Answers for "ubuntu certbot nginx"

4

ubuntu certbot nginx

sudo add-apt-repository ppa:certbot/certbot
sudo apt install python-certbot-nginx
sudo certbot --nginx -d example.com -d www.example.com
Posted by: Guest on December-25-2020
1

nginx certbot ubuntu

// Ubuntu 20.04
sudo apt install certbot python3-certbot-nginx

// Ubuntu 18.04
sudo add-apt-repository ppa:certbot/certbot
sudo apt install python-certbot-nginx

// Configure ufw
sudo ufw allow 'Nginx Full'
sudo ufw delete allow 'Nginx HTTP'
sudo ufw delete allow 'Nginx HTTPS'

sudo certbot --nginx -d example.com
Posted by: Guest on December-28-2020
4

lets encrypt nginx

#Once you have installed CertBot and Lets Encyrypt, 
#and you have set up your server blocks, 
#you will be able to run the below script in your terminal
sudo certbot --nginx -d example.com -d www.example.com
Posted by: Guest on November-02-2020
2

nginx letsencrypt

sudo certbot renew
sudo service nginx restart
Posted by: Guest on October-24-2020

Code answers related to "Shell/Bash"

Browse Popular Code Answers by Language