server {
listen 443 ssl;
server_name your_domain.com;
ssl_certificate /etc/nginx/ssl/new.pem;
ssl_certificate_key /etc/nginx/ssl/new.key;
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384;
ssl_prefer_server_ciphers off;
}
sudo nginx -t
sudo systemctl reload nginx
sudo apt-get update
sudo apt-get install certbot python3-certbot-nginx
sudo certbot --nginx -d your_domain.com
sudo certbot renew --dry-run