HTTPS Secure Nginx with Let's Encrypt on Debian.

Posted on Sat 30 September 2023 in misc

The first step to using Let's Encrypt to obtain an SSL certificate is to install the Certbot software on your server.

Install Certbot and its Nginx plugin

Open the terminal and run these commands:


apt update
apt install certbot python3-certbot-nginx

Confirming Nginx's Configuration:


nano /etc/nginx/sites-available/default

Find the existing server_name line. It should look like this:


...
server_name example.com www.example.com;
...

Then restart nginx


systemctl restart nginx

start certbot progress to activate the website by:


certbot --nginx -d example.com -d www.example.com

Now, we are done! your website secured.