Openlitespeed

Installing Zerossl Free SSL Certificate on Ubuntu Server

Memasang Sertifikat SSL Gratis Zerossl di Server Ubuntu Apache

#Installing #Zerossl #Free #SSL #Certificate #Ubuntu #Server

“Belajar dari Kasus”

1. Go to the ZeroSSL website www.zerossl.com 2. Register an account using email 3. We look for and click the New Certificate button 4. Enter the domain name 5. Next Step 6. Click Download Auth File 7. Create a .well-known folder inside /var/www/html/ and inside the .well-known folder create a folder…

source

 

To see the full content, share this page by clicking one of the buttons below

Related Articles

3 Comments

Leave a Reply