summaryrefslogtreecommitdiff
path: root/docs/setup/reverse-proxy.md
diff options
context:
space:
mode:
Diffstat (limited to 'docs/setup/reverse-proxy.md')
-rw-r--r--docs/setup/reverse-proxy.md26
1 files changed, 26 insertions, 0 deletions
diff --git a/docs/setup/reverse-proxy.md b/docs/setup/reverse-proxy.md
index 8262100a..f6352ac0 100644
--- a/docs/setup/reverse-proxy.md
+++ b/docs/setup/reverse-proxy.md
@@ -67,3 +67,29 @@ server {
ssl_dhparam ssl-dhparams.pem;
}
```
+### Apache
+You will need these modules enabled: `proxy`, `proxy_http` and `proxy_wstunnel`.
+Here is an example config snippet:
+```
+<VirtualHost *:443>
+ ServerName hedgedoc.example.com
+
+ RewriteEngine on
+ RewriteCond %{REQUEST_URI} ^/socket.io [NC]
+ RewriteCond %{HTTP:Upgrade} =websocket [NC]
+ RewriteRule /(.*) ws://127.0.0.1:3000/$1 [P,L]
+
+ ProxyPass / http://127.0.0.1:3000/
+ ProxyPassReverse / http://127.0.0.1:3000/
+
+ RequestHeader set "X-Forwarded-Proto" expr=%{REQUEST_SCHEME}
+
+ ErrorLog ${APACHE_LOG_DIR}/error.log
+ CustomLog ${APACHE_LOG_DIR}/access.log combined
+
+ SSLCertificateFile /etc/letsencrypt/live/hedgedoc.example.com/fullchain.pem
+ SSLCertificateKeyFile /etc/letsencrypt/live/hedgedoc.example.com/privkey.pem
+ Include /etc/letsencrypt/options-ssl-apache.conf
+</VirtualHost>
+```
+