Warning: file_get_contents(/data/phpspider/zhask/data//catemap/3/reactjs/22.json): failed to open stream: No such file or directory in /data/phpspider/zhask/libs/function.php on line 167

Warning: Invalid argument supplied for foreach() in /data/phpspider/zhask/libs/tag.function.php on line 1116

Notice: Undefined index: in /data/phpspider/zhask/libs/function.php on line 180

Warning: array_chunk() expects parameter 1 to be array, null given in /data/phpspider/zhask/libs/function.php on line 181
Reactjs 试图设置gitea服务器:nginx配置有问题(我认为)-“No No No modHFGen.dll;git.domain.com“;显示主页面,即“主页面”;domain.com“;_Reactjs_Nginx_Digital Ocean_Certbot_Gitea - Fatal编程技术网

Reactjs 试图设置gitea服务器:nginx配置有问题(我认为)-“No No No modHFGen.dll;git.domain.com“;显示主页面,即“主页面”;domain.com“;

Reactjs 试图设置gitea服务器:nginx配置有问题(我认为)-“No No No modHFGen.dll;git.domain.com“;显示主页面,即“主页面”;domain.com“;,reactjs,nginx,digital-ocean,certbot,gitea,Reactjs,Nginx,Digital Ocean,Certbot,Gitea,我正在使用DigitalOcean droplet托管React应用程序,它只是我的个人网站。它很好用。我还使用certbot在我的页面上获取ssl证书 现在我尝试在子域下运行gitea服务器。所以我做了安装,进入初始安装页面(git.domain.com/install),并完成了安装。我登录了正在运行的gitea服务器,一切似乎都很正常 然后我扩展了我的ssl认证以包括子域。据我所知,它似乎工作得很好 然而,现在(5小时后),当我尝试进入“git.domain.com”时,它显示我的个人网页

我正在使用DigitalOcean droplet托管React应用程序,它只是我的个人网站。它很好用。我还使用certbot在我的页面上获取ssl证书

现在我尝试在子域下运行gitea服务器。所以我做了安装,进入初始安装页面(git.domain.com/install),并完成了安装。我登录了正在运行的gitea服务器,一切似乎都很正常

然后我扩展了我的ssl认证以包括子域。据我所知,它似乎工作得很好

然而,现在(5小时后),当我尝试进入“git.domain.com”时,它显示我的个人网页,而不是gitea页面。但url保持不变,即“git.domain.com”。(因此,在我将ssl证书添加到子域后,它可能已损坏,但由于浏览器缓存历史记录,没有意识到问题)

我查过

  • gitea仍在本地主机下运行:3000
  • Nginx正在运行,没有错误
  • 可用站点与启用的站点链接
  • 数码海洋上的DNS记录
我想问题要么是

  • nginx配置文件
  • 使用gitea配置ssl证书(我使用certbot扩展现有ssl证书以包括子域)
  • gitea app.ini配置
我弄不明白,这让我有点发疯,所以我决定把这个发出去感谢您的帮助。如果我需要提供任何其他相关信息,请告诉我。

以下是文件:

# nginx domain.com file

server {

        root /var/www/domain.com/html;

        index index.html index.htm index.nginx-debian.html;

        server_name domain.com www.domain.com;

        location / {
                try_files $uri $uri/ =404;
        }

    listen [::]:443 ssl ipv6only=on; # managed by Certbot
    listen 443 ssl; # managed by Certbot
    ssl_certificate /etc/letsencrypt/live/domain.com/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/domain.com/privkey.pem; # managed by Certbot
    include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
    ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot

}

server {
    if ($host = www.domain.com) {
        return 301 https://$host$request_uri;
    } # managed by Certbot

    if ($host = domain.com) {
        return 301 https://$host$request_uri;
    } # managed by Certbot

        listen 80 default_server;
        listen [::]:80 default_server;

        server_name domain.com www.domain.com;
        return 404; # managed by Certbot
}

# nginx git.domain.com file

server {
        server_name git.domain.com;

        location / {
                proxy_set_header Host $host;
                proxy_set_header X-Real-IP $remote_addr;
                proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
                proxy_set_header X-Forwarded-Proto $scheme;

                proxy_pass http://localhost:3000;

        }

    listen 443 ssl; # managed by Certbot
    ssl_certificate /etc/letsencrypt/live/domain.com/fullchain.pem; # managed by Certbot
    ssl_certificate_key /etc/letsencrypt/live/domain.com/privkey.pem; # managed by Certbot
    include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot
    ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem; # managed by Certbot

}

server {
    if ($host = git.domain.com) {
        return 301 https://$host$request_uri;
    } # managed by Certbot

    listen 80;
    listen [::]:80;

    server_name git.domain.com;
    return 404; # managed by Certbot
}

# gitea app.ini file

APP_NAME = Gitea - Git with a cup of tea
RUN_USER = git
RUN_MODE = prod

[oauth2]
JWT_SECRET = FakePass

[security]
INTERNAL_TOKEN = FakeToken
INSTALL_LOCK   = true
SECRET_KEY     = FakeSecretKey

[database]
DB_TYPE  = mysql
HOST     = 127.0.0.1:3306
NAME     = gitea
USER     = gitea
PASSWD   = FakePassword
SSL_MODE = disable
CHARSET  = utf8
PATH     = /var/lib/gitea/data/gitea.db
ROOT = /home/git/gitea-repositories

[server]
SSH_DOMAIN       = git.domain.com
DOMAIN           = git.domain.com
ROOT_URL         = http://localhost:3000/
DISABLE_SSH      = false
SSH_PORT         = 22
LFS_START_SERVER = true
LFS_CONTENT_PATH = /var/lib/gitea/data/lfs
LFS_JWT_SECRET   = FakeSecretJWTpassword 
OFFLINE_MODE     = false
HTTP_ADDR        = /run/gitea/gitea.sock
PROTOCOL         = unix
UNIX_SOCKET_PERMISSION = 666

[mailer]
ENABLED = false

[service]
REGISTER_EMAIL_CONFIRM            = false
ENABLE_NOTIFY_MAIL                = false
DISABLE_REGISTRATION              = true
ALLOW_ONLY_EXTERNAL_REGISTRATION  = false
ENABLE_CAPTCHA                    = false
REQUIRE_SIGNIN_VIEW               = false
DEFAULT_KEEP_EMAIL_PRIVATE        = false
DEFAULT_ALLOW_CREATE_ORGANIZATION = true
DEFAULT_ENABLE_TIMETRACKING       = true
NO_REPLY_ADDRESS                  = noreply.localhost

[picture]
DISABLE_GRAVATAR        = false
ENABLE_FEDERATED_AVATAR = true

[openid]
ENABLE_OPENID_SIGNIN = true
ENABLE_OPENID_SIGNUP = false

[session]
PROVIDER = file

[log]
MODE      = file
LEVEL     = info
ROOT_PATH = /var/lib/gitea/log