Skip to content

Commit

Permalink
Apply suggestions from code review
Browse files Browse the repository at this point in the history
Co-authored-by: Nicolas Mowen <[email protected]>
  • Loading branch information
OnFreund and NickM-27 committed Jun 24, 2024
1 parent 993cc68 commit 0dcdbb3
Showing 1 changed file with 2 additions and 0 deletions.
2 changes: 2 additions & 0 deletions docs/docs/configuration/tls.md
Original file line number Diff line number Diff line change
Expand Up @@ -31,6 +31,7 @@ frigate:
Within the folder, the private key is expected to be named `privkey.pem` and the certificate is expected to be named `fullchain.pem`.

Note that certbot uses symlinks, and those can't be followed by the container unless it has access to the targets as well, so if using certbot you'll also have to mount the `archive` folder for your domain, e.g.:

```yaml
frigate:
...
Expand All @@ -40,6 +41,7 @@ frigate:
...

```

Frigate automatically compares the fingerprint of the certificate at `/etc/letsencrypt/live/frigate/fullchain.pem` against the fingerprint of the TLS cert in NGINX every minute. If these differ, the NGINX config is reloaded to pick up the updated certificate.

If you issue Frigate valid certificates you will likely want to configure it to run on port 443 so you can access it without a port number like `https://your-frigate-domain.com` by mapping 8080 to 443.
Expand Down

0 comments on commit 0dcdbb3

Please sign in to comment.