr.io/ordent-production/ordent/api.healed.id
    ports:
      - 4001:4001
    environment:
      - VIRTUAL_HOST=dev.healed.id
      - VIRTUAL_PORT=4001
      - VIRTUAL_PROTO=https
    network_mode: bridge

也许你们可以帮助我进行配置 -

这是由上述配置创建的 nginx 配置:

# If we receive X-Forwarded-Proto, pass it through; otherwise, pass along the
# scheme used to connect to this server
map $http_x_forwarded_proto $proxy_x_forwarded_proto {
  default $http_x_forwarded_proto;
  ''      $scheme;
}
# If we receive X-Forwarded-Port, pass it through; otherwise, pass along the
# server port the client connected to
map $http_x_forwarded_port $proxy_x_forwarded_port {
  default $http_x_forwarded_port;
  ''      $server_port;
}
# If we receive Upgrade, set Connection to "upgrade"; otherwise, delete any
# Connection header that may have been passed to this server
map $http_upgrade $proxy_connection {
  default upgrade;
  '' close;
}
# Apply fix for very long server names
server_names_hash_bucket_size 128;
# Default dhparam
ssl_dhparam /etc/nginx/dhparam/dhparam.pem;
# Set appropriate X-Forwarded-Ssl header
map $scheme $proxy_x_forwarded_ssl {
  default off;
  https on;
}
gzip_types text/plain text/css application/javascript application/json application/x-javascript text/xml application/xml application/xml+rss text/javascript;
log_format vhost '$host $remote_addr - $remote_user [$time_local] '
                 '"$request" $status $body_bytes_sent '
                 '"$http_referer" "$http_user_agent"';
access_log off;
                ssl_protocols TLSv1.2 TLSv1.3;
                ssl_ciphers 'ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:D
                ssl_prefer_server_ciphers off;
resolver 172.26.0.2;
# HTTP 1.1 support
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Host $http_host;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection $proxy_connection;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $proxy_x_forwarded_proto;
proxy_set_header X-Forwarded-Ssl $proxy_x_forwarded_ssl;
proxy_set_header X-Forwarded-Port $proxy_x_forwarded_port;
# Mitigate httpoxy attack (see README for details)
proxy_set_header Proxy "";
server {
        server_name _; # This is just an invalid value which will never trigger on a real hostname.
        listen 80;
        access_log /var/log/nginx/access.log vhost;
        return 503;
}
# beta.saraswati.global
upstream beta.saraswati.global {
                                ## Can be connected with "bridge" network
                        # ordent-production-host_saraswati-global_1
                        server 172.17.0.3:3000;
}
server {
        server_name beta.saraswati.global;
        listen 80 ;
        access_log /var/log/nginx/access.log vhost;
        location / {
                proxy_pass https://beta.saraswati.global;
        }
}
# dev.healed.id
upstream dev.healed.id {
                                ## Can be connected with "bridge" network
                        # ordent-production-host_api-healed-id_1
                        server 172.17.0.4:4001;
}
server {
        server_name dev.healed.id;
        listen 80 ;
        access_log /var/log/nginx/access.log vhost;
        location / {
                proxy_pass https://dev.healed.id;
        }
}

当您定义 nginx-proxy 服务时,会导致此问题:

ports:
  - 80:80

由于您在 Cloudflare 上启用了 SSL,默认端口将是 443,而不是 80。所以 nginx-proxy 需要监听 443 端口,正确的方法是:

ports:
  - 443:443

暂无
暂无

声明:本站的技术帖子网页,遵循CC BY-SA 4.0协议,如果您需要转载,请注明本站网址或者原文地址。任何问题请咨询:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM