Just shows nginx default site when configured as hidden service

I’ve followed the instructions written here:
https://yunohost.org/#/torhiddenservice

the result is, that browsing to the hidden service it just shows the nginx default site not the actual yunohost installation.
Where do I have to make further changes to get to my site?

I never used that and I don’t know much how that’s supposed to work, but did you configure an application on the domain added ? Alternatively, did you try to configure “your site” to be served by nginx on this domain ?

(“my site” is actually the local yunohost installation)

no - there’s no application added specifically added to this domain - I’ve thought it would work even if they’re configured with another domain.

the nginx configuration file for this domain seems to be correct.
If I interpret it correctly it listens at port 80 and 443 and should serve the directory “/yunohost/admin” if somebody’s connecting to random.onion.

server {
    listen 80;
    listen [::]:80;
    server_name random.onion;

    #access_by_lua_file /usr/share/ssowat/access.lua;

    include conf.d/random.onion.d/*.conf;

    location /yunohost/admin {
        return 301 https://$http_host$request_uri;
    }

    access_log /var/log/nginx/random.onion-access.log;
    error_log /var/log/nginx/random.onion-error.log;
}

server {
    listen 443 ssl;
    listen [::]:443 ssl;
    server_name random.onion;

    ssl_certificate /etc/yunohost/certs/random.onion/crt.pem;
    ssl_certificate_key /etc/yunohost/certs/random.onion/key.pem;
    ssl_session_timeout 5m;
    ssl_session_cache shared:SSL:50m;

    ssl_prefer_server_ciphers on;

    # Ciphers with intermediate compatibility
    # https://mozilla.github.io/server-side-tls/ssl-config-generator/?server=nginx-1.6.2&openssl=1.0.1t&hsts=yes&profile=intermediate
    ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
    ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS';

    # Ciphers with modern compatibility
    # https://mozilla.github.io/server-side-tls/ssl-config-generator/?server=nginx-1.6.2&openssl=1.0.1t&hsts=yes&profile=modern
    # Uncomment the following to use modern ciphers, but remove compatibility with some old clients (android < 5.0, Internet Explorer < 10, ...)
    #ssl_protocols TLSv1.2;
    #ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256';

    # Uncomment the following directive after DH generation
    # > openssl dhparam -out /etc/ssl/private/dh2048.pem -outform PEM -2 2048
    #ssl_dhparam /etc/ssl/private/dh2048.pem;

    add_header Strict-Transport-Security "max-age=31536000;";

    #access_by_lua_file /usr/share/ssowat/access.lua;

    include conf.d/random.onion.d/*.conf;

    include conf.d/yunohost_admin.conf.inc;
    include conf.d/yunohost_api.conf.inc;

    access_log /var/log/nginx/random.onion-access.log;
    error_log /var/log/nginx/random.onion-error.log;
}

Yes I also think that should work as you describe.

So what happens when you attempt to connect to your.onion/yunohost/admin for instance ?

I’ve tried that several times before and it didn’t work!
Now it’s working flawlessly!

Well - thank you!