Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

How to get SSL Certificate for the host? #21

Closed
SteadyStatus21 opened this issue Oct 19, 2022 · 6 comments
Closed

How to get SSL Certificate for the host? #21

SteadyStatus21 opened this issue Oct 19, 2022 · 6 comments

Comments

@SteadyStatus21
Copy link

Hello!
I am trying to convert my domain from http:// into https://.
Is there a tool like certbot that can autorenew a ssl certificate and apply it for me?

Thanks,
SteadyStatus21

@crapmonster77

This comment was marked as off-topic.

@SteadyStatus21

This comment was marked as off-topic.

@e9x
Copy link
Collaborator

e9x commented Oct 20, 2022

Hello! I am trying to convert my domain from http:// into https://. Is there a tool like certbot that can autorenew a ssl certificate and apply it for me?

Yes. Try certbot. This script isn't configured to run under HTTPS, and really isn't intended to be exposed directly to the internet. Ideally you would use a reverse proxy like what the deployment services listed will do. I recommend you setup NGINX and configure it to proxy the website-aio script.

Here's an example config:

# config w/letsencrypt
# HOSTNAME is a placeholder

server {
	listen 443 ssl http2;
	server_name HOSTNAME;

	location / {
		# Upgrade WebSockets
		proxy_set_header Upgrade $http_upgrade;
		proxy_set_header Connection 'Upgrade';
		# Increase header buffer
		proxy_connect_timeout 10;
		proxy_send_timeout 90;
		proxy_read_timeout 90;
		proxy_buffer_size 128k;
		proxy_buffers 4 256k;
		proxy_busy_buffers_size 256k;
		proxy_temp_file_write_size 256k;
		# website script
		proxy_pass http://127.0.0.1:80;
	}
        
	ssl_certificate /etc/letsencrypt/live/HOSTNAME-0001/fullchain.pem;
	ssl_certificate_key /etc/letsencrypt/live/HOSTNAME-0001/privkey.pem;
	include /etc/letsencrypt/options-ssl-nginx.conf;
	ssl_dhparam /etc/letsencrypt/ssl-dhparams.pem;
}

@SteadyStatus21
Copy link
Author

@e9x You are AMAZING!
Thank you so much!
-SteadyStatus21

@crapmonster77

This comment was marked as off-topic.

@e9x
Copy link
Collaborator

e9x commented Oct 21, 2022

it just shows a gray screen

open a separate issue..

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants