How to Install LetsEncrypt SSL Certificate in Ubuntu NGINX Server

 How to Install LetsEncrypt SSL Certificate in Ubuntu NGINX Server

In this tutorial you will be able to install LetsEncrypt SSL certifcate in NGINX Ubuntu Server

Learn how to install NGINX server in Ubuntu

Step 1 SSH
SSH into your Ubuntu server

Step 2 – Add Certbot PPA in Repository
Run the following commands to add Certbot PPA Repository

sudo apt-get update
sudo apt-get install software-properties-common
sudo add-apt-repository universe
sudo add-apt-repository ppa:certbot/certbot
sudo apt-get update

Step 3 – Install Certbot

sudo apt-get install certbot python-certbot-nginx

Step 4 – Choose how do you want to run Certbot

Option 1: Let Certbot configured SSL certificate for you
Use the following command. It will configure certificate and modify NGINX configuration automatically.

sudo certbot --nginx

Option 2: Get a Certificate
If you would like to modify NGINX configuration yourself. Use the following command

sudo certbot certonly --nginx

Step 5 – Check autorenewal
You can check the auto renewal using below command. Certbot runs a cron job that will renew certificate before 30 days of expiry.

sudo certbot renew --dry-run

Step 6 – Check you website
Now open your domain to confirm the SSL certificate e.g. https://example.com.

Raman

Related post

1 Comment

  • Way cool! Some very valid points! I appreciate you penning this article
    plus the rest of the website is very good.

Leave a Reply to buy and sell cryptocurrency Cancel reply

Your email address will not be published. Required fields are marked *