Jump to content

[How-To] Emby Server on Windows Server with IIS as Reverse Proxy with Automatic Certificate Renewal


TheITJedi

Recommended Posts

Justus

I have just read the guide and it seems to be very good and interesting for many people. Since I want to set up my Emby server on a mini Windows PC that runs 24/7, I was also interested in it. But it seems to be much more complicated than what I have in mind. Can't I just take the normal Emby installation and use a Powershell script via Windows task scheduling? That then automatically retrieves the IP address of the server and compares it with the DNS-A-Record-IP stored with my domain provider. If there is a discrepancy, the script updates the A-record at the domain provider with the new IP address. Just schedule this every minute. The SSL certificate script by Certbot can also be entered in the Task Scheduler and be executed. 

And that's actually it, isn't it? What are the advantages of using 10 different applications in the guide? Security aspects or other things?

Edited by Justus
Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...