网站https,letsencrypt证书, certbot工具

nginx网站

步骤

  1. 选择安装的软件、系统,然后会出来安装步骤(例如:选Nginx on Ubuntu 16.04 (xenial))
  2. 有两种选择,(安装步骤执行就可以了)
    • 自动安装
    • 高级安装

自动安装示例

Install

On Ubuntu systems, the Certbot team maintains a PPA. Once you add it to your list of repositories all you'll need to do is apt-get the following packages.

$ sudo apt-get update
$ sudo apt-get install software-properties-common
$ sudo add-apt-repository ppa:certbot/certbot
$ sudo apt-get update
$ sudo apt-get install python-certbot-nginx 

Get Started

Certbot has an Nginx plugin, which is supported on many platforms, and automates both obtaining and installing certs:

$ sudo certbot --nginx  

强烈推荐安装教程(在此我就不做转载了)

手把手教你在Nginx上使用CertBot

参考网址

  • 证书网址:传送门
  • 安装工具网址:传送门

你可能感兴趣的:(服务器)