read that Let’s Encrypt is a free, automated, and open certificate for web server and other usages. How do I secure Apache with Let’s Encrypt Certificates on CentOS 8?

Let’s Encrypt is a free, automated, and open certificate authority for your website powered by the Apache webserver. This page shows how to use Let’s Encrypt to install a free SSL certificate for Apache webserver. You will learn how to properly deploy Diffie-Hellman on your server to get SSL labs A+ score on a CentOS Linux 8.

Tutorial requirementsOperating system/appCentOS 8 + Apache 2Root privileges requiredYesDifficultyIntermediate (rss)Estimated completion time15mTable of contents

How to secure Apache with Let’s Encrypt Certificates on CentOS 8**

The procedure is as follows to obtaining an SSL certificate:

  1. Install SSL/TLS module for the Apache HTTP server in CentOS 8: sudo yum install mod_ssl
  2. Get acme.sh software, run git clone https://github.com/Neilpang/acme.sh.git
  3. Create a new /.well-known/acme-challenge/ directory using: mkdir -p /var/www/html/.well-known/acme-challenge/
  4. Obtain an SSL certificate your domain: acme.sh --issue -w /DocumentRootPath/ -d your-domain
  5. Configure TLS/SSL for Apache on CentOS Linux 8: vi /etc/httpd/conf.d/ssl.conf
  6. Setup a cron job for auto renewal of SSL/TLS certificate
  7. Open port 443 (HTTPS) using firewall :sudo firewall-cmd --add-service=https

#apache #linux #centos

Apache with Let's Encrypt Certificates on CentOS 8
5.20 GEEK