WebCryptoAPI's crypto.subtle.digest())
. Please access this website over HTTPS or Please upgrade to a Modern Web Browser.
ssh ubuntu@foobar.com
sudo service nginx stop
<-- example for nginxsudo apachectl -k graceful-stop
<-- example for apache
ssh ubuntu@foobar.com
mkdir -p /path/to/www/.well-known/acme-challenge/
server {...
echo ...
TXTName/Host/Alias:
_acme-challengeValue/Answer/Destination:
aaaaaaaaaaaaaaaaaaaaaaTime to Live (TTL):
900
dig +short @ns.yournameserver.com _acme_challenge.foo.com TXT
openssl dhparam -out dhparam.pem 4096
scp chained.pem root@foo.com:/etc/ssl/certs/chained.pem scp dhparam.pem root@foo.com:/etc/ssl/certs/dhparam.pem
scp domain.key root@foo.com:/etc/ssl/private/domain.key
server { listen 443; server_name foo.com; ssl on; ssl_certificate /etc/ssl/certs/chained.pem; ssl_certificate_key /etc/ssl/private/domain.key; ssl_session_timeout 5m; ssl_protocols TLSv1.2; ssl_ciphers ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384; ssl_session_cache shared:SSL:50m; ssl_dhparam /etc/ssl/certs/dhparam.pem; ssl_prefer_server_ciphers on; location / { return 200 'Hello world!'; add_header Content-Type text/plain; } }
scp domain.crt root@foo.com:/etc/ssl/certs/domain.crt scp intermediate.pem root@foo.com:/etc/ssl/certs/intermediate.pem
scp domain.key root@foo.com:/etc/ssl/private/domain.key
<VirtualHost _default_:443> ServerName foo.com:443 ServerAlias www.foo.com DocumentRoot /var/www/foo.com/html SSLEngine on SSLCertificateFile /etc/ssl/certs/domain.crt SSLCertificateKeyFile /etc/ssl/private/domain.key SSLCertificateChainFile /etc/ssl/certs/intermediate.pem SSLProtocol TLSv1.2 SSLCipherSuite ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384 SSLHonorCipherOrder on <Directory /var/www/foo.com/html> Options Indexes FollowSymLinks MultiViews AllowOverride All Order allow,deny allow from all </Directory> </VirtualHost>