Updated Troubleshooting Workarounds (markdown)

Marcel
2025-03-26 14:15:53 +01:00
parent 4c8fa48950
commit 4f3ebb5115

@@ -135,3 +135,99 @@ How to solve:
4. Done `Get Certificate`.
Now, let 's check if the error has been fixed successfully. The reason why this problem happens. Simply this is a bug from Zoraxy when integrating ACME, like your primary certificate has a problem that makes all other certificates not have a root certificate to rely on and makes ACME unable to resolve domain names.
# 5. Docmost workaround for Zoraxy
[Issue 527](https://github.com/tobychui/zoraxy/issues/527) is still not resolved, but there is an easy workaround for this. Zoraxy and Docmost can work together with a little help from NGINX.
My workaround uses the official dockerexample from Docmost. We only need to add a few lines :)
1. Change in the directory of your docker compose file from Docmost
2. Stop Docmost via `docker compose down`
3. `nano docker-compose.yml`
4. Comment out the ports of Docmost by adding # at the beginning of the line
```bash
version: '3'
services:
docmost:
image: docmost/docmost:latest
depends_on:
- db
- redis
environment:
APP_URL: 'http://localhost:3000'
APP_SECRET: 'REPLACE_WITH_LONG_SECRET'
DATABASE_URL: 'postgresql://docmost:STRONG_DB_PASSWORD@db:5432/docmost?schema=public'
REDIS_URL: 'redis://redis:6379'
# ports:
# - "3000:3000"
restart: unless-stopped
volumes:
- docmost:/app/data/storage
```
5. Add NGINX at the end of the file, but before the volume section. You can freely change the port 8100 to anything else.
```bash
nginx:
restart: always
container_name: docmost-nginx
image: nginx:latest
ports:
- 8100:80
volumes:
- ./docmost.conf:/etc/nginx/conf.d/docmost.conf
```
Your docker-compose.yml should now look like this:
![Bildschirmfoto_20250326_135604](https://github.com/user-attachments/assets/e3512199-4f51-473c-8806-1d6f6bf9c055)
Save and exit
6. Now we need a NGINX config for Docmost, `nano docmost.conf`
And put this into the new file and **change your Docmost URL** but without http or https
```nginx
server {
listen 80;
listen [::]:80;
http2 on;
server_name your.docmost.url;
# Allow any size file to be uploaded.
# Set to a value such as 100m; to restrict file size to a specific value
client_max_body_size 50m;
# Security headers
add_header X-Content-Type-Options nosniff;
add_header X-Frame-Options DENY;
add_header X-XSS-Protection "1; mode=block";
add_header Strict-Transport-Security "max-age=63072000; includeSubDomains";
location / {
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto https;
proxy_pass_header Server;
proxy_connect_timeout 300;
# Default is HTTP/1, keepalive is only enabled in HTTP/1.1 (Websockets)
proxy_http_version 1.1;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection "upgrade";
tcp_nodelay on;
proxy_pass http://docmost:3000;
}
}
```
Save and exit again
7. Spin up Docmost again via `docker compose up -d`
8. Create a new proxy rule in Zoraxy for the NGINX Container and use port 8100 if you did not change it.
For my example with Zoraxy inside docker:
`docmost-nginx:8100`