如何使用多个节点应用程序设置Nginx反向代理

时间:2019-03-26 17:07:32

标签: node.js docker nginx vue.js

我有两个要在同一域上运行的Vue.js应用程序(例如https://localhost:8080/app1https://localhost:8080/app2)。这两个应用程序都在单独的Docker容器中运行,并且我已经设置了第三个运行带有反向代理的Nginx的Docker容器,以便拥有ssl。

我可以在所需位置访问应用程序,但是缺少一些资源(图像,字体等)。我意识到我的Nginx服务器在https://localhost:8080/my_resource处寻找它们,但是我不知道如何将它们转发到正确的位置(即https://localhost:8080/app1/my_resource,对于app2类似)。

我尝试在nginx中使用“ try_files”指令,如下所示:

location / {
   try_files $uri $uri/ http://app1:8080 http://app2:8080
}

但是它不起作用。

这是我的Nginx配置文件

server {
  listen 80;
  listen [::]:80;
  server_name localhost;
  return 301 https://$server_name$request_uri;
}

# Change the default configuration to enable ssl
server {
    listen 443 ssl;
    listen [::443] ssl;

    ssl_certificate /etc/nginx/certs/my_app.crt;
    ssl_certificate_key /etc/nginx/certs/my_app.key;

    server_name localhost;
    server_tokens off;

    proxy_set_header Host $host;
    proxy_set_header X-Real-IP $remote_addr;
    proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
    proxy_set_header X-Forwarded-Proto $scheme;

    location / {
        if ($http_referer = "https://localhost:8080/app1/") {
            proxy_pass http://app1:8080;
            break;
        }
        if ($http_referer = "https://localhost:8080/app2/") {
            proxy_pass http://app2:8080;
            break;
        }
    }


    location /app1/ {
        proxy_pass http://app1:8080/;
    }

    location /app2/ {
        proxy_pass http://app2:8080/;
    }

    error_page   500 502 503 504  /50x.html;
    location = /50x.html {
        root   /usr/share/nginx/html;
    }
}

这是我的docker-compose

version: "3.6"
services:
  app1:
    image: "app1"
    expose:
      - "8080"
    command: ["serve", "-s", "/app/app1/dist", "-l", "8080"]

  app2:
    image: "app2"
    expose:
      - "8080"
    command: ["serve", "-s", "/app/app2/dist", "-l", "8080"]

  nginx:
    image: "nginx"
    ports:
      - "8080:443"
    depends_on:
      - "app1"
      - "app2"

感谢您的任何输入:)

1 个答案:

答案 0 :(得分:1)

经过反复试验,我找到了解决方案。我认为这不是最佳解决方案,但它正在起作用。这是我的nginx配置:

# Pass any http request to the https service
server {
    listen 80;
    listen [::]:80;
    server_name localhost;
    return 301 https://$server_name$request_uri;
}

# Configure the ssl service
server {
    listen 443 ssl;
    listen [::443] ssl;

    ssl_certificate /etc/nginx/certs/my_app.crt;
    ssl_certificate_key /etc/nginx/certs/my_app.key;

    server_name localhost;
    server_tokens off;

    proxy_set_header Host $http_host;
    proxy_set_header X-Real-IP $remote_addr;
    proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
    proxy_set_header X-Forwarded-Proto $scheme;

    location / {
        proxy_intercept_errors on;
        error_page 404 = @second;
        proxy_pass http://app1:80;
    }

    location @second {
        proxy_pass http://app2:80;
    }


    location /app1/ {
        rewrite ^/app1(.*) /$1 break;
        proxy_pass http://app1:80;
    }

    location /app2/ {
        rewrite ^/app2(.*) /$1 break;
        proxy_pass http://app2:80;
    }

    # redirect server error pages to the static page /50x.html
    error_page   500 502 503 504  /50x.html;
    location = /50x.html {
        root   /usr/share/nginx/html;
    }
}