fix: Fix ssl errors and stop access logging
All checks were successful
Build Docker / Build Docker (push) Successful in 25s

This commit is contained in:
Nathan Woodburn 2023-12-15 15:47:01 +11:00
parent 7ab9be9160
commit 0b432df8af
Signed by: nathanwoodburn
GPG Key ID: 203B000478AD0EF1
2 changed files with 45 additions and 6 deletions

13
build.sh Executable file
View File

@ -0,0 +1,13 @@
#!/bin/bash
# Build the project
echo "Building the project..."
docker build -t hns_doh:test .
# Start the container
echo "Starting the container..."
docker run -p 1234:80 --name hns_doh hns_doh:test
# Remove the container
echo "Removing the container..."
docker rm -f hns_doh

View File

@ -1,39 +1,65 @@
server {
listen 8001 default_server;
server_name _;
access_log off;
location / {
proxy_pass https://doh.hnshosting.au;
proxy_ssl_server_name on;
proxy_set_header Host doh.hnshosting.au;
proxy_pass https://doh.hnshosting.au;
add_header X-DoH-Server "HNSHosting.au";
}
}
server {
listen 8002 default_server;
server_name _;
access_log off;
location / {
proxy_pass https://easyhandshake.com:8053;
proxy_ssl_server_name on;
proxy_set_header Host easyhandshake.com;
proxy_pass https://easyhandshake.com:8053;
add_header X-DoH-Server "EasyHandshake.com";
}
}
server {
listen 8003 default_server;
server_name _;
access_log off;
location / {
proxy_pass https://doh.hnsdns.com;
proxy_ssl_server_name on;
proxy_set_header Host doh.hnsdns.com;
proxy_pass https://doh.hnsdns.com;
add_header X-DoH-Server "HNSDNS.com";
}
}
server {
listen 8004 default_server;
server_name _;
access_log off;
location / {
proxy_ssl_server_name on;
proxy_set_header Host hnsns.net;
proxy_pass https://hnsns.net;
add_header X-DoH-Server "HNSNS.net";
}
}
# Load balancing each node will be timed out for 10 minutes if it fails
upstream main {
server 127.0.0.1:8001;
server 127.0.0.1:8002;
server 127.0.0.1:8003;
server 127.0.0.1:8001 max_fails=1 fail_timeout=10m;
server 127.0.0.1:8002 max_fails=1 fail_timeout=10m;
server 127.0.0.1:8003 max_fails=1 fail_timeout=10m;
server 127.0.0.1:8004 max_fails=1 fail_timeout=10m;
}
server {
listen 80;
server_name _;
access_log off;
location / {
proxy_pass http://main;
}