Skip to content

Instantly share code, notes, and snippets.

@jorgedison
Last active March 11, 2020 23:56
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save jorgedison/a43676a8b0e70a3b17c342118e517ea0 to your computer and use it in GitHub Desktop.
Save jorgedison/a43676a8b0e70a3b17c342118e517ea0 to your computer and use it in GitHub Desktop.

Paso 1: Instalar Certbot

sudo add-apt-repository ppa:certbot/certbot
sudo apt install python-certbot-apache

Paso 2: Configurar el certificado SSL

sudo vim /etc/apache2/sites-available/your_domain.conf
Busque la línea de ServerName. Debería tener el siguiente aspecto:
/etc/apache2/sites-available/tu_dominio.conf
...
ServerName tu_dominio;
...

sudo apache2ctl configtest
sudo systemctl reload apache2

Paso 3: Habilitar HTTPS a través del firewall

sudo ufw status
sudo ufw allow 'Apache Full'
sudo ufw delete allow 'Apache'

Paso 4: Obtener un certificado SSL

sudo certbot --apache -d tu_dominio -d www.tu_dominio

Paso 5: Verificar la renovación automática de Certbot

sudo certbot renew --dry-run
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment