After upgrade 14 to 15 I am not able to access my server (SSL)

Hi everyone. I am running nextcloud in a docker configuration (compose) with a nginx reverse proxy in front of it, to terminate SSL. Unfortunately after the upgrade from 14 to 15 I am not able to access my server anymore. I have only enabled port 443 in my compose config for nginx. When I access my website with “https:myIP:443” I do get the error “The plain HTTP request was sent to HTTPS port” I have googled a lot and tried different solutions, but afters hours I have to give up. The nginx is dynamically creating the file, as the IP of the nextwork (docker) is changing. The config looks like this:

map $http_x_forwarded_proto $proxy_x_forwarded_proto {
default $http_x_forwarded_proto;
‘’ $scheme;
}
map $http_x_forwarded_port $proxy_x_forwarded_port {
default $http_x_forwarded_port;
‘’ $server_port;
}
map $http_upgrade $proxy_connection {
default upgrade;
‘’ close;
}
server_names_hash_bucket_size 128;
ssl_dhparam /etc/nginx/dhparam/dhparam.pem;
map $scheme $proxy_x_forwarded_ssl {
default off;
https on;
}
gzip_types text/plain text/css application/javascript application/json application/x-javascript text/xml application/xml application/xml+rss text/javascript;
log_format vhost '$host $remote_addr - $remote_user [$time_local] ’
'“$request” $status $body_bytes_sent ’
‘“$http_referer” “$http_user_agent”’;
access_log off;
resolver 127.0.0.11;
proxy_http_version 1.1;
proxy_buffering off;
proxy_set_header Host $http_host;
proxy_set_header Upgrade $http_upgrade;
proxy_set_header Connection $proxy_connection;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $proxy_x_forwarded_proto;
proxy_set_header X-Forwarded-Ssl $proxy_x_forwarded_ssl;
proxy_set_header X-Forwarded-Port $proxy_x_forwarded_port;
proxy_set_header Proxy “”;
server {
server_name _; # This is just an invalid value which will never trigger on a real hostname.
listen 80;
access_log /var/log/nginx/access.log vhost;
return 503;
}
upstream 192.168.178.104 {
server 172.28.0.5:80;
}
server {
server_name 192.168.178.104;
listen 80 ;
access_log /var/log/nginx/access.log vhost;
return 301 https://$host$request_uri;
}
server {
server_name 192.168.178.104;
listen 443 ssl http2 ;
access_log /var/log/nginx/access.log vhost;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3;
ssl_ciphers ‘ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:!DSS’;
ssl_prefer_server_ciphers on;
ssl_session_timeout 5m;
ssl_session_cache shared:SSL:50m;
ssl_session_tickets off;
ssl_certificate /etc/nginx/certs/192.168.178.104.crt;
ssl_certificate_key /etc/nginx/certs/192.168.178.104.key;
add_header Strict-Transport-Security “max-age=31536000” always;
include /etc/nginx/vhost.d/default;
location / {
proxy_pass http://192.168.178.104;
}
}

I have not changed the file since the upgrade, and made a 1:1 comparison from this file from before - and after the upgrade. There is no change. The nextcloud container config did also not change. For interest, I have set “- VIRTUAL_HOST=192.168.178.104” in the docker-compose configuration. Anyone of you know How I could change this, because I do not uderstand why this is not working anymore. Thank you so much in advance. If I have missed something, lemme know.

-Ice

Several hours later and I have not figured it out yet. I am able to access the instance with https://192.168.178.104:6005 but I can not login or log out or access it with any other browser. I am lost. Please help