Comment on NGINX config for TLS passthrough with multiple services?

MigratingtoLemmy@lemmy.world ⁨1⁩ ⁨year⁩ ago

Hi OP,

I don’t know how to do TLS pass-through, but I think you could just run NAT (configure the firewall on your VPS) and body your reverse proxy at home. No need for TLS pass-through in such a case, unless you absolutely need to host the proxy on the VPS.

Cheers

source
Sort:hotnewtop