Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

Let’s Encrypt SSL Certificate di Webserver NGINX (Ubuntu & Debian)

apt-get -y install git
cd /usr/local/
git clone https://github.com/letsencrypt/letsencrypt
git clone https://github.com/certbot/certbot
cd /usr/local/certbot/
./certbot-auto certonly –agree-tos –rsa-key-size 4096 –renew-by-default -m [email protected] –webroot -w /var/www/ -d saya.domain.com –renew-by-default

====================

IMPORTANT NOTES:
– Congratulations! Your certificate and chain have been saved at
/etc/letsencrypt/live/saya.domain.com/fullchain.pem. Your cert
will expire on 2016-10-20. To obtain a new or tweaked version of
this certificate in the future, simply run certbot-auto again. To
non-interactively renew *all* of your certificates, run
“certbot-auto renew”
– If you lose your account credentials, you can recover through
e-mails sent to [email protected].
– Your account credentials have been saved in your Certbot
configuration directory at /etc/letsencrypt. You should make a
secure backup of this folder now. This configuration directory will
also contain certificates and private keys obtained by Certbot so
making regular backups of this folder is ideal.
– If you like Certbot, please consider supporting our work by:

Donating to ISRG / Let’s Encrypt: https://letsencrypt.org/donate
Donating to EFF: https://eff.org/donate-le

=====================

Konfigurasi di Webserver NGINX

vi /etc/nginx/sites-available/default

=====================
ssl on;
ssl_certificate /etc/letsencrypt/live/saya.domain.com/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/saya.domain.com/privkey.pem;
ssl_session_timeout 5m;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_prefer_server_ciphers on;
ssl_ciphers ‘EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH’;
ssl_dhparam /etc/nginx/ssl/dhparams.pem;
=====================

mkdir /etc/nginx/ssl
cd /etc/nginx/ssl
openssl dhparam -out dhparams.pem 2048
/etc/init.d/nginx restart

Kemudian testing SSL di
https://www.ssllabs.com/ssltest/analyze.html


Filed under: All, Ngoprek Tagged: Apache, debian, domain, encrypt, nginx, secure, ssl, ubuntu, webserver


This post first appeared on Nikko296 In Here, please read the originial post: here

Share the post

Let’s Encrypt SSL Certificate di Webserver NGINX (Ubuntu & Debian)

×

Subscribe to Nikko296 In Here

Get updates delivered right to your inbox!

Thank you for your subscription

×