View Single Post
  #3   (View Single Post)  
Old 1st April 2015
Oko's Avatar
Oko Oko is offline
Rc.conf Instructor
 
Join Date: May 2008
Location: Kosovo, Serbia
Posts: 1,102
Default

Quote:
Originally Posted by rocket357 View Post
If you hadn't mentioned client certificates specifically, I'd suggest perhaps a rdr-to an internal nginx reverse proxy that does client SSL certificate verification.
If I understand you correctly you would just set up Nginx reverse proxy with SSL certificates and have client connect through https tunnel to the website. Correct? How would you prevent other people who know the ip address of your Ngingx proxy to see the web site. Have them use some kind login interface for nginx?


I specifically want people to have to log into our network before they can access the content of the web server through an encrypted tunnel.
Reply With Quote