• Slashzero@lemmy.world
    link
    fedilink
    arrow-up
    1
    ·
    edit-2
    1 year ago

    You might want to add the secure port (:443) in your redirect. Otherwise it might be trying to load https on port 80 still, which can’t work.

    • http: port 80
    • https: port 443

    Notes:

    • just a guess. I haven’t looked at an nginx config in a while
    • make sure to try on multiple browsers as they all don’t behave the same way
    • Ruud@lemmy.worldM
      link
      fedilink
      arrow-up
      1
      ·
      1 year ago

      This piece I’ve pasted above isn’t the whole nginx.conf, there’s also a large block for the 443 traffic. It’s just the http traffic that I need to redirect to 443.