First of all, we need to get a Free SSL certificate.  

 

So get the SSL certificate from Let’s Encrypt Certbot - https://certbot.eff.org/ for Apache or Nginx.

 

Check other articles for certbot SSL https://www.svnlabs.com/blogs/?s=certbot

 

The SSL certificate files with Let’s Encrypt Certbot will be saved here /etc/letsencrypt/live/[yourdomain]/

 

Now Edit Nimble Config file “/etc/nimble/nimble.conf”

 

The nimble default port is port = 8081

 

Add the following lines to the nimble config file

ssl_port = 30443

ssl_certificate = /etc/letsencrypt/live/[yourdomain]/cert.pem

ssl_certificate_key = /etc/letsencrypt/live/[yourdomain]/privkey.pem

 

Now Restart Nimble

# service nimble restart

 

Make sure nimble SSL port 30443 open in the server firewall

 

HTTP HLS Link was

http://[yourdomain]:8081/[App]/[Stream]/playlist.m3u8



Now New HTTPS / SSL HLS link will be

https://[yourdomain]:30443/[App]/[Stream]/playlist.m3u8

 

 

هل كانت المقالة مفيدة ؟ 0 أعضاء وجدوا هذه المقالة مفيدة (0 التصويتات)