Angularjs 无法通过docker中的https访问laravel

Angularjs 无法通过docker中的https访问laravel,angularjs,docker,Angularjs,Docker,我们有两艘码头集装箱船。一个运行angular应用程序,一个运行laravel api。每个都有自己的docker compose文件 在我们的本地主机上,通过127.0.0.1:3000从angular到laravel进行api调用没有问题 然后我把这些容器放在我的Ubuntu服务器上启动。拨打195.xxx.xxx.xx:3000以上的电话仍然没有问题 然后我向域中添加了一个ssl证书,突然间我无法通过端口3000调用api 谁能告诉我哪里出了问题。我尝试了不同的端口。如果我删除certbo

我们有两艘码头集装箱船。一个运行angular应用程序,一个运行laravel api。每个都有自己的docker compose文件

在我们的本地主机上,通过127.0.0.1:3000从angular到laravel进行api调用没有问题

然后我把这些容器放在我的Ubuntu服务器上启动。拨打195.xxx.xxx.xx:3000以上的电话仍然没有问题

然后我向域中添加了一个ssl证书,突然间我无法通过端口3000调用api

谁能告诉我哪里出了问题。我尝试了不同的端口。如果我删除certbot的东西并通过http调用,那么一切都会再次正常工作。请帮忙

对于我的ssl设置,我遵循并获得了所有设置,没有任何实际问题

这是为拉威尔做的docker设置

Dockerfile:

FROM php:7.3-fpm

# Copy composer.lock and composer.json
COPY composer.lock composer.json /var/www/

# Set working directory
WORKDIR /var/www

# Install dependencies
RUN apt-get update && apt-get install -y \
    build-essential \
    mariadb-client \
    libpng-dev \
    libjpeg62-turbo-dev \
    libfreetype6-dev \
    locales \
    zip \
    jpegoptim optipng pngquant gifsicle \
    vim \
    unzip \
    git \
    curl \
    libzip-dev

# Clear cache
RUN apt-get clean && rm -rf /var/lib/apt/lists/*

# Install extensions
RUN docker-php-ext-install pdo_mysql mbstring zip exif pcntl
RUN docker-php-ext-configure gd --with-gd --with-freetype-dir=/usr/include/ --with-jpeg-dir=/usr/include/ --with-png-dir=/usr/include/
RUN docker-php-ext-install gd

# Install composer
RUN curl -sS https://getcomposer.org/installer | php -- --install-dir=/usr/local/bin --filename=composer

# Add user for laravel application
RUN groupadd -g 1000 www
RUN useradd -u 1000 -ms /bin/bash -g www www

# Copy existing application directory contents
COPY . /var/www

# Copy existing application directory permissions
COPY --chown=www:www . /var/www

# Change current user to www
USER www

# Expose port 3000 and start php-fpm server
EXPOSE 3000
CMD php-fpm
docker-compose.yml

version: "3"
services:
  #PHP Service
  api:
    build:
      context: .
      dockerfile: Dockerfile
    image: laravel360
    container_name: app
    restart: unless-stopped
    tty: true
    environment:
      SERVICE_NAME: app
      SERVICE_TAGS: dev
    working_dir: /var/www
    volumes:
      - ./:/var/www
      - ./php/local.ini:/usr/local/etc/php/conf.d/local.ini
    networks:
      - app-network

  #Nginx Service
  webserver:
    image: nginx:alpine
    container_name: webserver
    restart: unless-stopped
    tty: true
    ports:
      - "3000:80"
      - "3001:443"
    volumes:
      - ./:/var/www
      - ./nginx/conf.d/:/etc/nginx/conf.d/
    networks:
      - app-network

  #MySQL Service
  db:
    image: mysql:5.7.22
    container_name: db
    restart: unless-stopped
    tty: true
    ports:
      - "3306:3306"
    environment:
      MYSQL_DATABASE: name
      MYSQL_ROOT_PASSWORD: password
      SERVICE_TAGS: dev
      SERVICE_NAME: mysql
    volumes:
      - dbdata:/var/lib/mysql/
      - ./mysql/my.cnf:/etc/mysql/my.cnf
    networks:
      - app-network

#Docker Networks
networks:
  app-network:
    driver: bridge
#Volumes
volumes:
  dbdata:
    driver: local
配置文件中的任何内容

server {
    listen 80;
    client_max_body_size 100M;
    index index.php index.html;
    error_log  /var/log/nginx/error.log;
    access_log /var/log/nginx/access.log;
    root /var/www/public;
    location ~ \.php$ {
        try_files $uri =404;
        fastcgi_split_path_info ^(.+\.php)(/.+)$;
        fastcgi_pass app:9000;
        fastcgi_index index.php;
        include fastcgi_params;
        fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
        fastcgi_param PATH_INFO $fastcgi_path_info;
    }
    location / {
        try_files $uri $uri/ /index.php?$query_string;
        gzip_static on;
    }
}

server {
    listen 443 ssl;
    client_max_body_size 100M;
    index index.php index.html;
    error_log  /var/log/nginx/error.log;
    access_log /var/log/nginx/access.log;
    root /var/www/public;
    location ~ \.php$ {
        try_files $uri =404;
        fastcgi_split_path_info ^(.+\.php)(/.+)$;
        fastcgi_pass app:9000;
        fastcgi_index index.php;
        include fastcgi_params;
        fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
        fastcgi_param PATH_INFO $fastcgi_path_info;
    }
    location / {
        try_files $uri $uri/ /index.php?$query_string;
        gzip_static on;
    }
}
角码头工人

#############
### build ###
#############

# base image
FROM node:alpine as build


# set working directory
WORKDIR /app


# add `/app/node_modules/.bin` to $PATH
ENV PATH /app/node_modules/.bin:$PATH

# install and cache app dependencies
COPY package.json /app/package.json
RUN npm install
RUN npm install -g @angular/cli@~9.1.0

# add app
COPY . /app

# run tests
# RUN ng test --watch=false
# RUN ng e2e --port 4202

# generate build

RUN ng build --output-path=dist

FROM nginx:alpine
COPY --from=build /app/dist /usr/share/nginx/html

EXPOSE 80 443
CMD [ "nginx", "-g", "daemon off;" ]
Docker Compose

version: '3'

services:
    angular:
        container_name: angular
        build:
            context: .
            dockerfile: Dockerfile-prod
        ports:
            - "80:80"
            - "443:443"
        volumes:
            - ./data/nginx:/etc/nginx/conf.d
            - ./data/certbot/conf:/etc/letsencrypt
            - ./data/certbot/www:/var/www/certbot
        command: "/bin/sh -c 'while :; do sleep 6h & wait $${!}; nginx -s reload; done & nginx -g \"daemon off;\"'"
    certbot:
        image: certbot/certbot
        volumes:
            - ./data/certbot/conf:/etc/letsencrypt
            - ./data/certbot/www:/var/www/certbot
        entrypoint: "/bin/sh -c 'trap exit TERM; while :; do certbot renew; sleep 12h & wait $${!}; done;'"
最后,我的nginx配置用于角度侧

server {
    listen 80;
    server_name mydomaindotcom;
    root /usr/share/nginx/html;
    index index.html;
    location / {
        try_files $uri /index.html;
    }
    location /.well-known/acme-challenge/ {
    root /var/www/certbot;
}   
}
server {
    listen 443 ssl;
    server_name mydomaindotcom; 

    root /usr/share/nginx/html;
    index index.html;

    location / {
        try_files $uri /index.html
        proxy_pass http://mydomaindotcom; #for demo purposes
        proxy_set_header Host http://mydomaindotcom;
    }
    ssl_certificate /etc/letsencrypt/live/mydomaindotcom/fullchain.pem;
    ssl_certificate_key /etc/letsencrypt/live/mydomaindotcom/privkey.pem;
    include /etc/letsencrypt/options-ssl-nginx.conf;
    ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
}

您是否运行了
/init letsencrypt.sh?
并更改了一些文件,如nginx->angular

echo "### Starting nginx ..."
docker-compose up --force-recreate -d angular
echo

您是否运行了
/init letsencrypt.sh?
并更改了一些文件,如nginx->angular

echo "### Starting nginx ..."
docker-compose up --force-recreate -d angular
echo

SSL在端口443而不是3000上工作。我认为您必须设置此移植问题以使整个应用程序工作。SSL在端口443而不是3000上工作。我认为您必须设置这个移植问题,以使整个应用程序正常工作。