Skip to content

Instantly share code, notes, and snippets.

@LabN36
Created September 28, 2017 19:01
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save LabN36/641315ba0751df8f0528f9fd18dd20ef to your computer and use it in GitHub Desktop.
Save LabN36/641315ba0751df8f0528f9fd18dd20ef to your computer and use it in GitHub Desktop.
LETS ENCRYPT BASICS
Q: what you need to do for https ?
A: you need to get a certificate from CA(let's Encrypt is a CA)
Q: How to get a Certificate ?
A: in order to get a certificate for your website's
domain from let's encrypt you have to demonstrate control
over the domain.
with let's encrypt you need a software that uses
ACME protocol which runs on your web host
so now there are two methods
1. with shell access
2. without shell access
for those who have shell access we recommend to use
certbot ACME client
(Automatic Certificate Management Environment)
certbot will automate the certificate issuance and
installation with no downtime.
Note: you can also manual configure if you want
if certbot does not meet your needs you can use other
ACME clients
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment