0

I'm using nginx in a docker container as a reverse proxy without any problems. Today I opened the nginx log and found this: Nginx Log

I don't know why but my nginx requests random domains across the world. Lot's of them got a chines tld if this is helpful. Can anyone imagine why this is happening?

Thank you in advance Jani

My config:

events {
  worker_connections  4096;  ## Default: 1024
}

http {

    server {
        listen 80 default_server;
        listen [::]:80 default_server;

        server_name *.XXXXX XXXXX XXXXX;

        return 301 https://$host$request_uri;
    }

    server {
        listen 443 ssl http2;
        listen [::]:443 ssl http2;

        # certs sent to the client in SERVER HELLO are concatenated in ssl_certificate
        ssl_certificate /etc/nginx/ssl/XXXXX.crt;
        ssl_certificate_key /etc/nginx/ssl/XXXXX.key;

        ssl_session_timeout 1d;
        ssl_session_cache shared:SSL:50m;
        ssl_session_tickets off;

        # modern configuration. tweak to your needs.
        ssl_protocols TLSv1.2;
        ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256';
        ssl_prefer_server_ciphers on;

        server_name XXXXX;

        client_max_body_size 100G;

        location / {
            root /data;
            index caseindex.html;
        }

        location /portainer/ {
        proxy_http_version 1.1;
            proxy_set_header Connection "";
            proxy_pass http://XXXXX:9000/;
        }

        location /k8s/ {
            proxy_pass https://XXXXX:32000/;
        }

        location /portainer/api/websocket/ {
        proxy_set_header Upgrade $http_upgrade;
        proxy_set_header Connection "upgrade";
        proxy_http_version 1.1;
        proxy_pass http://XXXXX:9000/api/websocket/;
        }

        location /confluence {
            client_max_body_size 100m;
            proxy_set_header X-Forwarded-Host $host;
            proxy_set_header X-Forwarded-Server $host;
            proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
            proxy_pass http://XXXXX:8090;
        }

        location /synchrony {
            proxy_set_header X-Forwarded-Host $host;
        proxy_set_header X-Forwarded-Server $host;
        proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
        proxy_pass http://XXXXX:8091/synchrony;
        proxy_http_version 1.1;
            proxy_set_header Upgrade $http_upgrade;
        proxy_set_header Connection "Upgrade";
        }

        location /jira {
            proxy_set_header X-Forwarded-Host $host;
            proxy_set_header X-Forwarded-Server $host;
            proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; 
            proxy_pass http://XXXXX:8080/jira;
            client_max_body_size 10M;
        }

    }

    server {
        listen 443 ssl http2;
        listen [::]:443 ssl http2;

        ssl_certificate /etc/nginx/ssl/XXXXX.crt;
        ssl_certificate_key /etc/nginx/ssl/XXXXX.key;

        ssl_session_timeout 1d;
        ssl_session_cache shared:SSL:50m;
        ssl_session_tickets off;

        # modern configuration. tweak to your needs.
        ssl_protocols TLSv1.2;
        ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256';
        ssl_prefer_server_ciphers on;

        server_name XXXXX;

        client_max_body_size 100G;

        location /artifactory/ {
          proxy_pass http://XXXXX:5081/artifactory/;
        }

        location /nexus {
          proxy_pass http://nexus:8081/nexus;
          proxy_set_header Host $host;
          proxy_set_header X-Real-IP $remote_addr;
          proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
          proxy_set_header X-Forwarded-Proto "https";
        }

        location /chat/ {
          proxy_pass http://rocketchat:3000/;
          proxy_http_version 1.1;
          proxy_set_header Upgrade $http_upgrade;
          proxy_set_header Connection "upgrade";
          proxy_set_header Host $http_host;
          proxy_set_header X-Real-IP $remote_addr;
          proxy_set_header X-Forward-For $proxy_add_x_forwarded_for;
          proxy_set_header X-Forward-Proto http;
          proxy_set_header X-Nginx-Proxy true;
          proxy_redirect off;
        }

    }

}
Jani
  • 1
  • Looks like you are getting proxy requests. – AlexD Apr 20 '18 at 09:48
  • @AlexD thanks for your answer. Do you have any idea what I can do against it? – Jani Apr 20 '18 at 10:24
  • Check following answer https://serverfault.com/questions/413765/nginx-block-requests-to-external-urls – AlexD Apr 20 '18 at 10:38
  • so as long as I'm going to return 444 on the default_server and add another server for my 80/443 redirect I should be fine, right? – Jani Apr 20 '18 at 12:06

0 Answers0