Comment on NGINX config for TLS passthrough with multiple services?

towerful@programming.dev ⁨1⁩ ⁨year⁩ ago

As has been mentioned, put the WordPress sites on different internal ports or different internal IPs (easier if they are dockerised on a docker network).
Then have nginx have the external 80/443 port binds, and reverse proxy to the WordPress instances.

This is really handy for nginx config files
www.digitalocean.com/community/tools/nginx

source
Sort:hotnewtop