WMSPanel Nimble Streamer is only available for 64-bit systems.

 

The following are the supported OS for Nimble:

  • CentOS 7
  • Red Hat Enterprise Linux 6 / CentOS 6
  • Ubuntu
  • Debian
  • Raspbian / ARM
  • Windows / Windows Core
  • macOS

 

Let's have a try by choosing and installing on Ubuntu 18.04.5 LTS.

 

Install nimble server

# sudo bash -c ‘echo -e “deb http://nimblestreamer.com/ubuntu bionic/”>> /etc/apt/sources.list’
# wget -q -O – http://nimblestreamer.com/gpg.key | sudo apt-key add –
# sudo apt-get update
# sudo apt-get install nimble
# sudo apt-get install nimble-srt

 

Register server in WMSPanel

 

# sudo /usr/bin/nimble_regutil

 

<< Replace user@domain.com & password with your https://wmspanel.com/dashboard login details >>

 

  • Please enter your company’s wmspanel admin account login (email): user@yourdomain.com.
  • Please enter your company’s wmspanel admin password: password

 

Note:

Currently, your Nimble is configured to run as a root user.

 

To run it as a regular user, please remove the /etc/nimble/run_as_root file.

 

You can also provide –run-as-normal-user option to nimble_regutil to automatically handle this during the registration.

 

Restart server

# sudo service nimble restart

 

Nimble is working on port 8081 …. you will see your newly installed server will list up in WMSPanel Server



List 
https://wmspanel.com/server

http://yourdomain.com:8081/

 

Install Free Certbot SSL

 

<< None of the above on Ubuntu 18.04 LTS (bionic) >>


https://certbot.eff.org/lets-encrypt/ubuntubionic-other

 

# sudo snap install core; sudo snap refresh core
# sudo snap install –classic certbot
# sudo ln -s /snap/bin/certbot /usr/bin/certbot

# sudo certbot certonly –standalone

 

Important: Please the mentioned steps. Carefully input Email & Domain information.

 

It will give you Free SSL Keys

# ls -la – /etc/letsencrypt/live/yourdomain.com/

 

Now Edit Nimble Config to configure SSL keys

# vi /etc/nimble/nimble.conf

 

ADD at End of file … please replace “yourdomaindomain.com” with your yourdomain name …. I am using port 30443 for Nimble SSL HTTPS

ssl_port = 30443

ssl_certificate = /etc/letsencrypt/live/yourdomain.com/fullchain.pem

ssl_certificate_key = /etc/letsencrypt/live/yourdomain.com/privkey.pem

# sudo service nimble restart

 

It will give you a Nimble HTTPS link

https://domain.com:30443/

 

Auto Certbot Renew

 

# vi /root/certbot.sh
#!/bin/sh


PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin

sudo /usr/bin/certbot renew –quiet && sudo service nimble restart

# chmod 0777 /root/certbot.sh
# crontab -e

 

15 3 * * * /root/certbot.sh

 

Was this answer helpful? 0 Users Found This Useful (0 Votes)