Changing HTTP to HTTPS

Hello,

I have originally set up my ownCloud installation with HTTP thinking nobody will even know the URL exists, although I use a VPN most of the time, I would still like to encrypt the connection to ownCloud with HTTPS.

What is the best course of action in doing so? I have a desktop ownCloud Windows client and would like, if possible, not to need to do any maintenance on it or as minimal as possible, so what would be the most painless way in transitioning?

Thanks in advance.

Hello @pboz,

Regarding your question.What is the best course of action in doing so? si, it is up to you.

You have three different options.

  1. Purchase a certificate
  2. Use let’s Encrypt
  3. Use your own self-signed root CA

Well, Every process is not complicated but hard-working.

In order to help you. please, tell us more about the webserver (apache, Lynx, etc) and the OS/Distribution,

Hi, thanks for the interest in helping.

I’m using Ubuntu 20.04 and Apache. I would prefer using let’s encrypt.

Just one recommendation:

To use let’s Encrypt Certificates you need a public DNS, the IP addresses are not valid.
here are some basic and easy steps:

Here is the ownCloud documentation which describes the process:

Please let me know your experience, it is not complicated if you follow read first and follow the steps

cheers!
Erwin

Hi,
I have a similar problem, though I don’t know exactly on how to setup the certificates.

I’m using OwnCloud (OwnCloud 10, Ubuntu 20.04, Apache2) only in my local network, so far with a fixed IP address like http://192.168.172.55, mostly for cloud storage, but also for family calendar and contacts.

While this setup works well with all computers and android smartphones, IOS on the new iPhone rejects connections - I suspect it requires an SSL connection to OwnCloud.

Now, obviously, I don’t have a public DNS entry for my local IP asdress. How do I go about getting an SSL connection working?

Thanks for any tipps!

-Andreas

Hello @AndiN,

Well, I recommend the following.

Here you have other reference

Here is a working vhost template

[root@centos-jpyrsa conf.d]# cat owncloud-le-ssl.conf

<VirtualHost *:443>
ServerName {servername or IP}
DocumentRoot “/var/www/owncloud”
DirectoryIndex index.php index.html

<Directory “/var/www/owncloud”>
AllowOverride All
Options -Indexes +FollowSymLinks
Require all granted

SSLCertificateFile /{my_certs_path}/fullchain.pem
SSLCertificateKeyFile {my_certs_path}/privkey.pem
Include /…/options-ssl.conf

have fun!
Erwin Palma

@epalma For this config to work you need to provide this additional file, as the user won’t have it.

This topic was automatically closed 90 days after the last reply. New replies are no longer allowed.