LoginSignup
0

More than 5 years have passed since last update.

Let's Encrypt 更新したよ

Last updated at Posted at 2017-06-11

Let's Encrypt ユーザーガイド

wget https://dl.eff.org/certbot-auto
chmod a+x certbot-auto
./certbot-auto

Which names would you like to activate HTTPS for?
-------------------------------------------------------------------------------
1: hoge.com
2: moge.com
3: piyo.com
-------------------------------------------------------------------------------

Select the appropriate numbers separated by commas and/or spaces, or leave input

blank to select all options shown (Enter 'c' to cancel):3

Please choose whether HTTPS access is required or optional.
-------------------------------------------------------------------------------
1: Easy - Allow both HTTP and HTTPS access to these sites
2: Secure - Make all requests redirect to secure HTTPS access
-------------------------------------------------------------------------------

Select the appropriate number [1-2] then [enter] (press 'c' to cancel): 2

-------------------------------------------------------------------------------
Your existing certificate has been successfully renewed, and the new certificate
has been installed.

The new certificate covers the following domains: https://piyo.com

You should test your configuration at:
https://www.ssllabs.com/ssltest/analyze.html?d=piyo.com
-------------------------------------------------------------------------------

Domain: hobby.yasuken1990の場合

-------------------------------------------------------------------------------
Your existing certificate has been successfully renewed, and the new certificate
has been installed.

The new certificate covers the following domains: https://hobby.yasuken1990.com

You should test your configuration at:
https://www.ssllabs.com/ssltest/analyze.html?d=hobby.yasuken1990.com
-------------------------------------------------------------------------------

Register as a new user and use Qiita more conveniently

  1. You get articles that match your needs
  2. You can efficiently read back useful information
  3. You can use dark theme
What you can do with signing up
0