From 6b49fe304199bbe8109f021fb706a83d23e7460f Mon Sep 17 00:00:00 2001 From: mjbnz Date: Mon, 11 Feb 2019 12:19:30 +1300 Subject: [PATCH] bold, not italics. --- Nginx-Reverse-Proxy-for-homelab-services-using-SSO.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Nginx-Reverse-Proxy-for-homelab-services-using-SSO.md b/Nginx-Reverse-Proxy-for-homelab-services-using-SSO.md index 13a1173..8c66856 100644 --- a/Nginx-Reverse-Proxy-for-homelab-services-using-SSO.md +++ b/Nginx-Reverse-Proxy-for-homelab-services-using-SSO.md @@ -274,7 +274,7 @@ Also be sure to set up forwarding of port 80 and 443 through to your docker host Point your browser at one of the DNS names you've created, and you should get redirected to HTTPS, then on to the nginx-sso login page where you'll be able to log in with the account defined in `config.yml`. If you used the config provided above for nginx-sso, it's `admin`/`admin`. -After logging in, you should be redirected again back to the dns name you started with, and have access through to your web service. You will also have access to any other service you've configured without needing to log in to the SSO backedn again... This is by design - it's *S*ingle *S*ign *O*n after all. +After logging in, you should be redirected again back to the dns name you started with, and have access through to your web service. You will also have access to any other service you've configured without needing to log in to the SSO backedn again... This is by design - it's **S**ingle **S**ign **O**n after all. Your session cookie with the SSO service is set to last for an hour. See nginx-sso's default `config.yml` that you copied (you copied it, right?) to see how to change that timeout if you want longer or shorter. By default, your cookie should get renewed as you keep using it, however I have not tested that.