0

我们有 Node.js 应用程序将日志发送到指向我的 Nginx 反向代理服务器的 URL。

我在 docker 容器中设置了 nginx 反向代理服务器,然后有一组用于 Fluentd、ElasticSearch 和 Kibana 的容器,用于接收、收集和显示这些日志。运行这些容器(包括 nginx 反向代理)的服务器上保持打开的唯一端口是 8080(http)和 443(https)。

正如我已经测试并确认的那样,日志是从应用程序正确生成的。此外,如果我在 docker 容器中没有 nginx 反向代理的情况下进行整个设置,那么一切运行正常。

相同的 nginx 反向代理也被用于代理其他服务器,它们都运行良好。

唯一的问题似乎是 nginx 反向代理设置无法接收 JSON 格式的 Node.js 应用程序日志。但是 Http 和 https 请求正在通过。

我正在使用 LetsEncrypt 自动生成 SSL 证书并相应地自动生成此 nginx 配置。

我在此处附加了我的 nginx 配置文件:

# If we receive X-Forwarded-Proto, pass it through; otherwise, pass along the
# scheme used to connect to this server
map $http_x_forwarded_proto $proxy_x_forwarded_proto {
  default $http_x_forwarded_proto;
  ''      $scheme;
}
# If we receive X-Forwarded-Port, pass it through; otherwise, pass along the
# server port the client connected to
map $http_x_forwarded_port $proxy_x_forwarded_port {
  default $http_x_forwarded_port;
  ''      $server_port;
}
# If we receive Upgrade, set Connection to "upgrade"; otherwise, delete any
# Connection header that may have been passed to this server
map $http_upgrade $proxy_connection {
  default upgrade;
  '' close;
}
# Set appropriate X-Forwarded-Ssl header
map $scheme $proxy_x_forwarded_ssl {
  default off;
  https on;
}
gzip_types text/plain text/css application/javascript application/json application/x-javascript text/xml application/xml applic
ation/xml+rss text/javascript;
log_format vhost '$host $remote_addr - $remote_user [$time_local] '
                 '"$request" $status $body_bytes_sent '
                 '"$http_referer" "$http_user_agent"';
access_log off;
# HTTP 1.1 support
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Host $http_host;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection $proxy_connection;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $proxy_x_forwarded_proto;
proxy_set_header X-Forwarded-Ssl $proxy_x_forwarded_ssl;
proxy_set_header X-Forwarded-Port $proxy_x_forwarded_port;
proxy_set_header X-Forwarded-Host $host;
# Mitigate httpoxy attack (see README for details)
proxy_set_header Proxy "";
server {
        server_name _; # This is just an invalid value which will never trigger on a real hostname.
        listen 80;
        access_log /var/log/nginx/access.log vhost;
        return 503;
}
upstream <hid_the_name> {
                                ## Can be connect with "reverse-proxy" network
                        # fluentd
                        server 172.21.0.9:24224;
}
server {
        server_name <hid_the_name>;
        listen 80 so_keepalive=1m::10;
        access_log /var/log/nginx/access.log vhost;
        return 301 https://$host$request_uri;
}
server {
        server_name <hid_the_name>;
        listen 443 ssl so_keepalive=1m::10 http2 ;
        access_log /var/log/nginx/access.log vhost;
        ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
        ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-G
CM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-E
CDSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES2
56-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AE
S256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256
:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS';
        ssl_prefer_server_ciphers on;
        ssl_session_timeout 5m;
        ssl_session_cache shared:SSL:50m;
        ssl_session_tickets off;
        ssl_certificate /etc/nginx/certs/<hid_the_name>.crt;
        ssl_certificate_key /etc/nginx/certs/<hid_the_name>.key;
        ssl_dhparam /etc/nginx/certs/<hid_the_name>.dhparam.pem;
        add_header Strict-Transport-Security "max-age=31536000";
        include /etc/nginx/vhost.d/default;
        location / {
                proxy_pass http://<hid_the_name>;
        }
}
4

1 回答 1

0

所以这个配置文件然后在 http 块内的另一个 nginx 配置文件中被调用。我们不能接受该块中的 TCP 输入。所以我只需要为流创建另一个块,然后在其中放入 tcp 连接的必要细节,现在一切都很好。

于 2017-09-18T16:16:49.213 回答