OK
https://certbot.eff.org/
Senegal
Country
Network
September 19, 2024, 03:52 PM UTC
Date & Time
Websites
Websites
Runtime: 2.7s
On September 19, 2024, 03:52 PM UTC, https://certbot.eff.org/ was accessible when tested on AS8346 in Senegal.

Failures

HTTP Experiment
null
DNS Experiment
null
Control
null

DNS Queries

Resolver:
213.154.64.13
Query:
IN A certbot.eff.org
Engine:
system
Name
Class
TTL
Type
DATA
@
IN
A
151.101.132.201
Query:
IN AAAA certbot.eff.org
Engine:
system
Name
Class
TTL
Type
DATA
@
IN
AAAA
2a04:4e42:1f::201

TCP Connections

Connection to 2a04:4e42:1f::201:443 was blocked.
Connection to 151.101.132.201:443 succeeded.

HTTP Requests

URL
GET https://certbot.eff.org/
Response Headers
Accept-Ranges:
bytes
Cache-Control:
max-age=0, private, must-revalidate
Content-Type:
text/html; charset=utf-8
Date:
Thu, 19 Sep 2024 15:52:54 GMT
Etag:
W/"285e7d3f2d89d7b326976467786b15f2"
Referrer-Policy:
strict-origin-when-cross-origin
Server:
nginx/1.23.0
Set-Cookie:
_efforg_certbot_session=3SAFIFwmfupq4pMFvclGK4oM54petcusjSYp1YNVmawe57ZDGd9TkBUodDvn9HLhvO6MIG3978qSQ%2BG9eBVDNvuvSlNFCAL7GYCNw6Q2mI%2BymcsC9zm8M9piunJKjjdEy7PJl%2BS8ZrRwBf9XCmsxsHkimpg7gLskObhYOetmX13dNGtpg%2Bfi3Be3xjlAKJyu4ta7k%2B%2F96hL5sIPQ2q9bIqQOFV7tysCuOBk13Lm0ZOhq25G%2BtxICzwkU8cHCFZmEwR16TesRgcMaqPv9WGGNcL1wYbZjITkKpCOpj9aydA%3D%3D--8xAVmvwWqILLbqjL--GIGXPld5FZxj6%2FWTwjfpYg%3D%3D; path=/; HttpOnly
Strict-Transport-Security:
max-age=300
Via:
1.1 varnish
X-Cache:
MISS
X-Cache-Hits:
0
X-Content-Type-Options:
nosniff
X-Download-Options:
noopen
X-Frame-Options:
SAMEORIGIN
X-Permitted-Cross-Domain-Policies:
none
X-Request-Id:
a810db44-3e48-423a-93fc-c3a319fafc22
X-Runtime:
0.055967
X-Served-By:
cache-mad2200135-MAD
X-Timer:
S1726761175.527055,VS0,VE199
X-Xss-Protection:
1; mode=block
Response Body
<!DOCTYPE html>
<html>
<head>

  <meta charset="utf-8" />
  <meta name="viewport" content="width=device-width, initial-scale=1.0" />

  <link rel="icon" href="/favicon.ico" type="image/x-icon" />

    <link href="https://certbot.eff.org/" rel="alternate" hreflang="en" />
    <link href="https://certbot.eff.org/es/" rel="alternate" hreflang="es" />
    <link href="https://certbot.eff.org/pt-br/" rel="alternate" hreflang="pt-br" />
    <link href="https://certbot.eff.org/ar/" rel="alternate" hreflang="ar" />
    <link href="https://certbot.eff.org/fa/" rel="alternate" hreflang="fa" />
    <link href="https://certbot.eff.org/fr/" rel="alternate" hreflang="fr" />
    <link href="https://certbot.eff.org/tr/" rel="alternate" hreflang="tr" />
    <link href="https://certbot.eff.org/ru/" rel="alternate" hreflang="ru" />
    <link href="https://certbot.eff.org/zh-hans/" rel="alternate" hreflang="zh-hans" />
    <link href="https://certbot.eff.org/my/" rel="alternate" hreflang="my" />
    <link href="https://certbot.eff.org/vi/" rel="alternate" hreflang="vi" />
    <link href="https://certbot.eff.org/am/" rel="alternate" hreflang="am" />
    <link href="https://certbot.eff.org/th/" rel="alternate" hreflang="th" />
    <link href="https://certbot.eff.org/ur/" rel="alternate" hreflang="ur" />
    <link href="https://certbot.eff.org/ps/" rel="alternate" hreflang="ps" />

  <link rel="publisher" href="https://www.eff.org/" />

  <meta property="og:url" content="https://certbot.eff.org/" /><meta property="og:title" content="Certbot" /><meta property="og:type" content="website" /><meta property="og:url" content="https://certbot.eff.org/" /><meta property="og:image" /><meta property="og:image:width" content="1200" /><meta property="og:image:height" content="600" /><meta property="og:description" content="Tagline" /><meta property="twitter:card" content="summary_large_image" /><meta name="twitter:site" content="@eff" /><meta name="twitter:creator" content="@eff" />

  <title>Certbot</title>

  <meta name="csrf-param" content="authenticity_token" />
<meta name="csrf-token" content="dx3YynYlgCaSYH9KjEdEEAUyAh4XorfiBnl+3QGViHf5oaIvqFe20mrtHbDIR160H/wXVFvRnjONamOSmHd5dQ==" />
  

  <link rel="stylesheet" media="all" href="/assets/application-fd20089e393b4d8c6ab55f01219b0e94fe75d2ef7b9fd76eac19122c5f9404e9.css" />

</head>
<body class="front_page-section show-action front_page-91 front_page-certbot" lang="en">
  <a href="#main-content" class="sr-only">Skip to main content</a>

  
  <div class="top-bar">
  <div class="logo-banner">
    <div class="logo">
      <a href="https://eff.org">
        <img alt="EFF" src="/assets/EFF-logo-plain-2c78e2be591c772b23473620f7a56a753950d2d7e1ad27e3f2290b079f480f2a.svg" />
      </a>
    </div>
    <div class="eff-tagline">
      <span>a project of the Electronic Frontier Foundation</span>
    </div>
  </div>
  <div class="lang-switcher">
    <ul>
        <li>
          <a href="https://certbot.eff.org/">EN</a>
        </li>
        <li>
          <a href="https://certbot.eff.org/fa/">فارسی </a>
        </li>
    </ul>
  </div>
</div>

  <nav class="main-nav">
  <div class="logo">
    <a href="/"><img alt="Certbot logo, a robot holding a key" src="/assets/certbot-logo-1A-6d3526936bd519275528105555f03904956c040da2be6ee981ef4777389a4cd2.svg" /></a>
  </div>

  <ul>
    <li class="mobile-hidden"><a href="/instructions">certbot instructions</a></li>
    <li class="mobile-hidden"><a href="/pages/about">about certbot</a></li>
    <li class="mobile-hidden"><a href="/pages/contribute">contribute to certbot</a></li>
    <li class="mobile-hidden"><a href="/hosting_providers">hosting providers with HTTPS</a></li>
    <li class="mobile-hidden"><a href="/pages/help">get help</a></li>
    <li class="donate mobile-hidden"><a target="_blank" href="https://supporters.eff.org/donate/support-work-on-certbot">donate</a></li>
    <li class="donate mobile-only"><a target="_blank" href="https://supporters.eff.org/donate/support-work-on-certbot">donate to EFF</a></li>
    <li id="hamburger">&#x2261;</li>
  </ul>
</nav>

<div id="shelf">
  <ul>
    <li><a href="/">home</a></li>
    <li><a href="/instructions">certbot instructions</a></li>
    <li><a href="/pages/about">about certbot</a></li>
    <li><a href="/pages/contribute">contribute to certbot</a></li>
    <li><a href="/hosting_providers">hosting providers with HTTPS</a></li>
    <li><a href="/pages/help">get help</a></li>
    <li><a href="https://supporters.eff.org/donate/support-work-on-certbot">donate</a></li>
    <li id="close">&times;</li>
  </ul>
</div>


  <div id="main-content">
    <div class="home-https">
  <!-- get your site on https:// -->
  <div class="lightest-gray-bg">
    <h1>Get your site on <img alt="Lock" class="text-icon" src="/assets/Lock-bfb1c83df80d81a6f93c8c4affaac9be14a62e41caf9d282a594c68c95aa5f93.svg" /> https://</h1>
  </div>
  <div class="med-gray-bg col-50">
    <div class="gif centered"><img alt="Animation showing a slider moving from a lock with an X to a lock with a checkmark" src="/assets/Lock-Slider-db88fbf972fdd61464f6538c0282b91854ebeaef50b83ffbacfc6764533626f6.gif" /></div>
    <div class="col">
      <img alt="Lock with a checkmark" class="icon mobile-hidden" src="/assets/FullHTTPSSupport-714ba589a8ead234b05bca12bb2131521eafdd9b0cc04713d58d1b8508d17616.svg" />
      <div class="circle mobile-only">
        <a href="/hosting_providers">
          <img alt="Lock with a checkmark" class="icon" src="/assets/FullHTTPSSupport-714ba589a8ead234b05bca12bb2131521eafdd9b0cc04713d58d1b8508d17616.svg" />
</a>      </div>
      <div class="content-wrapper mobile-hidden">
        <h2>Find out if your hosting provider has HTTPS built in &mdash; no Certbot needed.</h2>
        <a class="link-button" href="/hosting_providers">See the list of providers</a>
      </div>
      <div class="mobile-only centered">
        <h2>
          See if your hosting provider
          <a href="/hosting_providers">
            offers HTTPS.<img alt="Red arrow pointing right" class="link-arrow" src="/assets/chevron-right-3e59e02946d48646a89c8c5c6d5531ba3e01c8aa583d4acaf2c556e76cf53087.png" />
</a>        </h2>
      </div>
    </div>
  </div>
  <div class="light-gray-bg col-50">
    <div class="gif"><img alt="Animation showing &#39;install certbot&#39; typed at a commandline" src="/assets/InstallCertbot-404c3c597e219e547d2edabb10c2ded609b4ed7d6cd9c7fbc540c07828191bf4.gif" /></div>
    <div class="col">
      <img alt="Certbot robot logo" class="icon right mobile-hidden" src="/assets/Certbot-solid-c4e500f9953fc8ee1d38cb0b22778163602a82cb2b39a5bc89211315c5c877c9.svg" />
      <div class="circle mobile-only">
        <a href="/instructions">
          <img alt="Certbot robot logo" class="icon right" src="/assets/Certbot-solid-c4e500f9953fc8ee1d38cb0b22778163602a82cb2b39a5bc89211315c5c877c9.svg" />
</a>      </div>
      <div class="content-wrapper mobile-hidden">
        <h2>Or, run Certbot once to automatically get free HTTPS certificates forever.</h2>
        <a class="link-button" href="/instructions">Get Certbot instructions</a>
      </div>
      <div class="mobile-only centered">
        <h2>Or, get instructions for 
          <a href="/instructions">
            Certbot.<img alt="Red arrow pointing right" class="link-arrow" src="/assets/chevron-right-3e59e02946d48646a89c8c5c6d5531ba3e01c8aa583d4acaf2c556e76cf53087.png" />
</a>        </h2>
      </div>
    </div>
  </div>
</div>
<div class="hero">
  <div class="instruction-widget">
  <div class="form-wrapper">
    <h1 class="mobile-only">
      What&#39;s your HTTP website running on?
    </h1>
    <form action="/instructions" accept-charset="UTF-8" data-remote="true" method="get">
      <span>My HTTP website is running</span>
      <select name="ws" id="ws"><option value="">Software</option><option value="apache">Apache</option>
<option value="nginx">Nginx</option>
<option value="haproxy">HAProxy</option>
<option value="plesk">Plesk</option>
<option value="other">Other</option>
<option value="webproduct">Web Hosting Product</option></select>
      <span>on</span>
      <select name="os" id="os"><option value="">System</option><option value="bitnami">Bitnami</option>
<option value="freebsd">FreeBSD</option>
<option value="windows">Windows</option>
<option value="opbsd6">OpenBSD</option>
<option value="osx">macOS</option>
<option value="sharedhost">Web Hosting Service</option>
<option value="snap">Linux (snap)</option>
<option value="pip">Linux (pip)</option></select>
      
      <input type="submit" name="commit" value="&gt;" class="no-js-only" data-disable-with="&gt;" />
</form>    <div class="not-sure">
      <a href="/pages/help">Help, I&#39;m not sure!</a>
    </div>
  </div>
</div>

  <p>Use our instruction generator to find custom commands to get Certbot on
  your server's environment. Pick your server's software and system above.</p>
</div>

<div class="use-certbot">
  <h1> To use Certbot, you&#39;ll need... </h1>
  <div class="three-col reqs">
    <div class="col">
  <img alt="A laptop" src="/assets/Computer-87ace26b66df411ab1ce8441a6f308ae4c75e8e50d2d36c586b8daa3136b5e37.svg" />
  <div class="text-wrapper hanging-indent">
    <span>
      comfort with the
      <div class="glossary-term js-only disabled">
  <a class="glossary-link js">command line</a>
  <div class="tooltip js">
    <div class="close-button"><img alt="Close button" class="close-tooltip" src="/assets/close-d50a57de0821395c65cd8330305a71fa397a0a8dc4eaed6aa367ae13eca315d8.svg" /></div>
    <div class="tooltip-title">
      <a href="/glossary#command-line">Command Line</a>
    </div>
    <div class="mobile-hidden">
      <p>A command line is a way of interacting with a computer by typing text-based commands to it and receiving text-based replies. 
Certbot is run from a command-line interface, usually on a Unix-like server. In order to use Certbot for most purposes, you’ll need to be able to install and run it on the command line of your web server, which is usually accessed over SSH.</p>

    </div>
    <div class="mobile-only">
      <p>A command line is a way of interacting with a computer by typing text-based commands to it and recei...</p>
    </div>
    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>
<div class="glossary-term no-js">
  <a class="glossary-link no-js">command line</a>
  <div class="tooltip no-js">
    <a class="tooltip-title" href="/glossary#command-line">Command Line</a>
    <p>A command line is a way of interacting with a computer by typing text-based commands to it and receiving text-based replies. 
Certbot is run from a command-line interface, usually on a Unix-like server. In order to use Certbot for most purposes, you’ll need to be able to install and run it on the command line of your web server, which is usually accessed over SSH.</p>

    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>

    </span>
  </div>
</div>
<div class="col">
  <img alt="Web browser showing an HTTP site" src="/assets/HTTPsite-0a53cab432a901c41942210ad391832751114fe1753e181865aa7775c01f5528.svg" />
  <div class="text-wrapper hanging-indent">
    <span>
      ...and an
      <div class="glossary-term js-only disabled">
  <a class="glossary-link js">HTTP website</a>
  <div class="tooltip js">
    <div class="close-button"><img alt="Close button" class="close-tooltip" src="/assets/close-d50a57de0821395c65cd8330305a71fa397a0a8dc4eaed6aa367ae13eca315d8.svg" /></div>
    <div class="tooltip-title">
      <a href="/glossary#http">HTTP</a>
    </div>
    <div class="mobile-hidden">
      <p>HTTP (Hypertext Transfer Protocol) is the traditional, but insecure, method for web browsers to request the content of web pages and other online resources from web servers. It is an Internet standard and normally used with TCP port 80. 
Almost all websites in the world support HTTP, but websites that have been configured with Certbot or some other method of setting up HTTPS may automatically redirect users from the HTTP version of the site to the HTTPS version.</p>

    </div>
    <div class="mobile-only">
      <p>HTTP (Hypertext Transfer Protocol) is the traditional, but insecure, method for web browsers to requ...</p>
    </div>
    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>
<div class="glossary-term no-js">
  <a class="glossary-link no-js">HTTP website</a>
  <div class="tooltip no-js">
    <a class="tooltip-title" href="/glossary#http">HTTP</a>
    <p>HTTP (Hypertext Transfer Protocol) is the traditional, but insecure, method for web browsers to request the content of web pages and other online resources from web servers. It is an Internet standard and normally used with TCP port 80. 
Almost all websites in the world support HTTP, but websites that have been configured with Certbot or some other method of setting up HTTPS may automatically redirect users from the HTTP version of the site to the HTTPS version.</p>

    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>

      <br/>
      that is
      <div class="glossary-term js-only disabled">
  <a class="glossary-link js">already online</a>
  <div class="tooltip js">
    <div class="close-button"><img alt="Close button" class="close-tooltip" src="/assets/close-d50a57de0821395c65cd8330305a71fa397a0a8dc4eaed6aa367ae13eca315d8.svg" /></div>
    <div class="tooltip-title">
      <a href="/glossary#website-thats-already-online">Website That’s Already Online</a>
    </div>
    <div class="mobile-hidden">
      <p>Certbot is usually meant to be used to switch an existing HTTP site to work in HTTPS (and, afterward, to continue renewing the site’s HTTPS certificates whenever necessary). Some Certbot documentation assumes or recommends that you have a working web site that can already be accessed using HTTP on port 80. That means, for example, that if you use a web browser to go to your domain using http://, your web server answers and some kind of content comes up (even if it’s just a default welcome page rather than the final version of your site). Some methods of using Certbot have this as a prerequisite, so you’ll have a smoother experience if you already have a site set up with HTTP. (If your site can’t be accessed this way as a matter of policy, you’ll probably need to use DNS validation in order to get a certificate with Certbot.)</p>

    </div>
    <div class="mobile-only">
      <p>Certbot is usually meant to be used to switch an existing HTTP site to work in HTTPS (and, afterward...</p>
    </div>
    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>
<div class="glossary-term no-js">
  <a class="glossary-link no-js">already online</a>
  <div class="tooltip no-js">
    <a class="tooltip-title" href="/glossary#website-thats-already-online">Website That’s Already Online</a>
    <p>Certbot is usually meant to be used to switch an existing HTTP site to work in HTTPS (and, afterward, to continue renewing the site’s HTTPS certificates whenever necessary). Some Certbot documentation assumes or recommends that you have a working web site that can already be accessed using HTTP on port 80. That means, for example, that if you use a web browser to go to your domain using http://, your web server answers and some kind of content comes up (even if it’s just a default welcome page rather than the final version of your site). Some methods of using Certbot have this as a prerequisite, so you’ll have a smoother experience if you already have a site set up with HTTP. (If your site can’t be accessed this way as a matter of policy, you’ll probably need to use DNS validation in order to get a certificate with Certbot.)</p>

    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>

      <br/>
      with an open
      <div class="glossary-term js-only disabled">
  <a class="glossary-link js">port 80</a>
  <div class="tooltip js">
    <div class="close-button"><img alt="Close button" class="close-tooltip" src="/assets/close-d50a57de0821395c65cd8330305a71fa397a0a8dc4eaed6aa367ae13eca315d8.svg" /></div>
    <div class="tooltip-title">
      <a href="/glossary#port-80">Port 80</a>
    </div>
    <div class="mobile-hidden">
      <p>Different Internet services are distinguished by using different TCP port numbers. Unencrypted HTTP normally uses TCP port 80, while encrypted HTTPS normally uses TCP port 443. 
To use certbot --webroot, certbot --apache, or certbot --nginx, you should have an existing HTTP website that’s already online hosted on the server where you’re going to use Certbot. This site should be available to the rest of the Internet on port 80. To use certbot --standalone, you don’t need an existing site, but you have to make sure connections to port 80 on your server are not blocked by a firewall, including a firewall that may be run by your Internet service provider or web hosting provider. Please check with your ISP or hosting provider if you’re not sure. (Using DNS validation does not require Let’s Encrypt to make any inbound connection to your server, so with this method in particular it’s not necessary to have an existing HTTP website or the ability to receive connections on port 80.)</p>

    </div>
    <div class="mobile-only">
      <p>Different Internet services are distinguished by using different TCP port numbers. Unencrypted HTTP ...</p>
    </div>
    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>
<div class="glossary-term no-js">
  <a class="glossary-link no-js">port 80</a>
  <div class="tooltip no-js">
    <a class="tooltip-title" href="/glossary#port-80">Port 80</a>
    <p>Different Internet services are distinguished by using different TCP port numbers. Unencrypted HTTP normally uses TCP port 80, while encrypted HTTPS normally uses TCP port 443. 
To use certbot --webroot, certbot --apache, or certbot --nginx, you should have an existing HTTP website that’s already online hosted on the server where you’re going to use Certbot. This site should be available to the rest of the Internet on port 80. To use certbot --standalone, you don’t need an existing site, but you have to make sure connections to port 80 on your server are not blocked by a firewall, including a firewall that may be run by your Internet service provider or web hosting provider. Please check with your ISP or hosting provider if you’re not sure. (Using DNS validation does not require Let’s Encrypt to make any inbound connection to your server, so with this method in particular it’s not necessary to have an existing HTTP website or the ability to receive connections on port 80.)</p>

    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>

    </span>
  </div>
</div>
<div class="col">
  <img alt="A server" src="/assets/Server-db228227c3b6c122a0625459ef701172647ee5e27d2d54975f15ef7211a4da9e.svg" />
  <div class="text-wrapper hanging-indent">
    <span>
      ...which is hosted on a
      <div class="glossary-term js-only disabled">
  <a class="glossary-link js">server</a>
  <div class="tooltip js">
    <div class="close-button"><img alt="Close button" class="close-tooltip" src="/assets/close-d50a57de0821395c65cd8330305a71fa397a0a8dc4eaed6aa367ae13eca315d8.svg" /></div>
    <div class="tooltip-title">
      <a href="/glossary#server">Server</a>
    </div>
    <div class="mobile-hidden">
      <p>A server is a computer on the Internet that provides a service, like a web site or an email service. Most web site owners pay a hosting provider for the use of a server located in a data center and administered over the Internet. This might be a physical dedicated server, a virtual private server (VPS), or a shared server. Other servers provide other parts of the Internet infrastructure, such as DNS servers.</p>

    </div>
    <div class="mobile-only">
      <p>A server is a computer on the Internet that provides a service, like a web site or an email service....</p>
    </div>
    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>
<div class="glossary-term no-js">
  <a class="glossary-link no-js">server</a>
  <div class="tooltip no-js">
    <a class="tooltip-title" href="/glossary#server">Server</a>
    <p>A server is a computer on the Internet that provides a service, like a web site or an email service. Most web site owners pay a hosting provider for the use of a server located in a data center and administered over the Internet. This might be a physical dedicated server, a virtual private server (VPS), or a shared server. Other servers provide other parts of the Internet infrastructure, such as DNS servers.</p>

    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>

      <br/>
      which you can access via
      <div class="glossary-term js-only disabled">
  <a class="glossary-link js">ssh</a>
  <div class="tooltip js">
    <div class="close-button"><img alt="Close button" class="close-tooltip" src="/assets/close-d50a57de0821395c65cd8330305a71fa397a0a8dc4eaed6aa367ae13eca315d8.svg" /></div>
    <div class="tooltip-title">
      <a href="/glossary#ssh">SSH</a>
    </div>
    <div class="mobile-hidden">
      <p>SSH (which stands for “secure shell”) is a technology for connecting to a remote server and accessing a command line on that server, often in order to administer it. The administrator of a server can grant SSH access to others, and can also use SSH access directly in order to administer the server remotely. SSH is usually used to access servers running Unix-like operating systems, but your own computer doesn’t have to be running Unix in order to use SSH. You normally use SSH from your computer’s command line in a terminal by typing a command such as ssh <a href="mailto:username@example.com">username@example.com</a>, especially if your own computer runs Linux or macOS. After logging in, you’ll have access to the server’s command line. If you use Windows on your computer, you might also use a dedicated SSH application such as PuTTY. 
Most Certbot users run Certbot from a command prompt on a remote server over SSH.</p>

    </div>
    <div class="mobile-only">
      <p>SSH (which stands for “secure shell”) is a technology for connecting to a remote server and accessin...</p>
    </div>
    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>
<div class="glossary-term no-js">
  <a class="glossary-link no-js">ssh</a>
  <div class="tooltip no-js">
    <a class="tooltip-title" href="/glossary#ssh">SSH</a>
    <p>SSH (which stands for “secure shell”) is a technology for connecting to a remote server and accessing a command line on that server, often in order to administer it. The administrator of a server can grant SSH access to others, and can also use SSH access directly in order to administer the server remotely. SSH is usually used to access servers running Unix-like operating systems, but your own computer doesn’t have to be running Unix in order to use SSH. You normally use SSH from your computer’s command line in a terminal by typing a command such as ssh <a href="mailto:username@example.com">username@example.com</a>, especially if your own computer runs Linux or macOS. After logging in, you’ll have access to the server’s command line. If you use Windows on your computer, you might also use a dedicated SSH application such as PuTTY. 
Most Certbot users run Certbot from a command prompt on a remote server over SSH.</p>

    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>

      <br/>
      with the ability to
      <div class="glossary-term js-only disabled">
  <a class="glossary-link js">sudo</a>
  <div class="tooltip js">
    <div class="close-button"><img alt="Close button" class="close-tooltip" src="/assets/close-d50a57de0821395c65cd8330305a71fa397a0a8dc4eaed6aa367ae13eca315d8.svg" /></div>
    <div class="tooltip-title">
      <a href="/glossary#sudo">sudo</a>
    </div>
    <div class="mobile-hidden">
      <p>Sudo is the most common command on Unix-like operating systems to run a specific command as root (the system administrator). 
If you’re logged in to your server as a user other than root, you’ll likely need to put sudo before your Certbot commands so that they run as root (for example, sudo certbot instead of just certbot), especially if you’re using Certbot’s integration with a web server like Apache or Nginx. (The certbot-auto script automatically runs sudo if it’s necessary and you didn’t specify it.)</p>

    </div>
    <div class="mobile-only">
      <p>Sudo is the most common command on Unix-like operating systems to run a specific command as root (th...</p>
    </div>
    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>
<div class="glossary-term no-js">
  <a class="glossary-link no-js">sudo</a>
  <div class="tooltip no-js">
    <a class="tooltip-title" href="/glossary#sudo">sudo</a>
    <p>Sudo is the most common command on Unix-like operating systems to run a specific command as root (the system administrator). 
If you’re logged in to your server as a user other than root, you’ll likely need to put sudo before your Certbot commands so that they run as root (for example, sudo certbot instead of just certbot), especially if you’re using Certbot’s integration with a web server like Apache or Nginx. (The certbot-auto script automatically runs sudo if it’s necessary and you didn’t specify it.)</p>

    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>

      <br/>
    </span>
    <span class="italic">
      optional if you want a
      <div class="glossary-term js-only disabled">
  <a class="glossary-link js">wildcard cert</a>
  <div class="tooltip js">
    <div class="close-button"><img alt="Close button" class="close-tooltip" src="/assets/close-d50a57de0821395c65cd8330305a71fa397a0a8dc4eaed6aa367ae13eca315d8.svg" /></div>
    <div class="tooltip-title">
      <a href="/glossary#wildcard-certificate">Wildcard Certificate</a>
    </div>
    <div class="mobile-hidden">
      <p>A wildcard certificate is a certificate that includes one or more names starting with <code>*.</code>. Browsers will accept any label in place of the asterisk (<code>*</code>). For example, a certificate for <code>*.example.com</code> will be valid for <code>www.example.com</code>, <code>mail.example.com</code>, <code>hello.example.com</code>, and <code>goodbye.example.com</code>.</p>

<p>However, a wildcard certificate including <em>only</em> the name <code>*.example.com</code> will <strong>not</strong> be valid for <code>example.com</code>: the substituted label can not be empty. If you want the certificate to be valid for <code>example.com</code>, you also need to include <code>example.com</code> (i.e. without the <code>*.</code> part) on the certificate.</p>

<p>Additionally, the asterisk can only be substituted by a <em>single</em> label and not by <em>multiple</em> labels. For example, the name <code>hello.goodbye.example.com</code> will not be covered by a certificate including only the name <code>*.example.com</code>. It <em>will</em> be covered however, by <code>*.goodbye.example.com</code>. Note that a wildcard name can not contain multiple asterisks. For example, <code>*.*.example.com</code> is not valid.</p>

    </div>
    <div class="mobile-only">
      <p>A wildcard certificate is a certificate that includes one or more names starting with <code>*.</code>. Browsers w...</p>
    </div>
    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>
<div class="glossary-term no-js">
  <a class="glossary-link no-js">wildcard cert</a>
  <div class="tooltip no-js">
    <a class="tooltip-title" href="/glossary#wildcard-certificate">Wildcard Certificate</a>
    <p>A wildcard certificate is a certificate that includes one or more names starting with <code>*.</code>. Browsers will accept any label in place of the asterisk (<code>*</code>). For example, a certificate for <code>*.example.com</code> will be valid for <code>www.example.com</code>, <code>mail.example.com</code>, <code>hello.example.com</code>, and <code>goodbye.example.com</code>.</p>

<p>However, a wildcard certificate including <em>only</em> the name <code>*.example.com</code> will <strong>not</strong> be valid for <code>example.com</code>: the substituted label can not be empty. If you want the certificate to be valid for <code>example.com</code>, you also need to include <code>example.com</code> (i.e. without the <code>*.</code> part) on the certificate.</p>

<p>Additionally, the asterisk can only be substituted by a <em>single</em> label and not by <em>multiple</em> labels. For example, the name <code>hello.goodbye.example.com</code> will not be covered by a certificate including only the name <code>*.example.com</code>. It <em>will</em> be covered however, by <code>*.goodbye.example.com</code>. Note that a wildcard name can not contain multiple asterisks. For example, <code>*.*.example.com</code> is not valid.</p>

    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>
:
      <div class="glossary-term js-only disabled">
  <a class="glossary-link js">DNS credentials</a>
  <div class="tooltip js">
    <div class="close-button"><img alt="Close button" class="close-tooltip" src="/assets/close-d50a57de0821395c65cd8330305a71fa397a0a8dc4eaed6aa367ae13eca315d8.svg" /></div>
    <div class="tooltip-title">
      <a href="/glossary#dns-credentials">DNS Credentials</a>
    </div>
    <div class="mobile-hidden">
      <p>DNS credentials are a password or other kind of secret (such as an API key) that your DNS provider lets you use to change the contents of your DNS records. They are usually issued by your domain registrar (or by another DNS provider, if your DNS provider isn’t the same as your registrar). DNS credentials are a sensitive kind of secret because they can be used to take over your site completely.
You should never share these credentials publicly or with an unauthorized person. It can be OK to provide a copy of them to Certbot to let it perform DNS validation automatically, since it runs locally on your machine.</p>

    </div>
    <div class="mobile-only">
      <p>DNS credentials are a password or other kind of secret (such as an API key) that your DNS provider l...</p>
    </div>
    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>
<div class="glossary-term no-js">
  <a class="glossary-link no-js">DNS credentials</a>
  <div class="tooltip no-js">
    <a class="tooltip-title" href="/glossary#dns-credentials">DNS Credentials</a>
    <p>DNS credentials are a password or other kind of secret (such as an API key) that your DNS provider lets you use to change the contents of your DNS records. They are usually issued by your domain registrar (or by another DNS provider, if your DNS provider isn’t the same as your registrar). DNS credentials are a sensitive kind of secret because they can be used to take over your site completely.
You should never share these credentials publicly or with an unauthorized person. It can be OK to provide a copy of them to Certbot to let it perform DNS validation automatically, since it runs locally on your machine.</p>

    <div class="bottom-text">
      <a href="/glossary">From our Certbot Glossary</a>
    </div>
  </div>
</div>

    </span>
  </div>
</div>

  </div>

  <div class="mobile-hidden">
    <h1> Don&#39;t have these requirements? </h1>
    <p>
    Not to worry! Some hosting providers automate the HTTPS process.
    <a href="/hosting_providers">See the full list of hosting providers</a>
    , or
    <a href="/pages/help#webserver">find out more about how to set up your system</a>.
    </p>
  </div>
</div>


<div class="home-further-links">
  <div class="col">
    <img alt="Lightbulb" src="/assets/Lightbulb-3bfdf76694818d25d61abeee73a46c3e01b8b2100c8e3a57ad870744c9697a47.svg" />
    <span class="label">Want to learn more?</span>
    <a class="link-button" href="/pages/help">
      See our explainers<img alt="Red arrow pointing right" class="mobile-only link-arrow" src="/assets/chevron-right-3e59e02946d48646a89c8c5c6d5531ba3e01c8aa583d4acaf2c556e76cf53087.png" />
</a>  </div>
  <div class="col">
    <img alt="Key" class="wide" src="/assets/Key-149ba5bcf4aadecfe376694363d02ad0d0105e4f2b1d55677d63aae0131cdb0e.svg" />
    <span class="label">Want to contribute to Certbot?</span>
    <a class="link-button" href="/pages/contribute">
      See opportunites to help<img alt="Red arrow pointing right" class="mobile-only link-arrow" src="/assets/chevron-right-3e59e02946d48646a89c8c5c6d5531ba3e01c8aa583d4acaf2c556e76cf53087.png" />
</a>  </div>
</div>

  </div>

  <footer class="social">
  <ul>
    <li>
      <a href="https://www.facebook.com/share.php?u=https%3A%2F%2Fcertbot.eff.org&amp;title=Certbot" target="_blank" rel="noreferrer"><div class="social-icon facebook"></div></a>
    </li>
    <li><a href="https://twitter.com/intent/tweet?text=Check%20out%20Certbot%2C%20an%20%40EFF%20tool%20that%20makes%20it%20easy%20to%20get%20and%20configure%20HTTPS%20with%20Let%27s%20Encrypt%20certificates&amp;url=https%3A%2F%2Fcertbot.eff.org&amp;related=eff" target="_blank" rel="noreferrer"><div class="social-icon twitter"></div></a></li>
    <li><a href="https://supporters.eff.org/donate/support-work-on-certbot" target="_blank" rel="noreferrer"><div class="social-icon donate"></div></a></li>
  </ul>
</footer>

  <footer class="footer">

  <div class="logos">
    <div class="certbot-logo">
      <img alt="Certbot logo" class="certbot-logo" src="/assets/Certbot-solid-c4e500f9953fc8ee1d38cb0b22778163602a82cb2b39a5bc89211315c5c877c9.svg" />
      <span>
        certbot
      </span>
    </div>
    <a target="_blank" href="https://www.eff.org"><img alt="Electronic Frontier Foundation" class="eff-logo" src="/assets/EFF-bw-logo-white-a9088a45f4321a0474da9405f4df79240552f224c6b60a09769f26b7fa90815e.svg" /></a>
  </div>

  <div class="links">
    <ul>
      <li><a href="/">home</a></li>
      <li><a href="/pages/about">about certbot</a></li>
      <li><a href="/instructions">certbot instructions</a></li>
      <li><a href="/hosting_providers">hosting providers with HTTPS</a></li>
    </ul>

    <ul>
      <li><a href="/pages/help">get help</a></li>
      <li><a href="/faq">frequently asked questions</a></li>
      <li><a href="/glossary">certbot glossary</a></li>
      <li><a href="/docs">certbot documentation</a></li>
      <li><a href="https://community.letsencrypt.org/">community forum</a></li>
    </ul>

    <ul>
      <li><a href="/pages/help#not-finding">contact us</a></li>
      <li><a href="/pages/contribute">contribute to certbot</a></li>
    </ul>

    <ul>
      <li><a target="_blank" href="https://supporters.eff.org/donate/support-work-on-certbot">donate to EFF</a></li>
    </ul>

    <ul>
      <li><a href="/pages/privacy">privacy</a></li>
      <li><a target="_blank" href="https://www.eff.org/copyright"><img alt="Creative Commons Attribution License" src="/assets/cc-by-logo-fb231f81e78479f46ff4fad6ddfc970b5a7cca16ec32a993bdc4b5d85198e980.png" /></a></li>
    </ul>
  </div>

</footer>



  <script type="importmap" data-turbo-track="reload">{
  "imports": {
    "jquery": "/assets/jquery-dffa084d8915bf507ac4c876f4dedea0cab68baacd9266ff82a66706ef56f264.js",
    "ckeditor/ckeditor": "/assets/ckeditor/ckeditor-53b7205163eeca5b511b43e34f1df6b2b0b401d11cf2c6884adfbbc4150c2881.js",
    "jquery-ui/jquery-ui": "/assets/jquery-ui/jquery-ui-0507eea9215b37aa68aced7033f3f0919a5f17b9a8c1ac7308e0fba7fd11e3bd.js",
    "railsujs": "/assets/railsujs-57c6effce760f866866bfa973534bccaa9f2ae315c8a64066bad179fa22bce0f.js",
    "select2/select2": "/assets/select2/select2-f79333530e65fc28b0339227e71cfc769d0229c39d7b2955c6045ad5e4f15f65.js",
    "sortable": "/assets/sortable-37be89ef017d92ccb51699051b444072861ad6d6593081f9935b43c601d955b6.js",
    "toastui-editor": "/assets/toastui-editor-b824a348e845a818ec06beadd61d1d53a267dd434b98e5fb02c9a80852b52ba2.js",
    "datatables.net": "/assets/datatables.net-0f394ccc57627c8f9eb6e629fe6db7e959b2cc5d2819e95f0d7fe2ba83dec8b0.js",
    "application": "/assets/application-5c1cffe7a94c2d0867439ff244bd027f9b27d0ae87812e9e69be88842993e868.js",
    "cms": "/assets/cms-f4829baf3871395a5f3f83a2120e90fc9f4987952bb1cb72ee500d6b2f79f7f5.js",
    "ckeditor/otters-ckeditor": "/assets/ckeditor/otters-ckeditor-a9d8d6e2ba21bd0e980093eb169427f8ff929d81bcf0154096faf46070fdc2c9.js",
    "otters/cms/manual": "/assets/otters/cms/manual-86f2a686441461c7be9c9d5f8e29dad21a8a1c729cc2d2596c76c8ad1cf89121.js",
    "otters/cms/menus": "/assets/otters/cms/menus-410967d3575fd76437f229cf5f20e0dfb554346d059baef58f7f7e47488977aa.js",
    "otters/cms/nodes": "/assets/otters/cms/nodes-66e061029610ef74b7c97ecb095ae1cbf85191696a218851367af5a84a5b718e.js",
    "otters/cms/search": "/assets/otters/cms/search-05b89023d7b4bae4eb27c390119df904c2a2f2930b17dccd523fbd48dee474fd.js",
    "otters/cms": "/assets/otters/cms-aacfc3fe121fc90c1ae9907c42fd1ac96381ce40495714d410ebda6d41c3254c.js",
    "efforg/application": "/assets/efforg/application-17440bb0f83ef30483503814976f91b12a56e4015f179d060f215636a794a0d3.js",
    "efforg/cms": "/assets/efforg/cms-8e6c351a16668fe27601a562dcef4d608e38a9fadd1ae57d45a575ec1f35ab12.js",
    "application/hosting_providers": "/assets/application/hosting_providers-b53b6d191c1a3452a02f27ddc11b4a4abbcf4cdd63f2374907aa8d2de4094e19.js",
    "application/instructions": "/assets/application/instructions-cd70d858f72109eaa991e83668aac8cf88fbce32468d4df443bc3c33345f9d4e.js",
    "application/main": "/assets/application/main-e0b2754d9f231defa87e0e139d038c9539470ff377d8c995af101b035b0214b4.js",
    "application/tooltip": "/assets/application/tooltip-f211a9e404dd012268b34283c1d2d750e2b08c899df4d3b855654ea429e4d568.js",
    "cms/editor": "/assets/cms/editor-e58b198e76f4d4f32b712bc8a17a55a441a09bdd02eb0f87921fa6a08c8b3b99.js",
    "cms/pages": "/assets/cms/pages-3af484f98f29cd0e2cf0744ac6b2367bb419971a748c04bc883b30f67deeab75.js"
  }
}</script>

<script src="/assets/es-module-shims.min-d89e73202ec09dede55fb74115af9c5f9f2bb965433de1c2446e1faa6dac2470.js" async="async" data-turbo-track="reload"></script>
<script type="module">import "application"</script>


</body>
</html>

Resolver

Resolver ASN
AS8346
Resolver IP
213.154.64.13
Resolver Network Name
SONATEL-AS Autonomous System
Report ID
20240919T155151Z_webconnectivity_SN_8346_n1_oawl1gJ6fmhxSDIZ
Platform
android
Software Name
ooniprobe-android-unattended (3.9.0)
Measurement Engine
ooniprobe-engine (3.23.0)

Raw Measurement Data

Loading