From 720b51fbb68245cb05e743777417f78d2f42ad88 Mon Sep 17 00:00:00 2001 From: Mark McDowall Date: Thu, 2 Jan 2014 22:18:02 -0800 Subject: [PATCH] SSL support for linux --- SSL-(Windows).md | 17 ----------------- SSL.md | 32 ++++++++++++++++++++++++++++++++ 2 files changed, 32 insertions(+), 17 deletions(-) delete mode 100644 SSL-(Windows).md create mode 100644 SSL.md diff --git a/SSL-(Windows).md b/SSL-(Windows).md deleted file mode 100644 index 4f0ad3d..0000000 --- a/SSL-(Windows).md +++ /dev/null @@ -1,17 +0,0 @@ -## Prerequisites ## -- SSL Cert with Private Key [(Create self-signed Certificate)](http://www.selfsignedcertificate.com/) then [(Convert PEM to PKCS#12)](https://www.sslshopper.com/ssl-converter.html) -- Cert loaded in Personal store of Local System - -## Enabling SSL ## -You will need to edit NzbDrone's config file directly as these settings are not exposed in the UI - -1. Shutdown NzbDrone -2. Open `C:\ProgramData\NzbDrone\config.xml` -3. Add/Change the following settings - - `` - Default 9898 - - `` - default false - - `` - this is the thumbnail/hash of the SSL certificate with all spaces removed (ie: -`123456f6790a35f4b017b55d09e28f7ebe001bd`) -4. Run NzbDrone.exe or NzbDrone.Console.exe as administrator (so the SSL URL and Certificate can be registered with Windows). -5. Verify SSL connectivity -6. Restart NzbDrone in your preferred method (service, exe, console) \ No newline at end of file diff --git a/SSL.md b/SSL.md new file mode 100644 index 0000000..2c07e0a --- /dev/null +++ b/SSL.md @@ -0,0 +1,32 @@ +## Windows ## + +### Prerequisites ### +- SSL Cert with Private Key [(Create self-signed Certificate)](http://www.selfsignedcertificate.com/) then [(Convert PEM to PKCS#12)](https://www.sslshopper.com/ssl-converter.html) +- Cert loaded in Personal store of Local System + +### Enabling SSL ### +You will need to edit NzbDrone's config file directly as these settings are not exposed in the UI + +1. Go to Settings -> General +2. Show advanced options +3. Enable SSL, set the SSL port and Certificate Hash (make sure all spaces are removed from the Certificate hash, before and after. +4. Restart NzbDrone.exe or NzbDrone.Console.exe as administrator (so the SSL URL and Certificate can be registered with Windows). +5. Verify SSL connectivity +6. Restart NzbDrone in your preferred method (service, exe, console) + +## Linux ## + +### Prerequisites ### +- Windows PC (Conversion tool only works there currently, OpenSSL should be able to do it, but it needs to be done without a pass phrase) +- SSL Cert with Private Key [(Create self-signed Certificate)](http://www.selfsignedcertificate.com/) then - Convert .key to .pvk + + 1. Download Win32 binary - http://www.drh-consultancy.demon.co.uk/pvk.html + 2. Extract Zip + 3. Run pvk.exe with the following options: pvk -in yourdomain.key -topvk -nocrypt -out yourdomain.pvk +- Load cert with httpcfg (comes with mono): httpcfg -add -port 9898 -pvk yourdomain.pvk -cert yourdomain.crt + +### Enabling SSL ### + +1. Enable SSL on Settings -> General +2. Restart NzbDrone +3. Verify! \ No newline at end of file