我如何从外部访问nginx https,因为它似乎被阻止了?

我已经设置了lightail Ubuntu 18.04实例,通过Lightsail控制台打开了端口443,并附加了一个静态IP,该IP已正确映射到www.budgetweapon.com。但是,我无法进行外部连接。我想念什么?

我已经检查以确保通过Lightail控制台打开了端口443,并且已经使用打开的端口检查器检查了端口443的打开状态,但该端口仍处于打开状态,但我仍然无法连接(获取连接超时) 。我还确认了在服务器上实际使用时可以卷曲https端点,并且我得到了预期的html,因此nginx肯定可以正常工作。我还尝试通过端口80上的Python运行SimpleHttpServer,并且也能够使用http://www.budgetweapon.com成功连接。 这分别是nginx conf和docker-compose.yml文件。


server {
        listen 80;
        listen [::]:80;

        server_name budgetweapon.com www.budgetweapon.com;

        location ~ /.well-known/acme-challenge {
          allow all;
          root /var/www/html;
        }

    location / {
           rewrite ^ https://$host$request_uri? permanent;
        }
}
server 
{
        listen 443 ssl http2;
        listen [::]:443 ssl http2;
        server_name budgetweapon.com www.budgetweapon.com;

        server_tokens off;

        ssl_certificate /etc/letsencrypt/live/budgetweapon.com/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/budgetweapon.com/privkey.pem;

        ssl_buffer_size 8k;

        ssl_dhparam /etc/ssl/certs/dhparam-2048.pem;

        ssl_protocols TLSv1.2 TLSv1.1 TLSv1;
        ssl_prefer_server_ciphers on;

        ssl_ciphers ECDH+AESGCM:ECDH+AES256:ECDH+AES128:DH+3DES:!ADH:!AECDH:!MD5;

        ssl_ecdh_curve secp384r1;
        ssl_session_tickets off;

        ssl_stapling on;
        ssl_stapling_verify on;
        resolver 8.8.8.8;

        location / {
            try_files $uri @nodejs;
        }

        location @nodejs {
                proxy_pass http://nodejs:8080;
                add_header X-Frame-Options "SAMEORIGIN" always;
                add_header X-XSS-Protection "1; mode=block" always;
                add_header X-Content-Type-Options "nosniff" always;
                add_header Referrer-Policy "no-referrer-when-downgrade" always;
                add_header Content-security-policy "default-src * data: 'unsafe-eval' 'unsafe-inline'" always;
                # add_header strict-transport-security "max-age=31536000; includeSubDomains; preload" always;
                # enable strict transport security only if you understand the implications
        }

        root /var/www/html;
        index index.html index.htm index.nginx-debian.html;
}


version: '3'

services:
  nodejs:
    build:
      context: .
      dockerfile: Dockerfile
    image: nodejs
    container_name: nodejs
    restart: unless-stopped
    networks:
      - app-network

  webserver:
    image: nginx:mainline-alpine
    container_name: webserver
    restart: unless-stopped
    ports:
      - "80:80"
      - "443:443"
    volumes:
      - web-root:/var/www/html
      - ./nginx-conf:/etc/nginx/conf.d
      - certbot-etc:/etc/letsencrypt
      - certbot-var:/var/lib/letsencrypt
      - dhparam:/etc/ssl/certs
    depends_on:
      - nodejs
    networks:
      - app-network

volumes:
  certbot-etc:
  certbot-var:
  web-root:
    driver: local
    driver_opts:
      type: none
      device: /home/ubuntu/node_project/views/
      o: bind
  dhparam:
    driver: local
    driver_opts:
      type: none
      device: /home/ubuntu/node_project/dhparam/
      o: bind

networks:
  app-network:
    driver: bridge  

有什么主意我做错了吗?我完全迷住了,我发誓今天早些时候可以正常工作

peggyxin 回答:我如何从外部访问nginx https,因为它似乎被阻止了?

事实证明一切正常,就像当我在手机上的野生动物园中切换到私人模式时,我能够浏览该站点,也可以从工作机上浏览该站点(尽管我们的代理似乎拦截了连接并“ ”来自我的计算机的证书以及它自己的证书,以使其看起来更加安全)。我的家用PC似乎有问题,由于认为证书不可靠而阻止了该站点的https连接,这是Let's Encrypt的暂存证书,所以也许这就是Chrome决定违背我的意愿为我阻止它的原因

本文链接:https://www.f2er.com/3156251.html

大家都在问