0

我們有Node.js應用程序發送日誌到指向我的Nginx反向代理服務器的URL。日誌沒有通過Nginx反向代理(Nginx配置問題?)

我有一個docker容器中的nginx反向代理服務器設置,然後爲Fluentd,ElasticSearch和Kibana準備接收,收集和顯示這些日誌的一組容器。 在運行這些容器(包括nginx反向代理)的服務器上保持打開的唯一端口是8080(http)和443(https)。

日誌從應用程序正確生成,因爲我測試並確認了這一點。另外,如果我在docker容器中完成沒有nginx反向代理的整個設置,那麼它一切正常。

同樣的nginx反向代理也被用來代理其他服務器,它們都運行良好。

唯一的問題似乎是nginx反向代理設置,它無法接收JSON格式的Node.js應用程序日誌。 但是,http和https請求正在通過。

我正在使用LetsEncrypt自動生成SSL證書並相應地自動生成此nginx配置。

我重視我在這裏nginx的配置文件:

# If we receive X-Forwarded-Proto, pass it through; otherwise, pass along the 
# scheme used to connect to this server 
map $http_x_forwarded_proto $proxy_x_forwarded_proto { 
    default $http_x_forwarded_proto; 
    ''  $scheme; 
} 
# If we receive X-Forwarded-Port, pass it through; otherwise, pass along the 
# server port the client connected to 
map $http_x_forwarded_port $proxy_x_forwarded_port { 
    default $http_x_forwarded_port; 
    ''  $server_port; 
} 
# If we receive Upgrade, set Connection to "upgrade"; otherwise, delete any 
# Connection header that may have been passed to this server 
map $http_upgrade $proxy_connection { 
    default upgrade; 
    '' close; 
} 
# Set appropriate X-Forwarded-Ssl header 
map $scheme $proxy_x_forwarded_ssl { 
    default off; 
    https on; 
} 
gzip_types text/plain text/css application/javascript application/json application/x-javascript text/xml application/xml applic 
ation/xml+rss text/javascript; 
log_format vhost '$host $remote_addr - $remote_user [$time_local] ' 
       '"$request" $status $body_bytes_sent ' 
       '"$http_referer" "$http_user_agent"'; 
access_log off; 
# HTTP 1.1 support 
proxy_http_version 1.1; 
proxy_buffering off; 
proxy_set_header Host $http_host; 
proxy_set_header Upgrade $http_upgrade; 
proxy_set_header Connection $proxy_connection; 
proxy_set_header X-Real-IP $remote_addr; 
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; 
proxy_set_header X-Forwarded-Proto $proxy_x_forwarded_proto; 
proxy_set_header X-Forwarded-Ssl $proxy_x_forwarded_ssl; 
proxy_set_header X-Forwarded-Port $proxy_x_forwarded_port; 
proxy_set_header X-Forwarded-Host $host; 
# Mitigate httpoxy attack (see README for details) 
proxy_set_header Proxy ""; 
server { 
     server_name _; # This is just an invalid value which will never trigger on a real hostname. 
     listen 80; 
     access_log /var/log/nginx/access.log vhost; 
     return 503; 
} 
upstream <hid_the_name> { 
           ## Can be connect with "reverse-proxy" network 
         # fluentd 
         server 172.21.0.9:24224; 
} 
server { 
     server_name <hid_the_name>; 
     listen 80 so_keepalive=1m::10; 
     access_log /var/log/nginx/access.log vhost; 
     return 301 https://$host$request_uri; 
} 
server { 
     server_name <hid_the_name>; 
     listen 443 ssl so_keepalive=1m::10 http2 ; 
     access_log /var/log/nginx/access.log vhost; 
     ssl_protocols TLSv1 TLSv1.1 TLSv1.2; 
     ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-G 
CM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-E 
CDSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES2 
56-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AE 
S256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256 
:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS'; 
     ssl_prefer_server_ciphers on; 
     ssl_session_timeout 5m; 
     ssl_session_cache shared:SSL:50m; 
     ssl_session_tickets off; 
     ssl_certificate /etc/nginx/certs/<hid_the_name>.crt; 
     ssl_certificate_key /etc/nginx/certs/<hid_the_name>.key; 
     ssl_dhparam /etc/nginx/certs/<hid_the_name>.dhparam.pem; 
     add_header Strict-Transport-Security "max-age=31536000"; 
     include /etc/nginx/vhost.d/default; 
     location/{ 
       proxy_pass http://<hid_the_name>; 
     } 
} 
+0

需要查看logj日誌點擊nginx時的日誌嗎? –

+0

需要查看打到Nginx的日誌..不是nginx日誌。 – Ankur10

回答

0

所以這個配置文件,然後調用在HTTP塊內的另一個nginx的配置文件。我們無法接受該塊中的TCP輸入。所以我只需要爲流創建另一個塊,然後在tcp連接中添加必要的細節,現在都很好。

+1

您應該始終使用'nginx -T'來查看正在使用的最終配置。因爲通過給你最終的照片解決了很多這樣的問題 –