Nginx reverse proxy to shiny server with SSL

Hi,

I'm trying to apply a domain using Nginx reverse proxy to Shiny Server using SSL. Following tasks are completed and tested;

  1. Match the external IP to the domain name (DNS)
  2. Setup Nginx 1.16 on Google Cloud VM with Cent OS 7
  3. Setup Shiny Server on port 3838
  4. Setup Nginx server block in /var/www//public_html

So based on this https://support.rstudio.com/hc/en-us/articles/213733868-Running-Shiny-Server-with-a-Proxy tutorial, I created and linked site-available and site-enabled directories and created a separate file called Shiny-Server which looks like below;

server {
    listen 443;
    server_name <domain>;
    ssl on;
    ssl_session_timeout  5m;
    ssl_protocols  SSLv2 SSLv3 TLSv1;
    ssl_ciphers  ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
    ssl_prefer_server_ciphers   on;

    ssl_certificate        /etc/ssl/<cerificate>.crt;
    ssl_certificate_key    /etc/ssl/<key>.key;

    access_log /var/log/nginx/<domain>.log;
    error_log /var/log/nginx/<domain>-error.log error;

    location / {

      proxy_set_header    Host $host;
      proxy_set_header    X-Real-IP $remote_addr;
      proxy_set_header    X-Forwarded-For $proxy_add_x_forwarded_for;
      proxy_set_header    X-Forwarded-Proto $scheme;

      proxy_pass          http://localhost:3838;
      proxy_read_timeout  90;
      proxy_buffering off;

      proxy_redirect      / $scheme://$host/;
    }
}

I didn't change anything in the /etc/nginx/nginx.conf.

After I linked the Shiny-Server file to site-enabled and restarted the nginx server I can see only the nginx homepage and it still says not secured.

Do I have to change anything in my nginx.conf file or else how I can resolve this?

Thank you

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.

If you have a query related to it or one of the replies, start a new topic and refer back with a link.