How to get a ssl certificate

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: www.quitsmokingforlife.health

I ran this command:

It produced this output:

My web server is (include version):

The operating system my web server runs on is (include version):

My hosting provider, if applicable, is: namecheap

I can login to a root shell on my machine (yes or no, or I don't know): no

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):

2 Likes

Hi @PKSSL and welcome to the LE community forum :slight_smile:

Start here:
Getting Started - Let's Encrypt (letsencrypt.org)

2 Likes

Welcome to the Let's Encrypt Community :slightly_smiling_face:

Are you using a control panel (like cPanel) to manage your site?

2 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.