Certbot获取免费https证书——筑梦之路

ubuntu:  sudo apt install certbot python3-certbot-nginx

Debian: sudo apt install certbot

centos: 

   sudo yum install epel-release
   sudo yum install certbot-nginx

#停止nginx服务
sudo systemctl stop nginx

sudo certbot certonly --standalone --preferred-challenges http -d my-domain.com

-d 选项采用域名

多个域名

sudo certbot certonly --standalone --preferred-challenges http -d my-domain.com -d www.my-domain.com 

#验证

ls -l /etc/letsencrypt/live/my-domain.com/

#Nginx配置

server {
    listen 443;
    server_name my-domain.com;
    ssl on;
    ssl_certificate /etc/letsencrypt/live/my-domain.com/fullchain.pem;
    ssl_certificate_key /etc/letsencrypt/live/my-domain.com/privkey.pem;
}

sudo systemctl start nginx

#自动更新
sudo crontab -e

@weekly certbot renew --pre-hook "systemctl stop nginx" --post-hook "systemctl start nginx" --renew-hook "systemctl reload nginx" --quiet 


你可能感兴趣的:(linux系统运维,https,nginx,ubuntu)