Skip to content

Latest commit

 

History

History
45 lines (30 loc) · 1.91 KB

faq.mdx

File metadata and controls

45 lines (30 loc) · 1.91 KB
title description
FAQ
Here you can find answers to the most common questions, errors and problems.
Error: `Server is not reachable. Reason: root@host.docker.internal: Permission denied (publickey).`
Your Coolify instance cannot reach the server it is running on. During installation, a public key is generated to `/data/coolify/ssh/keys/id.root@host.docker.internal.pub` and automatically added to `~/.ssh/authorized_keys`.

If it is not added, you can add it manually by running the following command on your server:

```bash
cat /data/coolify/ssh/keys/id.root@host.docker.internal.pub >> ~/.ssh/authorized_keys
```
You need to set your SSL/TLS configuration to at least `Full` in your Cloudflare dashboard.

Documentation: https://developers.cloudflare.com/ssl/origin-configuration/ssl-modes/full/

You need to set your SSL/TLS configuration to at least `Full` in your Cloudflare dashboard.

Documentation: https://developers.cloudflare.com/ssl/origin-configuration/ssl-modes/full/

Some applications / libraries (Prisma) need to connect to the database during the build phase, to run migrations for example.
### Nixpacks
To do so, you need to set the database to public. You can do so by going to your database and clicking on `Accessible over the internet`.

> We are working on a better solution for this.

## Other
Other build packs could reach database internally - if they are placed in the same network. You can check this by going to the `Server` tab on both resources and check if they are in the same network and server.