Your First Droplet on DigitalOcean
After you have created a DigitalOcean account and have setup your payment method. This will give a brief overview of some important items you should look at.
Software engineering blog for mobile and web
After you have created a DigitalOcean account and have setup your payment method. This will give a brief overview of some important items you should look at.
Network settings for DigitalOcean can be found under Networking menu option. This will provide a brief overview of some the Networking options.
To get to the Settings in your DigitalOcean account, you click on the top right icon to the right of the Create Droplet button. This post will give a brief overview of some of the Settings options.
To monetize your YouTube channel you will need to have an AdSense account setup through YouTube. This is very easy and straightforward if you don't already have one. However, it can be somewhat tricky if you do have an existing AdSense account that you want to use, either activated through YouTube using another account or just through AdSense.
If you have a wildcard certificate, enabling HTTPS on port 443 for the multiple websites can be a bit tricky.
To enable the edit-while running feature of the metabase by using IIS Manager
To add your certificate to a website through Internet Information Services (IIS), follow the procedures below.
To import a certificate provided by your domain register or certificate provider, follow the following procedures with the Certificate Snap-in open in MMC:
For more detailed information see the sources at the end of this post.
1 |
sudo apt-get update && sudo apt-get upgrade |
1 |
sudo apt-get install git |
1 |
sudo git clone https://github.com/letsencrypt/letsencrypt /opt/letsencrypt |
1 |
cd /opt/letsencrypt |
1 |
sudo -H ./letsencrypt-auto certonly --standalone -d example.com -d www.example.com |
Note:
1
2
3
|
sudo -H
Request that the security policy set the HOME environment variable to the home directory specified by the target
user's password database entry. Depending on the policy, this may be the default behavior.
|
From: Sudo Manual
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
|
IMPORTANT NOTES:
- If you lose your account credentials, you can recover them through
e-mails sent to somebody@example.com.
- Congratulations! Your certificate and chain have been saved at
/etc/letsencrypt/live/example.com/fullchain.pem. Your
cert will expire on 2016-03-31. To obtain a new version of the
certificate in the future, simply run Let's Encrypt again.
- Your account credentials have been saved in your Let's Encrypt
configuration directory at /etc/letsencrypt. You should make a
secure backup of this folder now. This configuration directory will
also contain certificates and private keys obtained by Let's
Encrypt, so making regular backups of this folder is ideal.
- If you like Let's Encrypt, please consider supporting our work by:
Donating to ISRG / Let's Encrypt: https://letsencrypt.org/donate
Donating to EFF: https://eff.org/donate-le
|
1 |
sudo openssl dhparam -out /etc/ssl/certs/dhparam.pem 2048 |
1 |
sudo nano /etc/nginx/sites-available/default |
1
2
|
listen 80 default_server;
listen [::]:80 default_server ipv6only=on;
|
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
|
# http-redirects to https
server {
listen 80 default_server;
server_name secure.example.com;
return 301 https://$host$request_uri;
}
# standalone HTTPS-server
server {
listen 443 ssl;
server_name secure.example.com;
ssl_certificate /etc/letsencrypt/live/example.com/fullchain.pem;
ssl_certificate_key /etc/letsencrypt/live/example.com/privkey.pem;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_prefer_server_ciphers on;
ssl_dhparam /etc/ssl/certs/dhparam.pem;
ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA';
ssl_session_timeout 1d;
ssl_session_cache shared:SSL:50m;
ssl_stapling on;
ssl_stapling_verify on;
add_header Strict-Transport-Security max-age=15768000;
...
}
|
1 |
openssl x509 -noout -text -in /etc/letsencrypt/live/example.com/fullchain.pem | grep Issuer: |
1 |
Issuer: C=US, O=Let's Encrypt, CN=Let's Encrypt Authority X3 |
1 |
sudo wget -O /etc/ssl/certs/lets-encrypt-x3-cross-signed.pem "https://letsencrypt.org/certs/lets-encrypt-x3-cross-signed.pem" |
1
2
3
|
ssl_stapling on;
ssl_stapling_verify on;
ssl_trusted_certificate /etc/ssl/certs/lets-encrypt-x3-cross-signed.pem;
|
1 |
[sudo] nginx -t |
1 |
sudo service nginx reload |
1 |
openssl.exe s_client -connect [yoursite.com]:443 -status |
1 |
OCSP Response Status: successful (0x0) |
Go to:
1 |
cd /opt/letsencrypt |
Then enter:
1 |
sudo -H ./letsencrypt-auto certonly --standalone --renew-by-default -d example.com -d www.example.com |
It will show a similar message below, certificates have a 90-day lifespan before they expire:
1
2
3
4
5
6
7
8
9
|
IMPORTANT NOTES:
- Congratulations! Your certificate and chain have been saved at
/etc/letsencrypt/live/example.com/fullchain.pem. Your
cert will expire on 2016-03-31. To obtain a new version of the
certificate in the future, simply run Let's Encrypt again.
- If you like Let's Encrypt, please consider supporting our work by:
Donating to ISRG / Let's Encrypt: https://letsencrypt.org/donate
Donating to EFF: https://eff.org/donate-le
|
Sources: