GitLab + Ubuntu 16.04 + Plesk Onyx

Мне установили Пакет Автобуса GitLab. Я теперь хочу использовать nginx от Plesk вместо упакованного nginx. Я установил конфигурацию для не использования связанного nginx.

Теперь я хочу использовать nginx от Plesk Onyx для обслуживания запросов gitlab. Как я настраиваю ngingx plesk, чтобы сделать это (Vhost?)?

Я добавил следующее:

## GitLab
##
## Modified from nginx http version
## Modified from http://blog.phusion.nl/2012/04/21/tutorial-setting-up-gitlab-on-debian-6/
## Modified from https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html
##
## Lines starting with two hashes (##) are comments with information.
## Lines starting with one hash (#) are configuration parameters that can be uncommented.
##
##################################
##        CONTRIBUTING          ##
##################################
##
## If you change this file in a Merge Request, please also create
## a Merge Request on https://gitlab.com/gitlab-org/omnibus-gitlab/merge_requests
##
###################################
##         configuration         ##
###################################
##
## See installation.md#using-https for additional HTTPS configuration details.

upstream gitlab-workhorse {
  server unix:/var/opt/gitlab/gitlab-workhorse/socket fail_timeout=0;
}

## Redirects all HTTP traffic to the HTTPS host
server {
  ## Either remove "default_server" from the listen line below,
  ## or delete the /etc/nginx/sites-enabled/default file. This will cause gitlab
  ## to be served if you visit any address that your server responds to, eg.
  ## the ip address of the server (http://x.x.x.x/)
  listen 0.0.0.0:80;
  listen [::]:80 ipv6only=on;
  server_name gitlab.nextgamers.eu; ## Replace this with something like gitlab.example.com
  server_tokens off; ## Don't show the nginx version number, a security best practice
  return 301 https://$http_host$request_uri;
  access_log  /var/log/nginx/gitlab_access.log;
  error_log   /var/log/nginx/gitlab_error.log;
}

## HTTPS host
server {
  listen 0.0.0.0:443 ssl;
  listen [::]:443 ipv6only=on ssl;
  server_name gitlab.nextgamers.eu; ## Replace this with something like gitlab.example.com
  server_tokens off; ## Don't show the nginx version number, a security best practice
  root /opt/gitlab/embedded/service/gitlab-rails/public;

  ## Strong SSL Security
  ## https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html & https://cipherli.st/
  ssl on;
  ssl_certificate /etc/nginx/ssl/gitlab.crt;
  ssl_certificate_key /etc/nginx/ssl/gitlab.key;

  # GitLab needs backwards compatible ciphers to retain compatibility with Java IDEs
  ssl_ciphers "ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4";
  ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
  ssl_prefer_server_ciphers on;
  ssl_session_cache shared:SSL:10m;
  ssl_session_timeout 5m;

  ## See app/controllers/application_controller.rb for headers set

  ## [Optional] Enable HTTP Strict Transport Security
  ## HSTS is a feature improving protection against MITM attacks
  ## For more information see: https://www.nginx.com/blog/http-strict-transport-security-hsts-and-nginx/
  # add_header Strict-Transport-Security "max-age=31536000; includeSubDomains";

  ## [Optional] If your certficate has OCSP, enable OCSP stapling to reduce the overhead and latency of running SSL.
  ## Replace with your ssl_trusted_certificate. For more info see:
  ## - https://medium.com/devops-programming/4445f4862461
  ## - https://www.ruby-forum.com/topic/4419319
  ## - https://www.digitalocean.com/community/tutorials/how-to-configure-ocsp-stapling-on-apache-and-nginx
  # ssl_stapling on;
  # ssl_stapling_verify on;
  # ssl_trusted_certificate /etc/nginx/ssl/stapling.trusted.crt;
  # resolver 208.67.222.222 208.67.222.220 valid=300s; # Can change to your DNS resolver if desired
  # resolver_timeout 5s;

  ## [Optional] Generate a stronger DHE parameter:
  ##   sudo openssl dhparam -out /etc/ssl/certs/dhparam.pem 4096
  ##
  # ssl_dhparam /etc/ssl/certs/dhparam.pem;

  ## Individual nginx logs for this GitLab vhost
  access_log  /var/log/nginx/gitlab_access.log;
  error_log   /var/log/nginx/gitlab_error.log;

  location / {
    client_max_body_size 0;
    gzip off;

    ## https://github.com/gitlabhq/gitlabhq/issues/694
    ## Some requests take more than 30 seconds.
    proxy_read_timeout      300;
    proxy_connect_timeout   300;
    proxy_redirect          off;

    proxy_http_version 1.1;

    proxy_set_header    Host                $http_host;
    proxy_set_header    X-Real-IP           $remote_addr;
    proxy_set_header    X-Forwarded-Ssl     on;
    proxy_set_header    X-Forwarded-For     $proxy_add_x_forwarded_for;
    proxy_set_header    X-Forwarded-Proto   $scheme;
    proxy_pass http://gitlab-workhorse;
  }
}

gitlab.conf в conf.d каталоге nginx. nginx запускают сбои, и ошибка:

root@baby /etc/nginx/conf.d # systemctl status nginx.service
● nginx.service - Startup script for nginx service
   Loaded: loaded (/lib/systemd/system/nginx.service; enabled; vendor preset: enabled)
   Active: failed (Result: exit-code) since Thu 2017-07-13 11:46:25 CEST; 4min 21s ago
  Process: 7688 ExecStop=/bin/kill -s QUIT $MAINPID (code=exited, status=0/SUCCESS)
  Process: 24657 ExecReload=/bin/kill -s HUP $MAINPID (code=exited, status=0/SUCCESS)
  Process: 24654 ExecReload=/usr/sbin/nginx -t (code=exited, status=0/SUCCESS)
  Process: 24651 ExecReload=/usr/bin/test $NGINX_ENABLED = yes (code=exited, status=0/SUCCESS)
  Process: 7708 ExecStart=/usr/sbin/nginx (code=exited, status=1/FAILURE)
  Process: 7700 ExecStartPre=/usr/sbin/nginx -t (code=exited, status=0/SUCCESS)
  Process: 7697 ExecStartPre=/usr/bin/test $NGINX_ENABLED = yes (code=exited, status=0/SUCCESS)
 Main PID: 5578 (code=exited, status=0/SUCCESS)

Jul 13 11:46:24 baby.freakyonline.de nginx[7708]: nginx: [emerg] bind() to [::]:443 failed (98: Address already in use)
Jul 13 11:46:24 baby.freakyonline.de nginx[7708]: nginx: [emerg] bind() to [::]:80 failed (98: Address already in use)
Jul 13 11:46:24 baby.freakyonline.de nginx[7708]: nginx: [emerg] bind() to [::]:443 failed (98: Address already in use)
Jul 13 11:46:25 baby.freakyonline.de nginx[7708]: nginx: [emerg] bind() to [::]:80 failed (98: Address already in use)
Jul 13 11:46:25 baby.freakyonline.de nginx[7708]: nginx: [emerg] bind() to [::]:443 failed (98: Address already in use)
Jul 13 11:46:25 baby.freakyonline.de nginx[7708]: nginx: [emerg] still could not bind()
Jul 13 11:46:25 baby.freakyonline.de systemd[1]: nginx.service: Control process exited, code=exited status=1
Jul 13 11:46:25 baby.freakyonline.de systemd[1]: Failed to start Startup script for nginx service.
Jul 13 11:46:25 baby.freakyonline.de systemd[1]: nginx.service: Unit entered failed state.
Jul 13 11:46:25 baby.freakyonline.de systemd[1]: nginx.service: Failed with result 'exit-code'.
root@baby /etc/nginx/conf.d #

Даже при том, что я удалил default_server часть слушать опции.

Я был бы очень признателен за, если кто-то мог бы помочь мне.

Большое спасибо! Причудливый.

0
задан 13 July 2017 в 02:52

1 ответ

Хорошо, я почти получил его работающий со следующим учебным руководством: https://www.jonasjuffinger.com/2017/03/26/gitlab-with-plesk-and-lets-encrypt/

Хотя, не позволение нам зашифровать часть. Но вышеупомянутая ссылка отвечает на вопрос, который я отправил здесь.

0
ответ дан 2 November 2019 в 22:36

Другие вопросы по тегам:

Похожие вопросы: