SWAG Dashboard Error 504 'Gateway Time-out'

Cavekeeper

Benutzer
Mitglied seit
08. Okt 2008
Beiträge
117
Punkte für Reaktionen
3
Punkte
18
Moin Moin,

ich habe SWAG unter einer Ubuntu VM installiert.
SWAG läuft soweit problemlos.
Nun habe ich das SWAG-Dashboard als mod im Docker-Compose nachträglich geladen.
Port 81 ist gemappt und die dashboard.subdomain.conf meinem Netzwerk angepasst.
Dennoch bekomme ich intern keine Verbindung zum Dashboard über Port 81: Fehler 504
Ich denke, ich habe hier noch was übersehen.
Vielleicht hat ein SWAG-User den entscheidenen Tip für mich?
Hier die configs
YAML:
version: "2.1"
services:
  swag:
    image: lscr.io/linuxserver/swag:latest
    container_name: swag
    cap_add:
      - NET_ADMIN
    environment:
      - PUID=1000
      - PGID=1000
      - TZ=Europe/Berlin
      - URL=example.com
      - VALIDATION=dns
      - SUBDOMAINS=wildcard
      - DNSPLUGIN=ovh
      - DOCKER_MODS=linuxserver/mods:swag-maxmind|linuxserver/mods:swag-dashboard
      - MAXMINDDB_LICENSE_KEY=meinkey
    volumes:
      - data:/config
      - /var/lib/docker/volumes/swag_data/_data/fail2ban/fail2ban.sqlite3:/dashboard/fail2ban.sqlite3:ro
    ports:
      - 443:443
      - 80:80
      - 81:81 # Dashboard
    restart: unless-stopped
    networks:
      swag_bridge:

networks:
  swag_bridge:
    external: true

volumes:
  data:

YAML:
## Version 2022/06/05
# make sure that your dns has a cname set for dashboard

server {
    listen 81;

    server_name _;

    root /dashboard/www;
    index index.php;

    client_max_body_size 0;

    # enable for ldap auth (requires ldap-location.conf in the location block)
    #include /config/nginx/ldap-server.conf;

    # enable for Authelia (requires authelia-location.conf in the location block)
    #include /config/nginx/authelia-server.conf;

    # enable for Authentik (requires authentik-location.conf in the location block)
    #include /config/nginx/authentik-server.conf;

    location / {
        # enable the next two lines for http auth
        #auth_basic "Restricted";
        #auth_basic_user_file /config/nginx/.htpasswd;

        # enable for ldap auth (requires ldap-server.conf in the server block)
        #include /config/nginx/ldap-location.conf;

        # enable for Authelia (requires authelia-server.conf in the server block)
        #include /config/nginx/authelia-location.conf;

        # enable for Authentik (requires authentik-server.conf in the server block)
        #include /config/nginx/authentik-location.conf;

        allow 10.0.0.0/8;
        allow 172.30.0.0/16;
        allow 192.168.178.0/24;
        deny all;

        try_files $uri $uri/ /index.php$is_args$args =404;
    }

    location ~ ^(.+\.php)(.*)$ {
        # enable the next two lines for http auth
        #auth_basic "Restricted";
        #auth_basic_user_file /config/nginx/.htpasswd;

        # enable for ldap auth (requires ldap-server.conf in the server block)
        #include /config/nginx/ldap-location.conf;

        # enable for Authelia (requires authelia-server.conf in the server block)
        #include /config/nginx/authelia-location.conf;

        # enable for Authentik (requires authentik-server.conf in the server block)
        #include /config/nginx/authentik-location.conf;

        allow 10.0.0.0/8;
        allow 172.30.0.0/16;
        allow 192.168.178.0/24;
        deny all;

        fastcgi_split_path_info ^(.+\.php)(.*)$;
        fastcgi_pass 127.0.0.1:9000;
        fastcgi_index index.php;
        include /etc/nginx/fastcgi_params;
    }
}

server {
    listen 443 ssl http2;
    listen [::]:443 ssl http2;

    server_name dashboard.*;

    root /dashboard/www;
    index index.php;

    include /config/nginx/ssl.conf;

    client_max_body_size 0;

    # enable for ldap auth (requires ldap-location.conf in the location block)
    #include /config/nginx/ldap-server.conf;

    # enable for Authelia (requires authelia-location.conf in the location block)
    #include /config/nginx/authelia-server.conf;

    # enable for Authentik (requires authentik-location.conf in the location block)
    #include /config/nginx/authentik-server.conf;

    location / {
        # enable the next two lines for http auth
        #auth_basic "Restricted";
        #auth_basic_user_file /config/nginx/.htpasswd;

        # enable for ldap auth (requires ldap-server.conf in the server block)
        #include /config/nginx/ldap-location.conf;

        # enable for Authelia (requires authelia-server.conf in the server block)
        #include /config/nginx/authelia-location.conf;

        # enable for Authentik (requires authentik-server.conf in the server block)
        #include /config/nginx/authentik-location.conf;

        allow 10.0.0.0/8;
        allow 172.30.0.0/16;
        allow 192.168.178.0/24;
        deny all;

        try_files $uri $uri/ /index.php$is_args$args =404;
    }

    location ~ ^(.+\.php)(.*)$ {
        # enable the next two lines for http auth
        #auth_basic "Restricted";
        #auth_basic_user_file /config/nginx/.htpasswd;

        # enable for ldap auth (requires ldap-server.conf in the server block)
        #include /config/nginx/ldap-location.conf;

        # enable for Authelia (requires authelia-server.conf in the server block)
        #include /config/nginx/authelia-location.conf;

        # enable for Authentik (requires authentik-server.conf in the server block)
        #include /config/nginx/authentik-location.conf;

        allow 10.0.0.0/8;
        allow 172.30.0.0/16;
        allow 192.168.178.0/24;
        deny all;

        fastcgi_split_path_info ^(.+\.php)(.*)$;
        fastcgi_pass 127.0.0.1:9000;
        fastcgi_index index.php;
        include /etc/nginx/fastcgi_params;
    }
}
 
Zuletzt bearbeitet:


 

Kaffeautomat

Wenn du das Forum hilfreich findest oder uns unterstützen möchtest, dann gib uns doch einfach einen Kaffee aus.

Als Dankeschön schalten wir deinen Account werbefrei.

:coffee:

Hier gehts zum Kaffeeautomat