Provision new SSL certificate on self-hosted version

I’ve followed all the steps outlined on this page to set up n8n in my self-hosted environment. Everything works fine, except for the SSL certificate which complaints about being on an unsecured connection. Is there a way to provision a new certificate? Should I just restart docker-compose or is there more to it?

In step 6, did you replace by your email?

Hi @huuich,

Yes I updated that indeed as well

Hey @mdings,

Traefik should automatically handle it unless it has an hit an error with the config or can’t reach the servers required to do it. It would be worth starting by checking the Traefik containers logs that should give more of an idea of what went wrong.

You could also restart the container to see if that works, I take it the URL you are using can be reached from the outside world on port 80? When loading your instance as well are you using port 443 or 5678? that would make a big difference as well.

Thank you guys, for thinking along. Not sure what did the trick but I updated the email address to a different one and stopped/started docker-compose. Now everything seems alright :ok_hand:

1 Like

That is good to hear :+1:

If you’ve set up n8n in a self-hosted environment and are experiencing SSL certificate issues, there are a few steps you can take to address the problem. Here are some general guidelines:

Check Certificate Configuration:

Ensure that you have configured the correct SSL certificate paths in your Docker Compose file or wherever your SSL certificate configuration is stored.
Verify that the SSL certificate and private key files exist in the specified locations and have the correct permissions.

Restart Docker Compose:

After making any changes to the SSL certificate configuration, it’s a good idea to restart your Docker Compose services to apply the changes. You can do this using the following command in the directory where your 'docker-compose.yml ’ file is located:
docker-compose restart

Renew or Provision a New SSL Certificate:

If your SSL certificate has expired or you are facing issues with it, you may need to renew or provision a new SSL certificate. The exact steps for this depend on how you obtained the certificate initially.
If you are using Let’s Encrypt, you might need to run the certificate renewal command manually. For example:
certbot renew

Ensure that your certificate renewal process is configured and running as expected.

Check Domain Configuration:

Verify that your domain is correctly configured to point to the IP address of your server. DNS misconfigurations can lead to SSL certificate validation issues.

Check Firewall Settings:

Ensure that your server’s firewall is not blocking the SSL/TLS traffic on the specified port (usually 443). Open the necessary ports if needed.

Debugging and Logs:

Check the logs of your n8n Docker containers for any error messages related to SSL. This can provide valuable information on what might be going wrong.
docker-compose logs

SSL Labs Test:

Use online tools like SSL Labs (SSL Server Test (Powered by Qualys SSL Labs)) to check the SSL configuration of your server and identify any potential issues.

Browser Cache:

Clear your browser cache or try accessing n8n from an incognito/private browsing window to rule out any cached SSL certificate issues on the client side.

After going through these steps, you should have a better understanding of the issue and be able to resolve the SSL certificate problems. If the problem persists, you may need to provide more specific details about the error messages or your configuration for further assistance.