nginx反向代理背后的GitLab

nginx反向代理背后的GitLab,nginx,gitlab,Nginx,Gitlab,我无法让GitLab在nginx反向代理后工作 nginx version: nginx/1.14.0 (Ubuntu) gitlab-ce 11.3.6-ce.0 在/etc/gitlab/gitlab.rb中,我设置了(根据文档): 我使用了端口81,因此反向代理可以绑定到80,因此更容易获得LetsEncrypt证书。这是gitlab子域的虚拟主机: upstream gitlab { server localhost:81 f

我无法让GitLab在nginx反向代理后工作

nginx version: nginx/1.14.0 (Ubuntu)

gitlab-ce                             11.3.6-ce.0
在/etc/gitlab/gitlab.rb中,我设置了(根据文档):

我使用了端口81,因此反向代理可以绑定到80,因此更容易获得LetsEncrypt证书。这是gitlab子域的虚拟主机:

 upstream gitlab {
server localhost:81 fail_timeout=0;
}

server {
    listen 82;
    listen [::]:82;
    server_name gitlab.mydomain.io;

  return 301 https://$server_name$request_uri;
}

server {
  listen 443 ssl;
listen [::]:443 ssl;
  server_name gitlab.mydomain.io;

ssl_certificate         /etc/nginx/ssl/gitlab.mydomain.io.crt;
ssl_certificate_key     /etc/nginx/ssl/gitlab.mydomain.io.key;

 ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3;

  location / {
            proxy_read_timeout      300;
            proxy_connect_timeout   300;
            proxy_redirect          off;

  proxy_set_header        X-Forwarded-Proto $scheme;
            proxy_set_header        Host              $http_host;
            proxy_set_header        X-Real-IP         $remote_addr;
            proxy_set_header        X-Forwarded-For   $proxy_add_x_forwarded_for;
            proxy_set_header        X-Frame-Options   SAMEORIGIN;
            proxy_pass              https://gitlab;
    }
}

当我导航到我的子域时,我得到一个502坏网关,nginx日志中有以下错误:

 [error] 6301#6301: *6 SSL_do_handshake() failed (SSL: error:1408F10B:SSL routines:ssl3_get_record:wrong version number) while SSL handshaking to upstream, client: 88.217.180.123, server: gitlab.mydomain.io, request: "GET / HTTP/1.1", upstream: "https://127.0.0.1:81/", host: "gitlab.mydomain.io"

我尝试在nginx中使用不同的协议,但没有效果。有人有想法吗?

我认为这不是程序问题。您可以在unix.stackexchange.com或类似网站上找到帮助。问题是,您的gitlab是否也在https上托管?所以有两个证书实例-一个用于gitlab,另一个用于nginx proxy?我投票关闭这个问题,因为它属于ServerFault或Unix.SE。。。
 [error] 6301#6301: *6 SSL_do_handshake() failed (SSL: error:1408F10B:SSL routines:ssl3_get_record:wrong version number) while SSL handshaking to upstream, client: 88.217.180.123, server: gitlab.mydomain.io, request: "GET / HTTP/1.1", upstream: "https://127.0.0.1:81/", host: "gitlab.mydomain.io"