SelfSigned SSL loading after install

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: https://alfredoalvarez.mx

I ran this command: sudo /usr/local/bin/certbot-auto --apache

It produced this output:

> Saving debug log to /var/log/letsencrypt/letsencrypt.log
> Plugins selected: Authenticator apache, Installer apache
> 
> Which names would you like to activate HTTPS for?
> - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
> 1: alfredoalvarez.mx
> - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
> Select the appropriate numbers separated by commas and/or spaces, or leave input
> blank to select all options shown (Enter 'c' to cancel): 1
> Obtaining a new certificate
> Performing the following challenges:
> http-01 challenge for alfredoalvarez.mx
> Waiting for verification...
> Cleaning up challenges
> Created an SSL vhost at /etc/apache2/sites-available/wordpress-le-ssl.conf
> Deploying Certificate to VirtualHost /etc/apache2/sites-available/wordpress-le-ssl.conf
> Enabling available site: /etc/apache2/sites-available/wordpress-le-ssl.conf
> 
> Please choose whether or not to redirect HTTP traffic to HTTPS, removing HTTP access.
> - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
> 1: No redirect - Make no further changes to the webserver configuration.
> 2: Redirect - Make all requests redirect to secure HTTPS access. Choose this for
> new sites, or if you're confident your site works on HTTPS. You can undo this
> change by editing your web server's configuration.
> - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
> Select the appropriate number [1-2] then [enter] (press 'c' to cancel): 2
> Redirecting vhost in /etc/apache2/sites-enabled/wordpress.conf to ssl vhost in /etc/apache2/sites-available/wordpress-le-ssl.conf
> 
> - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
> Congratulations! You have successfully enabled https://alfredoalvarez.mx
> 
> You should test your configuration at:
> https://www.ssllabs.com/ssltest/analyze.html?d=alfredoalvarez.mx
> - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
> 
> IMPORTANT NOTES:
>  - Congratulations! Your certificate and chain have been saved at:
>    /etc/letsencrypt/live/alfredoalvarez.mx/fullchain.pem
>    Your key file has been saved at:
>    /etc/letsencrypt/live/alfredoalvarez.mx/privkey.pem
>    Your cert will expire on 2020-05-15. To obtain a new or tweaked
>    version of this certificate in the future, simply run certbot-auto
>    again with the "certonly" option. To non-interactively renew *all*
>    of your certificates, run "certbot-auto renew"
>  - If you like Certbot, please consider supporting our work by:

My web server is (include version):
Server version: Apache/2.4.10 (Debian)

The operating system my web server runs on is (include version): Debian 8

My hosting provider, if applicable, is: CloudVPSHost.com

I can login to a root shell on my machine (yes or no, or I don’t know): yes, ssh, putty

I’m using a control panel to manage my site (no, or provide the name and version of the control panel): no, putty only

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you’re using Certbot):
certbot 1.2.0

1 Like

I keep forgetting to change the Wordpress database.

I read my posts, and wonder how I fixed it.

I’m i’m writing this post to myself.

LOL!!!

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.