letsencrypt with nextcloud and omv is it possible

  • Hey guy's
    Is it possible to use letsencrypt with nextcloud and omv?
    Letsencrypt is installed in a docker image.


    i'm not looking to access omv outside my home network , just looking to have a more secure omv.
    Any help would be much appreciated.

    • Offizieller Beitrag

    Just install containers for Nextcloud and MariaDB and have strong passwords. You don’t need Letsencrypt if you just want LAN access.


    Installation and Setup Videos - Beginning, Intermediate and Advanced

    System Backup Typo alert: Under the Linux section the command should be sudo umount /dev/sda1 NOT sudo unmount /dev/sda1

    Backup Data Disk to Backup Disk on Same Machine: In a Scheduled Job:rsync -av --delete /srv/dev-disk-by-uuid-f8814ed9-9a5c-4e1c-8830-426968c20ea3/ /srv/dev-disk-by-uuid-e67439d5-00a3-4942-bd5f-b84ab86aa850/ Don't forget trailing slashes, and BE CAREFUL. (HT: Getting Started with OMV5)

    Equipment - Thinkserver TS140, NanoPi M4 (v.1), Odroid XU4 (Using DietPi): PiHole

  • I didn't explain what I want very well.
    I have next loud setup with letsencrypt.
    Just thought for security I should have on setup with more security.
    So I do access next loud remotely.
    I have no need to access omg remotely, but would the extra security not be good for omg?


    Sent from my Pixel 4 XL using Tapatalk

    • Offizieller Beitrag

    Then the point still stands...


    If you're not trying to access OMV from outside your network (which I think is what you said)... then there's no reason to try and secure it with Letsencrypt. As long as you aren't recklessly forwarding ports in our router to OMV, your router will protect it just fine for local access only

  • Assuming that you have letsencrypt installed properly, it is easy to install nextcloud and even get it working in your existing server. I installed mariadb and then created the database. When I installed nextcloud, I didn't use my precious port 443 or 80, but you can use something like this.


    -p 3443:443 \
    -p 3080:80 \


    I didn't use nextcloud's official build but from linuxserver\nextcloud because their builds are compatible with my raspberry pi.


    Assuming that you mapped your nextcloud subdomain via letsencrypt, you can configure your nextcloud.subdomain.conf like this.


    I don't know what kind of server are you running, but on my raspberry pi, I put in proxy_max_temp_file_size should be configured as 1024m; instead of 2048m for some reason. Don't forget to configure your proxy_pass to https://<yourIp>:3443 to match what you have in your nextcloud docker.

Jetzt mitmachen!

Sie haben noch kein Benutzerkonto auf unserer Seite? Registrieren Sie sich kostenlos und nehmen Sie an unserer Community teil!