aboutsummaryrefslogtreecommitdiffhomepage
path: root/doc/md/Reverse-proxy.md
diff options
context:
space:
mode:
Diffstat (limited to 'doc/md/Reverse-proxy.md')
-rw-r--r--doc/md/Reverse-proxy.md17
1 files changed, 11 insertions, 6 deletions
diff --git a/doc/md/Reverse-proxy.md b/doc/md/Reverse-proxy.md
index 2c1c601e..77e4a04d 100644
--- a/doc/md/Reverse-proxy.md
+++ b/doc/md/Reverse-proxy.md
@@ -17,8 +17,17 @@ See also [proxy-related](https://github.com/shaarli/Shaarli/issues?utf8=%E2%9C%9
17```apache 17```apache
18<VirtualHost *:80> 18<VirtualHost *:80>
19 ServerName shaarli.mydomain.org 19 ServerName shaarli.mydomain.org
20 # Redirect HTTP to HTTPS 20 DocumentRoot /var/www/shaarli.mydomain.org/
21 Redirect permanent / https://shaarli.mydomain.org 21
22 # Redirect HTTP requests to HTTPS, except Let's Encrypt ACME challenge requests
23 RewriteEngine on
24 RewriteRule ^.well-known/acme-challenge/ - [L]
25 RewriteCond %{HTTP_HOST} =shaarli.mydomain.org
26 RewriteRule ^ https://shaarli.mydomain.org%{REQUEST_URI} [END,NE,R=permanent]
27 # If you are using mod_md, use this instead
28 #MDCertificateAgreement accepted
29 #MDContactEmail admin@shaarli.mydomain.org
30 #MDPrivateKeys RSA 4096
22</VirtualHost> 31</VirtualHost>
23 32
24<VirtualHost *:443> 33<VirtualHost *:443>
@@ -28,10 +37,6 @@ See also [proxy-related](https://github.com/shaarli/Shaarli/issues?utf8=%E2%9C%9
28 SSLCertificateFile /path/to/certificate 37 SSLCertificateFile /path/to/certificate
29 SSLCertificateKeyFile /path/to/private/key 38 SSLCertificateKeyFile /path/to/private/key
30 39
31 LogLevel warn
32 ErrorLog /var/log/apache2/error.log
33 CustomLog /var/log/apache2/access.log combined
34
35 # let the proxied shaarli server/container know HTTPS URLs should be served 40 # let the proxied shaarli server/container know HTTPS URLs should be served
36 RequestHeader set X-Forwarded-Proto "https" 41 RequestHeader set X-Forwarded-Proto "https"
37 42