• 1 Post
  • 6 Comments
Joined 1Y ago
cake
Cake day: Jun 17, 2023

help-circle
rss

Yes, the VM is Ubuntu 22.04.

Edit: Replied out of context. Fixed.


Good tip. Thanks!


Now I feel dumb.

That didn’t work earlier.

I just went to copy the error message I saw before and… it’s working.

Maybe because I switched back to Namecheap’s nameserver? Or maybe because I cleared my cache again? Or maybe because I game it some more propagation time?

Or maybe magic?

Each potential reason seems equally likely to me.

Thanks


Lemmy Easy Deploy. I didn’t know where to find any tutorials for using an Oracle Cloud VM. Did the official have that?


In over my head
Today I decided to get an inexpensive custom domain from [Namecheap](https://www.namecheap.com/) and try self-hosting Lemmy. A few bucks later I was thinking, "Hey, this is going to be cake." I'd read some of the warnings about [Oracle Cloud free tier](https://www.oracle.com/cloud/free/), but figured I'd still give it a shot for hosting. I found a [simple how-to](https://davek.dev/installing-docker-and-portainer-on-a-free-oracle-vm) for quickly getting an Ubuntu instance spun up with Docker and Portainer. A few minutes later I'm thinking, "This is so easy!" Then I try to access Portainer using HTTPS and see my first "Your connection is not private," warning. "No worries," I think. "Advanced>Proceed. I'm in." So I run [Lemmy Easy Deploy](https://github.com/ubergeek77/Lemmy-Easy-Deploy). "The lights are green, the trap is clean! Boom. Here we go!" Nothing. Ports seem to be open on Oracle, but no Lemmy at either 80 or 443. "Maybe Lemmy is more particular about SSL certificates and such?" I think, for the first time getting worried. "Err, I think that if I change my nameserver to Cloudflare I can destroy my Lemmy containers, re-run Lemmy Easy Deploy with a [Cloudflare API token](https://developers.cloudflare.com/fundamentals/api/get-started/create-token/), and maybe fix it? Four hours later, after repeatedly starting over, clearing my browser cache every 5 minutes, switching back and forth between nameservers, even deleting the whole Oracle Cloud VM and starting from scratch, I realize that an HTTP connection to port 443 is returning "Client sent an HTTP request to an HTTPS server." "Were you there before, message?" I wonder. Lemmy friends, can you help me? Or am I better off just deleting the VM and giving up the whole idea?
fedilink