From 5f0c508c55b05de16ccc012a29803a2472d9059c Mon Sep 17 00:00:00 2001 From: Brian McCullough Date: Sat, 14 Sep 2024 23:08:20 +0200 Subject: [PATCH] Corrected "reverse-proxy.conf" instructions for general use. --- INSTALL.txt | 2 ++ misc/reverse-proxy.conf | 4 ++-- 2 files changed, 4 insertions(+), 2 deletions(-) diff --git a/INSTALL.txt b/INSTALL.txt index 58b9028..e314eeb 100644 --- a/INSTALL.txt +++ b/INSTALL.txt @@ -65,6 +65,7 @@ cmd: cd ../.. As Root: cmd: certbot --nginx -d Edit misc/reverse-proxy.conf and change "" to the correct value. +Also change "" to the correct value for your machine. From your working directory, do the following As Root: cmd: cd oidc-registration-php @@ -72,6 +73,7 @@ From your working directory, do the following As Root: cmd: cp ssl-certs/* /usr/local/share/ca-certificates cmd: update-ca-certificates -f cmd: cp misc/reverse-proxy.conf /etc/nginx/conf.d + cmd: mkdir -p /etc/nginx/certs cmd: cp misc/cas.pem /etc/nginx/certs cmd: ( cd /var/www/html ; mv -i index.html index.html-orig ) diff --git a/misc/reverse-proxy.conf b/misc/reverse-proxy.conf index c98584e..7b52e10 100644 --- a/misc/reverse-proxy.conf +++ b/misc/reverse-proxy.conf @@ -45,7 +45,7 @@ server { } listen 443 ssl; # managed by Certbot - listen 141.98.154.48:4444 ssl; + listen :4444 ssl; ssl_certificate /etc/letsencrypt/live//fullchain.pem; # managed by Certbot ssl_certificate_key /etc/letsencrypt/live//privkey.pem; # managed by Certbot @@ -64,7 +64,7 @@ server { } listen 443 ssl; # managed by Certbot - listen 141.98.154.48:3000 ssl; + listen :3000 ssl; ssl_certificate /etc/letsencrypt/live//fullchain.pem; # managed by Certbot ssl_certificate_key /etc/letsencrypt/live//privkey.pem; # managed by Certbot include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot