Loading

【部署系列】Docker部署nginx且https访问

1、部署Docker

容器内的配置反向cp到宿主主机

docker run --name nginx -p 80:80 -d nginx

通过以上命令,创建一个简易的nginx容器,然后通过 docker cp命令把容器里面的nginx配置反向拷贝到宿主主机上

docker cp :用于容器与主机之间的数据拷贝。

语法
docker cp [OPTIONS] CONTAINER:SRC_PATH DEST_PATH|-
docker cp [OPTIONS] SRC_PATH|- CONTAINER:DEST_PATH
OPTIONS说明:

-L :保持源目标中的链接
mkdir /data/dockerdata/nginx
docker cp nginx:/etc/nginx/nginx.conf /data/dockerdata/nginx/nginx.conf
docker cp nginx:/etc/nginx/conf.d /data/dockerdata/nginx/conf.d

这样在/data/dockerdata/nginx目录下就会copy过来了nginx的配置

运行nginx容器

docker run --name nginx \
-p 80:80 \
-p 443:443 \
-v /data/dockerdata/nginx/nginx.conf:/etc/nginx/nginx.conf:ro \
-v /data/dockerdata/nginx/conf.d:/etc/nginx/conf.d \
-v /data/dockerdata/nginx/log:/var/log/nginx \
-v /etc/localtime:/etc/localtime:ro \
--privileged=true \
--restart=always \
-d nginx

2、配置Https

域名证书生成

nginx 配置更新

nginx.conf配置

`nginx.conf`配置是根配置,我们所有的配置均可以放在 `/etc/nginx/conf.d/`目录下,前提是`nginx.conf`中必须添加` include /etc/nginx/conf.d/*.conf;`
user  nginx;
worker_processes  auto;

error_log  /var/log/nginx/error.log notice;
pid        /var/run/nginx.pid;


events {
    worker_connections  1024;
}


http {
    include       /etc/nginx/mime.types;
    default_type  application/octet-stream;

    log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
                      '$status $body_bytes_sent "$http_referer" '
                      '"$http_user_agent" "$http_x_forwarded_for"';

    access_log  /var/log/nginx/access.log  main;

    sendfile        on;
    #tcp_nopush     on;

    keepalive_timeout  65;

    #gzip  on;

    include /etc/nginx/conf.d/*.conf;
}

default.conf 配置

1、添加rewrite配置

server {
        listen  80;
        listen  [::]:80;
        server_name  test.3658k.com;
        rewrite ^(.*) https://$server_name$1 permanent;
}

2、添加证书配置

    listen  443 ssl;
    server_name  test.3658k.com;

    # 注意证书文件名字和位置,是从/etc/nginx/下开始算起的, 这里的路径也可以简写成 cert/test.3658k.com/test.3658k.com.cer
    ssl_certificate /etc/nginx/cert/test.3658k.com/test.3658k.com.cer;
    ssl_certificate_key /etc/nginx/cert/test.3658k.com/test.3658k.com.key;
    ssl_session_cache    shared:SSL:1m;
    ssl_session_timeout  5m;

    ssl_ciphers  HIGH:!aNULL:!MD5;
    ssl_prefer_server_ciphers  on;

3、完整配置

server {
        listen  80;
        listen  [::]:80;
        server_name  test.3658k.com;
        rewrite ^(.*) https://$server_name$1 permanent;
}

server {
    listen  443 ssl;
    server_name  test.3658k.com;

    # 注意证书文件名字和位置,是从/etc/nginx/下开始算起的
    ssl_certificate /etc/nginx/cert/test.3658k.com/test.3658k.com.cer;
    ssl_certificate_key /etc/nginx/cert/test.3658k.com/test.3658k.com.key;
    ssl_session_cache    shared:SSL:1m;
    ssl_session_timeout  5m;

    ssl_ciphers  HIGH:!aNULL:!MD5;
    ssl_prefer_server_ciphers  on;



    #access_log  /var/log/nginx/host.access.log  main;

        location / {
        proxy_set_header   X-Real-IP         $remote_addr;
        proxy_set_header   Host              $http_host;
        proxy_set_header   X-Forwarded-For   $proxy_add_x_forwarded_for;
        root   /usr/share/nginx/html;
        index  index.html index.htm;
    }



    #error_page  404              /404.html;

    # redirect server error pages to the static page /50x.html
    #
    error_page   500 502 503 504  /50x.html;
    location = /50x.html {
        root   /usr/share/nginx/html;
    }

    # proxy the PHP scripts to Apache listening on 127.0.0.1:80
    #
    #location ~ \.php$ {
    #    proxy_pass   http://127.0.0.1;
    #}

    # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
    #
    #location ~ \.php$ {
    #    root           html;
    #    fastcgi_pass   127.0.0.1:9000;
    #    fastcgi_index  index.php;
    #    fastcgi_param  SCRIPT_FILENAME  /scripts$fastcgi_script_name;
    #    include        fastcgi_params;
    #}

    # deny access to .htaccess files, if Apache's document root
    # concurs with nginx's one
    #
    #location ~ /\.ht {
    #    deny  all;
    #}
}

检查配置,并热更新

通过docker exec -it nginx bash 命令进入到nginx容器内部,然后再通过nginx -t命令检查配置是否正确,如果配置没有任何错误,则我们通过nginx -s reload热重载加载最新配置

开放服务器443端口访问权限

这一步通过服务器提供商平台去操作即可

https方式访问

我们可以通过test.3658k.com或者https://test.3658k.com去访问页面,如果能看到以下内容,恭喜你成功了

可能存在的问题

  • 无法访问 ==> 我们可以在修改配置之前,通过IP地址去访问,看是否能访问成功
  • 80端口能访问,443端口访问不到 ==>
    1、查看服务器是否开放了443端口,有可能是服务商在不满足条件的情况下给禁用443端口
    2、查看/data/dockerdata/nginx/log/access.log 是否有访问记录,如果没有访问记录,则说明请求根本就没进入到服务器上,如果有日志,则说明请求已经到达nginx,可能是配置的问题了
  • test.3658k.comhttp://test.3658k.com无法访问,但是https://test.3658k.com是可以访问 ==>缺少重定向配置rewrite,添加rewrite ^(.*) https://$server_name$1 permanent;

【部署系列】站点部署系列目录

https://www.cnblogs.com/jesn/p/16710861.html

posted @ 2022-09-20 14:12  jesn  阅读(1082)  评论(0编辑  收藏  举报