如何通过 Nginx 反向代理传递到 IIS 和 Apache

如何通过 Nginx 反向代理传递到 IIS 和 Apache

我已经处理这种情况有一段时间了,但找不到导致我出现这种情况的错误或配置:我有一个域 example.com 和几个子域(app.example.com、test.example.com 等),端口 80 和 443 指向由 VM(IP 10.10.10.10)提供的 Nginx 服务,我还有一个带有 Windows Server 的 VM,为 IIS 端口 80 和 443 提供服务(如果将路由器中的端口路由到此 VM,则此 Web 服务器 example.com/_/login?returnurl= 可以正常工作(所有这些 VM 都在云基础架构上),因此 IIS 可以正常工作。

另一方面,我有一个 Web 应用程序,它在另一个 VM(IP 10.10.10.11)上的 Apache Web 服务器中运行,并在子域 app.example.com 上使用 SSL(使用 certbot 安装)。

通过 Nginx 反向代理也可以正常工作。这是该服务器的配置文件:

server {
    server_name app.example.com.ar www.app.example.com.ar;
    location / {
            proxy_pass http://10.10.10.2/;
    }

    listen 443 ssl; # managed by Certbot
    ssl_certificate /etc/letsencrypt/live/app.example.com.ar/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/app.example.com.ar/privkey.pem; # managed by Certbot
    include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
    ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot

}

server {
    if ($host = app.example.com.ar) {
        return 301 https://$host$request_uri;
    } # managed by Certbot

    listen 80;
    server_name app.example.com.ar www.app.example.com.ar;
    return 404; # managed by Certbot

}

事情开始变得混乱了:

如果尝试通过 nginx 获取 http example.com(为 iis 提供服务),则会获取带有 app.example.com 的 apache web 服务器;如果尝试获取站点的完整 url example.com/_/login?returnurl=,则会获取 apache 错误 404

为什么会发生这种情况?

TLDR:拥有多个带有 Web 服务器(IIS 和 Apache)的 VM,尝试通过 nginx 反向代理进行重定向,并且所有 http 请求都获取 apache Web 服务器。

# configuration file /etc/nginx/nginx.conf:
user www-data;
worker_processes auto;
pid /run/nginx.pid;
include /etc/nginx/modules-enabled/*.conf;

events {
    worker_connections 768;
    # multi_accept on;
}

http {

    ##
    # Basic Settings
    ##

    sendfile on;
    tcp_nopush on;
    types_hash_max_size 2048;
    # server_tokens off;

    # server_names_hash_bucket_size 64;
    # server_name_in_redirect off;

    include /etc/nginx/mime.types;
    default_type application/octet-stream;

    ##
    # SSL Settings
    ##

    ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3; # Dropping SSLv3, ref: POODLE
    ssl_prefer_server_ciphers on;

    ##
    # Logging Settings
    ##

    access_log /var/log/nginx/access.log;
    error_log /var/log/nginx/error.log;

    ##
    # Gzip Settings
    ##

    gzip on;

    # gzip_vary on;
    # gzip_proxied any;
    # gzip_comp_level 6;
    # gzip_buffers 16 8k;
    # gzip_http_version 1.1;
    # gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;

    ##
    # Virtual Host Configs
    ##

    include /etc/nginx/conf.d/*.conf;
    include /etc/nginx/sites-enabled/*;
}


#mail {
#   # See sample authentication script at:
#   # http://wiki.nginx.org/ImapAuthenticateWithApachePhpScript
#
#   # auth_http localhost/auth.php;
#   # pop3_capabilities "TOP" "USER";
#   # imap_capabilities "IMAP4rev1" "UIDPLUS";
#
#   server {
#       listen     localhost:110;
#       protocol   pop3;
#       proxy      on;
#   }
#
#   server {
#       listen     localhost:143;
#       protocol   imap;
#       proxy      on;
#   }
#}

# configuration file /etc/nginx/mime.types:

types {
    text/html                             html htm shtml;
    text/css                              css;
    text/xml                              xml;
    image/gif                             gif;
    image/jpeg                            jpeg jpg;
    application/javascript                js;
    application/atom+xml                  atom;
    application/rss+xml                   rss;

    text/mathml                           mml;
    text/plain                            txt;
    text/vnd.sun.j2me.app-descriptor      jad;
    text/vnd.wap.wml                      wml;
    text/x-component                      htc;

    image/png                             png;
    image/tiff                            tif tiff;
    image/vnd.wap.wbmp                    wbmp;
    image/x-icon                          ico;
    image/x-jng                           jng;
    image/x-ms-bmp                        bmp;
    image/svg+xml                         svg svgz;
    image/webp                            webp;

    application/font-woff                 woff;
    application/java-archive              jar war ear;
    application/json                      json;
    application/mac-binhex40              hqx;
    application/msword                    doc;
    application/pdf                       pdf;
    application/postscript                ps eps ai;
    application/rtf                       rtf;
    application/vnd.apple.mpegurl         m3u8;
    application/vnd.ms-excel              xls;
    application/vnd.ms-fontobject         eot;
    application/vnd.ms-powerpoint         ppt;
    application/vnd.wap.wmlc              wmlc;
    application/vnd.google-earth.kml+xml  kml;
    application/vnd.google-earth.kmz      kmz;
    application/x-7z-compressed           7z;
    application/x-cocoa                   cco;
    application/x-java-archive-diff       jardiff;
    application/x-java-jnlp-file          jnlp;
    application/x-makeself                run;
    application/x-perl                    pl pm;
    application/x-pilot                   prc pdb;
    application/x-rar-compressed          rar;
    application/x-redhat-package-manager  rpm;
    application/x-sea                     sea;
    application/x-shockwave-flash         swf;
    application/x-stuffit                 sit;
    application/x-tcl                     tcl tk;
    application/x-x509-ca-cert            der pem crt;
    application/x-xpinstall               xpi;
    application/xhtml+xml                 xhtml;
    application/xspf+xml                  xspf;
    application/zip                       zip;

    application/octet-stream              bin exe dll;
    application/octet-stream              deb;
    application/octet-stream              dmg;
    application/octet-stream              iso img;
    application/octet-stream              msi msp msm;

    application/vnd.openxmlformats-officedocument.wordprocessingml.document    docx;
    application/vnd.openxmlformats-officedocument.spreadsheetml.sheet          xlsx;
    application/vnd.openxmlformats-officedocument.presentationml.presentation  pptx;

    audio/midi                            mid midi kar;
    audio/mpeg                            mp3;
    audio/ogg                             ogg;
    audio/x-m4a                           m4a;
    audio/x-realaudio                     ra;

    video/3gpp                            3gpp 3gp;
    video/mp2t                            ts;
    video/mp4                             mp4;
    video/mpeg                            mpeg mpg;
    video/quicktime                       mov;
    video/webm                            webm;
    video/x-flv                           flv;
    video/x-m4v                           m4v;
    video/x-mng                           mng;
    video/x-ms-asf                        asx asf;
    video/x-ms-wmv                        wmv;
    video/x-msvideo                       avi;
}

# configuration file /etc/nginx/sites-enabled/app.example.com.ar:
server {
    server_name app.example.com.ar www.app.example.com.ar;
    location / {
            proxy_pass http://10.10.10.2/;
    }

    listen 443 ssl; # managed by Certbot
    ssl_certificate /etc/letsencrypt/live/app.example.com.ar/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/app.example.com.ar/privkey.pem; # managed by Certbot
    include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
    ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot

}

server {
    if ($host = app.example.com.ar) {
        return 301 https://$host$request_uri;
    } # managed by Certbot


    listen 80;
    server_name app.example.com.ar www.app.example.com.ar;
    return 404; # managed by Certbot


}

# configuration file /etc/letsencrypt/options-ssl-nginx.conf:
# This file contains important security parameters. If you modify this file
# manually, Certbot will be unable to automatically provide future security
# updates. Instead, Certbot will print and log an error message with a path to
# the up-to-date file that you will need to refer to when manually updating
# this file. Contents are based on https://ssl-config.mozilla.org

ssl_session_cache shared:le_nginx_SSL:10m;
ssl_session_timeout 1440m;
ssl_session_tickets off;

ssl_protocols TLSv1.2 TLSv1.3;
ssl_prefer_server_ciphers off;

ssl_ciphers "ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384";

# configuration file /etc/nginx/sites-enabled/reverseproxy.conf:
server {
    listen        80;
    server_name _;
    location / {
        proxy_pass         http://10.10.10.196:80;
        proxy_http_version 1.1;
        proxy_set_header   Upgrade $http_upgrade;
        proxy_set_header   Connection keep-alive;
        proxy_set_header   Host $host;
        proxy_cache_bypass $http_upgrade;
        proxy_set_header   X-Forwarded-For $proxy_add_x_forwarded_for;
        proxy_set_header   X-Forwarded-Proto $scheme;
    }
}

如果需要更多信息或其他信息,请告诉我

我会非常高兴得到帮助!

答案1

我假设 DNS 条目example.com指向问题中显示其配置的服务器。

此配置定义了三个虚拟主机:

server {
    server_name app.example.com.ar www.app.example.com.ar;
    listen 443 ssl; # managed by Certbot
    location / {
        proxy_pass http://10.10.10.2/;
    }
}

server {
    listen 80;
    server_name app.example.com.ar www.app.example.com.ar;
}

server {
    listen        80;
    server_name _;
    location / {
        proxy_pass         http://10.10.10.196:80;
    }
}

第一个主机位于app.example.com.ar端口 443(TLS),它反向代理到10.10.10.2

第二个主机位于app.example.com.ar端口 80(HTTP),返回 404 未找到。

第三个没有定义server_name

Hostnginx 通过检查HTTP 请求中的标头或SNITLS ClientHello 数据包中的字段来选择要使用的虚拟主机。

它从请求中获取名称,并尝试查找server端口的匹配块。

在你的情况下,请求http://example.com.ar意味着 nginx 尝试搜索server_name example.com.arwherelisten设置为 的块80。没有这样的块,所以 nginx 使用默认块。

由于没有指定的server条目default_server,nginx 将使用第一个匹配的server块作为默认块来处理请求。在本例中是第二个块。在该服务器块中,操作是return 404;,您可以在浏览器中看到。

server_name为了解决这个问题,您应该在第三个块中进行适当的配置。

相关内容