Skip to content
This repository has been archived by the owner on Mar 3, 2020. It is now read-only.

502 Bad Gateway -- nginx #94

Closed
Hackalicious opened this issue May 19, 2016 · 8 comments
Closed

502 Bad Gateway -- nginx #94

Hackalicious opened this issue May 19, 2016 · 8 comments

Comments

@Hackalicious
Copy link

Is anyone getting the same issue?

I have:

1
sudo apt-get install git
git clone https://github.com/facebook/fbctf
cd fbctf
./extra/provision.sh prod $PWD (ALSO TRIED PWD)

2
cd /etc/nginx/certs
openssl genrsa -des3 -out self-ssl.key 2048
openssl req -new -key self-ssl.key -out self-ssl.csr
cp -v self-ssl.{key,original}
openssl rsa -in self-ssl.original -out self-ssl.key
rm -v self-ssl.original
openssl x509 -req -days 4000 -in self-ssl.csr -signkey self-ssl.key -out self-ssl.crt
mv self-ssl.crt fbctf.csr
mv self-ssl.key fbctf.key

service nginx restart

I even tried to stage in DEV Mode.

I have re-created my VM 3 times.

EFFOR LOG <<<<

Is anyone getting the same issue?

I have:

1
sudo apt-get install git
git clone https://github.com/facebook/fbctf
cd fbctf
./extra/provision.sh prod $PWD (ALSO TRIED PWD)

2
cd /etc/nginx/certs
openssl genrsa -des3 -out self-ssl.key 2048
openssl req -new -key self-ssl.key -out self-ssl.csr
cp -v self-ssl.{key,original}
openssl rsa -in self-ssl.original -out self-ssl.key
rm -v self-ssl.original
openssl x509 -req -days 4000 -in self-ssl.csr -signkey self-ssl.key -out self-ssl.crt
mv self-ssl.crt fbctf.csr
mv self-ssl.key fbctf.key

service nginx restart

I even tried to stage in DEV Mode.

I have re-created my VM 3 times.

Thank you in advance ....

@byronfisher
Copy link

Hello @Hacktast1c,

Could you please try using my guide:
https://github.com/mehnomy/FBCTF-Ubuntu-Setup

If you still have issues please feel free to reply back here.

Kind Regards,
Byron Fisher

@Hackalicious
Copy link
Author

Byron, I am getting an "unable to locate package hhvm" message.

@byronfisher
Copy link

byronfisher commented May 19, 2016

Hello @Hacktast1c,

Did you follow my guide with a clean Ubuntu 14.04 x64 environment?

  • if so could you copy and paste the provision output into a paste bin please.

Kind Regards,
Byron Fisher

@Hackalicious
Copy link
Author

I'm using 32 bit. I will download the x64 version and try again. TY

@ghost
Copy link

ghost commented May 19, 2016

I went to 64 bit and ensured the certificates were in the correct folder and that fixed my errors.

@Hackalicious
Copy link
Author

Hackalicious commented May 19, 2016

@no1rscyber @mehnomy :

Thank you for your input. I should have followed my gut in the first place.

I ended up using 64 bit server edition. Flowtype install failed, however, I was still able to hit the interface.

Everything seems to work well. Thank you very much for your input.

Now on to adding content. I look forward to extending and contributing.

Cheers

@byronfisher
Copy link

byronfisher commented May 19, 2016

hello @evilchurch,

are you trying to build the Production deployment or the Development deployment?
is the provision script running without any errors?

Please reply in the How to open it Issue.

Kind Regards,
Byron Fisher

@hackmethod
Copy link

hackmethod commented Jun 16, 2016

Edit: Nvm I fixed it.

@javuto javuto closed this as completed Jun 17, 2016
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

5 participants
@javuto @Hackalicious @byronfisher @hackmethod and others