2017-10-16 29 views
1

私のdomain.tldとapi.domain.tldにプロジェクトを持たせるためにjwilder/nginx-proxyを使用しています。私はthis tutorialに続き、私は自分の悩みに直面していますdefault.confはnginxからdocker-genにファイルを作成できません

docker run -d -p 80:80 -p 443:443 -v /home/myuser/docker_proxy.conf:/etc/nginx/conf.d/default.conf:ro -v /var/run/docker.sock:/tmp/docker.sock -v /etc/ssl/certs/dhparam.pem:/etc/ssl/certs/dhparam.pem -v /etc/letsencrypt:/etc/letsencrypt:rw -v /etc/nginx/snippets/fastcgi-php.conf:/etc/nginx/snippets/fastcgi-php.conf -v /etc/nginx/fastcgi.conf:/etc/nginx/fastcgi.conf --name proxy jwilder/nginx-proxy 

が、私は以下のエラー受けています:

WARNING: /etc/nginx/dhparam/dhparam.pem was not found. A pre-generated dhparam.pem will be used for now while a new one 
is being generated in the background. Once the new dhparam.pem is in place, nginx will be reloaded. 
    forego  | starting dockergen.1 on port 5000 
    forego  | starting nginx.1 on port 5100 
    dockergen.1 | 2017/10/16 18:56:26 Unable to create dest file /etc/nginx/conf.d/default.conf: rename /etc/nginx/conf.d/docker-gen123335743 /etc/nginx/conf.d/default.conf: device or resource busy 
    forego  | starting dockergen.1 on port 5100 
    forego  | sending SIGTERM to nginx.1 
    forego  | sending SIGTERM to dockergen.1 

default.confを第一に、私はその後、私はnginxのプロキシを実行している私のプロジェクトから

docker container run -d --expose 80 --expose 443 -e VIRTUAL_HOST=domain.tld -e VIRTUAL_PORT=80,443 --name my_site my_site 

をイメージを実行していますよファイル:

# If we receive X-Forwarded-Proto, pass it through; otherwise, pass along the 
# scheme used to connect to this server 
map $http_x_forwarded_proto $proxy_x_forwarded_proto { 
    default $http_x_forwarded_proto; 
    ''  $scheme; 
} 
# If we receive X-Forwarded-Port, pass it through; otherwise, pass along the 
# server port the client connected to 
map $http_x_forwarded_port $proxy_x_forwarded_port { 
    default $http_x_forwarded_port; 
    ''  $server_port; 
} 
# If we receive Upgrade, set Connection to "upgrade"; otherwise, delete any 
# Connection header that may have been passed to this server 
map $http_upgrade $proxy_connection { 
    default upgrade; 
    '' close; 
} 
# Apply fix for very long server names 
server_names_hash_bucket_size 128; 
# Default dhparam 
ssl_dhparam /etc/ssl/certs/dhparam.pem; 
# Set appropriate X-Forwarded-Ssl header 
map $scheme $proxy_x_forwarded_ssl { 
    default off; 
    https on; 
} 
gzip_types text/plain text/css application/javascript application/json application/x-javascript text/xml application/xml application/xml+rss text/javascript; 
log_format vhost '$host $remote_addr - $remote_user [$time_local] ' 
       '"$request" $status $body_bytes_sent ' 
       '"$http_referer" "$http_user_agent"'; 
access_log off; 
resolver 168.63.129.16; 
# HTTP 1.1 support 
proxy_http_version 1.1; 
proxy_buffering off; 
proxy_set_header Host $http_host; 
proxy_set_header Upgrade $http_upgrade; 
proxy_set_header Connection $proxy_connection; 
proxy_set_header X-Real-IP $remote_addr; 
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; 
proxy_set_header X-Forwarded-Proto $proxy_x_forwarded_proto; 
proxy_set_header X-Forwarded-Ssl $proxy_x_forwarded_ssl; 
proxy_set_header X-Forwarded-Port $proxy_x_forwarded_port; 
# Mitigate httpoxy attack (see README for details) 
proxy_set_header Proxy ""; 
server { 
    server_name _; # This is just an invalid value which will never trigger on a real hostname. 
    listen 80; 
    access_log /var/log/nginx/access.log vhost; 
    return 503; 
} 
# domain.tld 
upstream domain.tld { 
       ## Can be connect with "bridge" network 
      # my_site 
      server 172.17.0.3:80; 
} 
server { 
    server_name domain.tld; 
    server_name www.domain.tld; 
    listen 443; 

    root /var/www/public/; 
    index index.php index.html index.htm index.nginx-debian.html; 

    ssl_certificate /etc/letsencrypt/live/domain.tld/fullchain.pem; 
    ssl_certificate_key /etc/letsencrypt/live/domain.tld/privkey.pem; 

    ssl_protocols TLSv1 TLSv1.1 TLSv1.2; 
    ssl_prefer_server_ciphers on; 
    ssl_ciphers "EECDH+AESGCM:EDH+AESGCM:ECDHE-RSA-AES128-GCM-SHA256:AES256+EECDH:DHE-RSA-AES128-GCM-SHA256:AES256+EDH:ECDHE-$"; 
    ssl_session_cache shared:SSL:10m; 

    ssl_dhparam /etc/ssl/certs/dhparam.pem; 
    ssl on; 
    ssl_session_timeout 1d; 
    ssl_session_tickets off; 
    ssl_stapling on; 
    ssl_stapling_verify on; 

    location ~ \.php$ { 
     include snippets/fastcgi-php.conf; 
     fastcgi_pass unix:/var/run/php5-fpm.sock; 
    } 

    location ~ \.php$ { 
     try_files $uri /index.php =404; 
     fastcgi_split_path_info ^(.+\.php)(/.+)$; 
     fastcgi_pass unix:/var/run/php5-fpm.sock; 
     fastcgi_index index.php; 
     fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name; 
     include fastcgi_params; 
    } 

    access_log /var/log/nginx/access.log vhost; 
    location/{ 
     try_files $uri $uri/ /index.php?$query_string; 
     proxy_pass http://domain.tld; 
    } 
} 

私のメインサイトはLaravelに実装されています。

私はGoogleやGitHubのどちらの問題でも相対的な情報を見つけることができなかったので、ちょっと混乱しています。

default.confファイルに問題がありますか、またはコンテナを正しく設定していませんか?

ありがとうございます。

+0

ファイルを読み取り専用(:ro)としてマウントしています。余分なフラグを付けずにマウントしてみてください –

+0

いいえエラーは同じです –

答えて

0

問題は設定ファイルの名前でした。私はdefault.confmy_proxy.confに置き換えました。

関連する問題