How To Setup Let’s Encrypt SSL Certificate With Nginx on Ubuntu 18.04 & Ubuntu 16.04

0

Let’s Encrypt is a widely known certificate authority that provides free X.509 SSL certificates for TLS encryption. It was launched in April 2016.

Let’s Encrypt automates the process of certificate creation, validation, signing, implementation, and renewal of certificates.

Currently, Apache, Nginx, Plex, and Haproxy are supported for the automated process.

Prerequisites

Before you proceed, set up LEMP stack to have Nginx on your Ubuntu system.

READ: How to Install LEMP Stack on Ubuntu 18.04

READ: How to Install LEMP Stack on Ubuntu 16.04

Install Certbot

To generate a certificate for your domain, you should have terminal/shell access and Certbot ACME client. It handles certificate issuance and installation with no downtime.

To install Certbot client, we need to configure Certbot PPA on Ubuntu.

sudo apt update

sudo apt install -y software-properties-common

sudo add-apt-repository universe

sudo add-apt-repository ppa:certbot/certbot

sudo apt update

Now, install the certbot client.

sudo apt install -y certbot python-certbot-nginx

Create Nginx Virtualhost

We will now create a virtual host configuration file for the domain www.itzgeek.net.

This virtual host serves the HTTP version of your domain.
sudo nano /etc/nginx/conf.d/www.itzgeek.net.conf

Use the below information.

server {
   server_name www.itzgeek.net;
   root /opt/nginx/www.itzgeek.net;

   location / {
       index index.html index.htm index.php;
   }

   access_log /var/log/nginx/www.itzgeek.net.access.log;
   error_log /var/log/nginx/www.itzgeek.net.error.log;

   location ~ \.php$ {
      include /etc/nginx/fastcgi_params;
      fastcgi_pass 127.0.0.1:9000;
      fastcgi_index index.php;
      fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
   }
}

Create a document root to hold your HTML files.

sudo mkdir -p /opt/nginx/www.itzgeek.net

Change the permission of the directory.

sudo chown -R nginx:nginx /opt/nginx/

Place the test HTML file in the document root of your domain.

echo "This is a test site @ www.itzgeek.net" | sudo tee /opt/nginx/www.itzgeek.net/index.html

Restart the Nginx service.

sudo systemctl restart nginx

Update / Change DNS Record

Access your DNS management tool or Domain registrar and create an A/CNAME record for the domain. Ex: www.itzgeek.net.

Update DNS Record
Update DNS Record

Wait for some time to let the record propagate.

Check the DNS propagation with Nslookup sudo apt install -y dnsutils utility.

Name Resolution
Name Resolution

Install Let’s Encrypt SSL Certificate

Use the certbot command to create a Let’s Encrypt certificate manually.

sudo certbot --nginx

Follow the interactive prompt and generate the required certificate.

Saving debug log to /var/log/letsencrypt/letsencrypt.log
Plugins selected: Authenticator nginx, Installer nginx
Enter email address (used for urgent renewal and security notices) (Enter 'c' to
cancel): [email protected]  << Enter email address to receive notifications

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Please read the Terms of Service at
https://letsencrypt.org/documents/LE-SA-v1.2-November-15-2017.pdf. You must
agree in order to register with the ACME server at
https://acme-v02.api.letsencrypt.org/directory
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
(A)gree/(C)ancel: A  << Agree to Terms of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Would you be willing to share your email address with the Electronic Frontier
Foundation, a founding partner of the Let's Encrypt project and the non-profit
organization that develops Certbot? We'd like to send you email about our work
encrypting the web, EFF news, campaigns, and ways to support digital freedom.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
(Y)es/(N)o: Y  << Subscribe to Newsletter

Which names would you like to activate HTTPS for?
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
1: www.itzgeek.net
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Select the appropriate numbers separated by commas and/or spaces, or leave input
blank to select all options shown (Enter 'c' to cancel): 1  << Select domain to install Let's Encrypt SSL certificate
Obtaining a new certificate
Performing the following challenges:
http-01 challenge for www.itzgeek.net
Waiting for verification...
Cleaning up challenges
Deploying Certificate to VirtualHost /etc/nginx/conf.d/www.itzgeek.net.conf

Please choose whether or not to redirect HTTP traffic to HTTPS, removing HTTP access.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
1: No redirect - Make no further changes to the webserver configuration.
2: Redirect - Make all requests redirect to secure HTTPS access. Choose this for
new sites, or if you're confident your site works on HTTPS. You can undo this
change by editing your web server's configuration.
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Select the appropriate number [1-2] then [enter] (press 'c' to cancel): 2  << Redirect from HTTP to HTTPS
Redirecting all traffic on port 80 to ssl in /etc/nginx/conf.d/www.itzgeek.net.conf

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Congratulations! You have successfully enabled https://www.itzgeek.net

You should test your configuration at:
https://www.ssllabs.com/ssltest/analyze.html?d=www.itzgeek.net
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

IMPORTANT NOTES:
 - Congratulations! Your certificate and chain have been saved at:
   /etc/letsencrypt/live/www.itzgeek.net/fullchain.pem
   Your key file has been saved at:
   /etc/letsencrypt/live/www.itzgeek.net/privkey.pem
   Your cert will expire on 2019-11-04. To obtain a new or tweaked
   version of this certificate in the future, simply run certbot again
   with the "certonly" option. To non-interactively renew *all* of
   your certificates, run "certbot renew"
 - Your account credentials have been saved in your Certbot
   configuration directory at /etc/letsencrypt. You should make a
   secure backup of this folder now. This configuration directory will
   also contain certificates and private keys obtained by Certbot so
   making regular backups of this folder is ideal.
 - If you like Certbot, please consider supporting our work by:

   Donating to ISRG / Let's Encrypt:   https://letsencrypt.org/donate
   Donating to EFF:                    https://eff.org/donate-le

Redirect non-www HTTP requests to www HTTPS with Nginx (optional)

We will now configure Nginx server to redirect the traffic comes for non-www HTTP site to the WW HTTPS site, I.e., http://itzgeek.net >> https://www.itzgeek.net.

Here, we will use the same configuration file that we created for HTTP version of the site to do the non-www HTTP site to WW HTTPS redirection.

sudo nano /etc/nginx/conf.d/www.itzgeek.net.conf

Add the below information at the end of the file.

# Redirect NON-WWW HTTP to WWW HTTPS

server {
    if ($host = itzgeek.net) {
        return 301 https://www.itzgeek.net$request_uri;
    }


   server_name itzgeek.net;
    listen 80;
    return 404;

}

Restart the Nginx service.

sudo systemctl restart nginx

Verify Let’s Encrypt SSL Certificate

Verify the Let’s Encrypt certificate by visiting HTTPS version of your website.

http://your-http-web-site

OR

https://your-https-web-site

You should get HTTPS version of your site now.

Let's Encrypt SSL Certificate On Ubuntu 18.04
Let’s Encrypt SSL Certificate On Ubuntu 18.04

Test Let’s Encrypt SSL Certificate

Test your SSL certificate for any issues and its security ratings by going to the below URL.

https://www.ssllabs.com/ssltest/analyze.html?d=www.itzgeek.net
Test Report of Let's Encrypt SSL Certificate
Test Report of Let’s Encrypt SSL Certificate

Renew Let’s Encrypt SSL Certificate

Let’s Encrypt certificates have a validity of 90 days, and it is highly advisable to renew your certificates before they expire.

Thanks to the built-in cron scheduler entry which comes with Certbot client. This cron job runs twice a day to renew certificates that are going to expire.

You can simulate the certificate renewal process with below command to ensure the renewal goes smooth.

sudo certbot renew --dry-run

Output:

Saving debug log to /var/log/letsencrypt/letsencrypt.log

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Processing /etc/letsencrypt/renewal/www.itzgeek.net.conf
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Cert not due for renewal, but simulating renewal for dry run
Plugins selected: Authenticator nginx, Installer nginx
Renewing an existing certificate
Performing the following challenges:
http-01 challenge for www.itzgeek.net
Waiting for verification...
Cleaning up challenges

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
new certificate deployed with reload of nginx server; fullchain is
/etc/letsencrypt/live/www.itzgeek.net/fullchain.pem
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
** DRY RUN: simulating 'certbot renew' close to cert expiry
**          (The test certificates below have not been saved.)

Congratulations, all renewals succeeded. The following certs have been renewed:
  /etc/letsencrypt/live/www.itzgeek.net/fullchain.pem (success)
** DRY RUN: simulating 'certbot renew' close to cert expiry
**          (The test certificates above have not been saved.)
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

IMPORTANT NOTES:
 - Your account credentials have been saved in your Certbot
   configuration directory at /etc/letsencrypt. You should make a
   secure backup of this folder now. This configuration directory will
   also contain certificates and private keys obtained by Certbot so
   making regular backups of this folder is ideal.

The above output confirms that the renewal will work as expected.

Conclusion

That’s All. I hope you learned how to setup Let’s Encrypt SSL Certificate with Nginx on Ubuntu 18.04 & Ubuntu 16.04. Please share your feedback in the comments section.

You might also like