server {
listen 80;
server_name les.lesok.ru www.les.lesok.ru;
location / {
return 301 https://les.lesok.ru$request_uri;
}
}
server {
listen 443 ssl;
server_name les.lesok.ru www.les.lesok.ru;
keepalive_timeout 70;
keepalive_requests 150;
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384;
ssl_prefer_server_ciphers off;
ssl_dhparam /etc/ssl/dhparam.pem;
ssl_certificate /etc/ssl/certs/les.crt;
ssl_certificate_key /etc/ssl/private/les.key;
ssl_session_cache shared:SSL:10m;
ssl_session_tickets off;
ssl_session_timeout 1d;
add_header Strict-Transport-Security "max-age=63072000" always;
access_log /var/log/nginx/access.log;
error_page 500 502 503 504 /500.html;
error_page 404 = /404.php;
client_max_body_size 1024M;
client_body_buffer_size 4M;
add_header X-Frame-Options SAMEORIGIN;
location / {
proxy_pass http://dom.domik.ru;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header HTTPS YES;
proxy_set_header X-Forwarded-Proto $scheme;
}
}
# ====================================================================
server {
listen 80;
server_name dom.domik.ru;
location /
{
return 301 https://dom.domik.ru$request_uri;
}
}
server {
listen 443 ssl;
server_name dom.domik.ru;
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384;
ssl_prefer_server_ciphers off;
ssl_dhparam /etc/ssl/dhparam.pem;
ssl_certificate /etc/ssl/certs/dom.crt;
ssl_certificate_key /etc/ssl/private/dom.key;
ssl_session_cache shared:SSL:10m;
ssl_session_tickets off;
ssl_session_timeout 1d;
add_header Strict-Transport-Security "max-age=63072000" always;
location / {
# какие-то директивы
}
}
Usage: docker build [OPTIONS] PATH
, вот аргумента PATH и не хватает. Если Dockerfile находится в той же директории, из которой ты запускаешь build, то достаточно поставить точку.
Вот, например, в документации описана передача приватного SSH ключа в контейнер: SSH keys when using the Docker executor
Собственно, как иначе токен может попасть в контейнер?