diff --git a/scripts/data/nginx/backend.conf b/scripts/data/nginx/backend.conf index 16b2a1d..761b065 100644 --- a/scripts/data/nginx/backend.conf +++ b/scripts/data/nginx/backend.conf @@ -1,6 +1,6 @@ server { listen 80; - server_name shoutlink.me; + server_name api.shoutlink.me; location / { return 301 https://$server_name$request_uri; @@ -13,14 +13,14 @@ server { server { listen 443 ssl; - server_name shoutlink.me; + server_name api.shoutlink.me; location / { proxy_pass http://backend; } - ssl_certificate /etc/letsencrypt/live/shoutlink.me/fullchain.pem; - ssl_certificate_key /etc/letsencrypt/live/shoutlink.me/privkey.pem; + ssl_certificate /etc/letsencrypt/live/shoutlink.me-0001/fullchain.pem; + ssl_certificate_key /etc/letsencrypt/live/shoutlink.me-0001/privkey.pem; ssl_prefer_server_ciphers on; } diff --git a/src/main/java/com/seong/shoutlink/global/config/WebConfig.java b/src/main/java/com/seong/shoutlink/global/config/WebConfig.java index ddae833..493ecd7 100644 --- a/src/main/java/com/seong/shoutlink/global/config/WebConfig.java +++ b/src/main/java/com/seong/shoutlink/global/config/WebConfig.java @@ -22,7 +22,7 @@ public class WebConfig implements WebMvcConfigurer { @Override public void addInterceptors(InterceptorRegistry registry) { registry.addInterceptor( - new JwtAuthenticationInterceptor(jwtAuthenticationProvider, authenticationContext)) + new JwtAuthenticationInterceptor(jwtAuthenticationProvider, authenticationContext)) .order(1) .addPathPatterns("/api/**"); } @@ -35,7 +35,11 @@ public void addArgumentResolvers(List resolvers) @Override public void addCorsMappings(CorsRegistry registry) { registry.addMapping("/api/**") - .allowedOrigins("http://localhost:3000", "https://shoutlink.me") + .allowedOrigins( + "http://localhost:3000", + "https://shoutlink.me", + "https://www.shoutlink.me", + "https://shout-link-front.vercel.app") .allowedMethods("GET", "POST", "PATCH", "DELETE", "OPTIONS") .allowCredentials(true); }