Lets encrypt with nginx

So I’ve set up nextcloud with php7 and nginx, yeah.
Now I need SSL which I want via Lets encrypt.

But the nextcloud blocks the url. How do I give permission to the /.well-known folder?

I need to add something like.

location /.well-known/acme-challenge {
    root /var/www/letsencrypt;
} 

The command I use to generate a certivicate

/opt/letsencrypt/certbot-auto certonly -a webroot --webroot-path=/var/www/letsencrypt -d example.com

The Error

IMPORTANT NOTES:
 - The following errors were reported by the server:

Domain: home.janw.me
Type:   unauthorized
Detail: Invalid response from
http://example.com/.well-known/acme-challenge/WBbglh_Ii4Mwtm37ql6mJO810QR-JhfyD-18VDeJ3OQ:

That url gives a 403 http status

/etc/nginx/sites-available/default based on the manual

upstream php-handler {
    server unix:/run/php/php7.0-fpm.sock;
}

server {
    listen 80;
    server_name _;

    # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
    #location ~ \.php$ {
    #    include snippets/fastcgi-php.conf;
    #    fastcgi_pass unix:/var/run/php/php7.0-fpm.sock;
    #}


    # Add headers to serve security related headers
    # Before enabling Strict-Transport-Security headers please read into this
    # topic first.
    # add_header Strict-Transport-Security "max-age=15768000;
    # includeSubDomains; preload;";
    add_header X-Content-Type-Options nosniff;
    add_header X-Frame-Options "SAMEORIGIN";
    add_header X-XSS-Protection "1; mode=block";
    add_header X-Robots-Tag none;
    add_header X-Download-Options noopen;
    add_header X-Permitted-Cross-Domain-Policies none;

    # Path to the root of your installation
    root /var/www/nextcloud/;

    location = /robots.txt {
        allow all;
        log_not_found off;
        access_log off;
    }

    # The following 2 rules are only needed for the user_webfinger app. Uncomment it if you're planning to use this app.
    #rewrite ^/.well-known/host-meta /public.php?service=host-meta last;
    #rewrite ^/.well-known/host-meta.json /public.php?service=host-meta-json
    # last;

    location = /.well-known/carddav {
      return 301 $scheme://$host/remote.php/dav;
    }
    location = /.well-known/caldav {
      return 301 $scheme://$host/remote.php/dav;
    }

    # set max upload size
    client_max_body_size 512M;
    fastcgi_buffers 64 4K;

    # Disable gzip to avoid the removal of the ETag header
    gzip off;

    error_page 403 /core/templates/403.php;
    error_page 404 /core/templates/404.php;

    location / {
        rewrite ^ /index.php$uri;
    }

    location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)/ {
        deny all;
    }
    location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console) {
        deny all;
    }

    location ~ ^/(?:index|remote|public|cron|core/ajax/update|status|ocs/v[12]|updater/.+|ocs-provider/.+|core/templates/40[34])\.php(?:$|/) {
        include fastcgi_params;
        fastcgi_split_path_info ^(.+\.php)(/.*)$;
        fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
        fastcgi_param PATH_INFO $fastcgi_path_info;
        #fastcgi_param HTTPS on;
        #Avoid sending the security headers twice
        fastcgi_param modHeadersAvailable true;
        fastcgi_param front_controller_active true;
        fastcgi_pass php-handler;
        #fastcgi_pass unix:/run/php/php7.0-fpm.sock;
        fastcgi_intercept_errors on;
        fastcgi_request_buffering off;
    }

    location ~ ^/(?:updater|ocs-provider)(?:$|/) {
        try_files $uri/ =404;
        index index.php;
    }

    # Adding the cache control header for js and css files
    # Make sure it is BELOW the PHP block
    location ~* \.(?:css|js)$ {
        try_files $uri /index.php$uri$is_args$args;
        add_header Cache-Control "public, max-age=7200";
        # Add headers to serve security related headers (It is intended to have those duplicated to the ones above)
        # Before enabling Strict-Transport-Security headers please read into this topic first.
        # add_header Strict-Transport-Security "max-age=15768000;
        # includeSubDomains; preload;";
        add_header X-Content-Type-Options nosniff;
        add_header X-Frame-Options "SAMEORIGIN";
        add_header X-XSS-Protection "1; mode=block";
        add_header X-Robots-Tag none;
        add_header X-Download-Options noopen;
        add_header X-Permitted-Cross-Domain-Policies none;
        # Optional: Don't log access to assets
        access_log off;
    }

    location ~* \.(?:svg|gif|png|html|ttf|woff|ico|jpg|jpeg)$ {
        try_files $uri /index.php$uri$is_args$args;
        # Optional: Don't log access to other assets
        access_log off;
    }
}

Haven’t worked with .well-known but I have my nextcloud server (with nginx and php) under ssl with letsencrypt successfully.

First I have a server block that redirects all http (port 80) to https(port 443),
then my server block is setup to listen to port 443 with the appropriate ssl options.

Something like this:

server{
    listen 80 default_server;
    return 301 https://$host$request_uri;
}
server{
    listen 443 ssl http2 default_server;
    ssl_certificate /etc/nginx/ssl/mycert.crt;
    ssl_certificate_key /etc/nginx/ssl/mycert.key;
    #More ssl options here ...
}

Then how do you generate/renew certificates?

this is the tutorial I followed (directly from the letsencrypt website):
https://certbot.eff.org/#ubuntuxenial-nginx
and edited my crontab to renew the certificate twice per day as recommanded

It’s not available on raspbian. But I found a way. Making an answer now

So I found an answer:

location ~ ^/.well-known/acme-challenge/* {
    allow all;
}
location ~ ^/(?:build|tests|config|lib|3rdparty|templates|data)/ {
    deny all;
}
location ~ ^/(?:\.|autotest|occ|issue|indie|db_|console) {
    deny all;
}

So the allow above the rest of the denies. And just run the command from the nextcloud root, in my example.

/opt/letsencrypt/certbot-auto certonly -a webroot --webroot-path=/var/www/nextcloud -d home.janw.me -m webmaster@janw.me
3 Likes

Hi,

Thanks for the solution.