Corrected "reverse-proxy.conf" instructions for general use.

This commit is contained in:
Brian Mc Cullough 2024-09-14 23:08:20 +02:00
parent bf12f28d03
commit 5f0c508c55
2 changed files with 4 additions and 2 deletions

View file

@ -65,6 +65,7 @@ cmd: cd ../..
As Root: cmd: certbot --nginx -d <your domain name> As Root: cmd: certbot --nginx -d <your domain name>
Edit misc/reverse-proxy.conf and change "<My Domain Name>" to the correct value. Edit misc/reverse-proxy.conf and change "<My Domain Name>" to the correct value.
Also change "<Host IP>" to the correct value for your machine.
From your working directory, do the following As Root: From your working directory, do the following As Root:
cmd: cd oidc-registration-php cmd: cd oidc-registration-php
@ -72,6 +73,7 @@ From your working directory, do the following As Root:
cmd: cp ssl-certs/* /usr/local/share/ca-certificates cmd: cp ssl-certs/* /usr/local/share/ca-certificates
cmd: update-ca-certificates -f cmd: update-ca-certificates -f
cmd: cp misc/reverse-proxy.conf /etc/nginx/conf.d cmd: cp misc/reverse-proxy.conf /etc/nginx/conf.d
cmd: mkdir -p /etc/nginx/certs
cmd: cp misc/cas.pem /etc/nginx/certs cmd: cp misc/cas.pem /etc/nginx/certs
cmd: ( cd /var/www/html ; mv -i index.html index.html-orig ) cmd: ( cd /var/www/html ; mv -i index.html index.html-orig )

View file

@ -45,7 +45,7 @@ server {
} }
listen 443 ssl; # managed by Certbot listen 443 ssl; # managed by Certbot
listen 141.98.154.48:4444 ssl; listen <Host IP>:4444 ssl;
ssl_certificate /etc/letsencrypt/live/<My Domain Name>/fullchain.pem; # managed by Certbot ssl_certificate /etc/letsencrypt/live/<My Domain Name>/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/<My Domain Name>/privkey.pem; # managed by Certbot ssl_certificate_key /etc/letsencrypt/live/<My Domain Name>/privkey.pem; # managed by Certbot
@ -64,7 +64,7 @@ server {
} }
listen 443 ssl; # managed by Certbot listen 443 ssl; # managed by Certbot
listen 141.98.154.48:3000 ssl; listen <Host IP>:3000 ssl;
ssl_certificate /etc/letsencrypt/live/<My Domain Name>/fullchain.pem; # managed by Certbot ssl_certificate /etc/letsencrypt/live/<My Domain Name>/fullchain.pem; # managed by Certbot
ssl_certificate_key /etc/letsencrypt/live/<My Domain Name>/privkey.pem; # managed by Certbot ssl_certificate_key /etc/letsencrypt/live/<My Domain Name>/privkey.pem; # managed by Certbot
include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot include /etc/letsencrypt/options-ssl-nginx.conf; # managed by Certbot