Forum

How to configure nimble with ssl

Nimesh 2016-11-25 06:34:24 UTC in Nimble Streamer

I've tried to setup nimble.config by generating certificate and key in local machine but still VOD streaming does not work for me, I've added following additional params in my nimble config file :-
added certificate and key files into config folder of nimble

ssl_port = 0
ssl_certificate = ssl-certificate.pfx
ssl_certificate_key = server.key

Thanks in advance..

Alex Pokotilo 2016-11-25 06:42:43 UTC 

could you please set
ssl_port = 443
or any other reasonable value

Nimesh 2016-11-25 06:56:51 UTC 

replace ssl_port 0 to 8086 and restarted nimble service but still i can't stream m3u8 file, my m3u8 url is like

https://rhinodev1.edge360.dev:8086/vod/Other/TestVideo.mp4/playlist.m3u8

it's working fine with http..thanks

Nimesh 2016-11-25 07:03:45 UTC 

full configuration for nimble.config :-

###############################################
# port number nimble server listens on
#
# default: 8081
###############################################
port = 8085

###############################################
# logging level
#
# the possible values are:
# error, info, verbose, debug
#
# default: info
###############################################
logging = info

###############################################
# number or worker threads
#
# default: 1
###############################################
worker_threads = 2

###############################################
# maximum size of RAM data cache in megabytes
#
# default: 0
###############################################
max_cache_size = 128

###############################################
# maximum size of disk data cache in megabytes
#
# default: 0
###############################################
max_disk_cache_size = 4096

###############################################
# path to the directory to store cache
#
# default: <empty>
###############################################
# cache_path = ../cache will be used by default

###############################################
# parameters to access wmspanel
# (will be filled by registration utility)
#
# panel_domain - wmspanel server address
# panel_port - wmspanel server port
# panel_uuid - wmspanel account id
# panel_password - wmspanel account password
###############################################

ssl_port = 30443
ssl_certificate = /Nimble Streamer/conf/ssl-certificate.pfx
ssl_certificate_key = /Nimble Streamer/conf/Server.key
ssl_certificate_key_pass = ips12345

access_control_allow_origin = *
access_control_allow_headers = Range

Nimesh 2016-11-25 11:05:54 UTC 

Can you please reply my query ??

Yury Udovichenko 2016-11-25 11:32:29 UTC 

Please address this issue to our hepdesk: https://wmspanel.com/help

Nimesh 2016-11-25 12:33:51 UTC 

Getting following error in nimble.log :-

failed to use SSL cert file='C:\Program Files\Nimble Streamer\ssl-certificate.pem'
[2016-11-25 18:01:23 P8232-T5172] [work2] E: failed to use SSL cert file='C:\Program Files\Nimble Streamer\ssl-certificate.pem'
[2016-11-25 18:01:23 P8232-T5172] [work2] E: unknown exception while creating client s=1228
[2016-11-25 18:01:23 P8232-T5172] [work2] E: failed to close socket s=1228 (errno=10038)
[2016-11-25 18:01:23 P8232-T10064] [work1] E: unknown exception while creating client s=1152
[2016-11-25 18:01:23 P8232-T10064] [work1] E: failed to close socket s=1152 (errno=10038)
[2016-11-25 18:01:23 P8232-T5172] [work2] E: failed to use SSL cert file='C:\Program Files\Nimble Streamer\ssl-certificate.pem'
[2016-11-25 18:01:23 P8232-T5172] [work2] E: unknown exception while creating client s=1096
[2016-11-25 18:01:23 P8232-T5172] [work2] E: failed to close socket s=1096 (errno=10038)

svnlabs 2018-07-20 17:13:22 UTC 

Here is Let's Encrypt certbot FREE SSL

Open SSL port 30443 in firewall

###############################################
# port number nimble server listens on
#
# default: 8081
###############################################
port = 8081

###############################################
# logging level
#
# the possible values are:
# error, info, verbose, debug
#
# default: info
###############################################
logging = info

###############################################
# number or worker threads
#
# default: 1
###############################################
worker_threads = 1

###############################################
# maximum size of RAM data cache in megabytes
#
# default: 0
###############################################
max_cache_size = 64

###############################################
# maximum size of disk data cache in megabytes
#
# default: 0
###############################################
max_disk_cache_size = 4096

###############################################
# path to the directory to store cache
#
# default: <empty>
###############################################
cache_path = /var/cache/nimble

###############################################
# parameters to access wmspanel
# (will be filled by registration utility)
#
# panel_domain - wmspanel server address
# panel_port - wmspanel server port
# panel_uuid - wmspanel account id
# panel_password - wmspanel account password
###############################################
panel_domain = nimble.wmspanel.com
panel_port = 443
panel_uuid = b612f93c-dad0-17f5-74fd-f1f0557a47df
panel_password = xxxxx
panel_ssl_disabled = false

ssl_port = 30443
ssl_certificate = /etc/letsencrypt/live/[YOUR-Domain]/cert.pem
ssl_certificate_key = /etc/letsencrypt/live/[YOUR-Domain]/privkey.pem
#ssl_certificate_key_pass =

#access_control_allow_origin = *
#access_control_allow_headers = Range

Terry 2018-08-04 02:25:49 UTC 

In order to create and renew SSL certificates from LetsEncrypt, a challenge file needs to be served on port 80 or port 443.

For example LetsEncrypt creates a text file and attempts to validate by accessing http or https : //nimbleserver/.well-known/acme-challenge/{text file name}

Please add support to Nimble for serving these challenge files so that certificates can be renewed without stopping nimble and starting another web server.

Sergei Ovchinnikov 2019-09-09 23:53:12 UTC 

As requested, details on using certbot with Nimble Streamer can be found in the following artice: https://blog.wmspanel.com/2019/08/using-certbot-letsencrypt-nimble-streamer.html

HostLagarto 2020-02-22 19:26:10 UTC 

greeting i need help please so that my streaming functions with ssl in the players

Yury 2020-02-22 23:53:55 UTC 

Hello,

Please follow this article to set up SSL https://blog.wmspanel.com/2014/12/ssl-hls-mpeg-dash-icecast-https-support.html
If you have any issues please contact our helpdesk https://wmspanel.com/help

Post a reply


Post a new question

Categories:

This website or its third-party tools use cookies, which are necessary to its functioning and required to achieve the purposes illustrated in the Privacy Policy. If you want to know more or withdraw your consent to all or some of the cookies, please refer to the Privacy Policy.
By closing this banner, scrolling this page, clicking a link or continuing to browse otherwise, you agree to the use of cookies.