Hi
I have installed passbolt on a machine with nginx without ssl force ,but i have a another nginx self-hosted in my network it act as public proxy server so i wanna open my passbolt in public with ssl and when i configure nginx i got the result 200 in access log file but the webpage is blank and nothing to show, while i can open passbolt via private ip address, the reason why i am doing this because i just have a 1 public ip address , so could anyone help me
Here is the access logs:
"GET /auth/login?redirect=%2F HTTP/2.0" 200 1107 "
And Here is my front public proxy config:
upstream pass1 {
server 192.168.10.112:80;
}
server {
listen 80;
server_name pass.example.com;
# Redirect HTTP to HTTPS
return 301 https://$host$request_uri;
}
server {
listen 443 ssl http2;
server_name pass.example.com;
# SSL certificates
ssl_certificate /etc/letsencrypt/live/pass.example.com/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/pass.example.com/privkey.pem;
# SSL settings
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers HIGH:!aNULL:!MD5;
#Log
access_log /var/log/nginx/passbolt.access.log;
error_log /var/log/nginx/passbolt.error.log;
# Proxy to backend server
location / {
proxy_pass http://pass1;
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_set_header X-Forwarded-Proto $scheme;
# Timeout settings
proxy_connect_timeout 60s;
proxy_read_timeout 60s;
proxy_send_timeout 60s;
# try_files $uri $uri/ /index.php?$args;
# add_header Access-Control-Allow-Origin "https://pass.example.com";
# add_header Access-Control-Allow-Methods "GET, POST, OPTIONS";
# add_header Access-Control-Allow-Credentials "true";
#
# proxy_cookie_path / "/; secure; HttpOnly; SameSite=None";
}
}