Articles & Code Snippets


Installing SSL Certificate on Apache with mod_ssl

Installing SSL Certificate on Apache with mod_ssl


  • Generate your certificate.csr and private.key with on Apache with mod_ssl
    cd /etc/ssl/domain.tld
    openssl genrsa -des3 -out private.key 4096
    openssl req -new -key private.key -out certificate.csr
    
  • Extract all of the contents of the ZIP file that was sent by your SSL provides to you and upload them to your server. The extracted contents will typically be named: yourDomainName.crt and yourDomainName.ca-bundle
  • Move all of the certificate related files to their appropriate directories. Move the Private Key that was generated earlier to the private.key directory, which is typically found in /etc/ssl/. This must be a directory which only Apache can access.
  • In the VirtualHost section of the file please add these directives if they do not exist. It is best to comment out what is already there and add the below entries.
    SSLCertificateKeyFile 		/etc/ssl/domain.tld/private.key
    SSLCertificateFile		/etc/ssl/domain.tld/yourDomainName.crt
    SSLCertificateChainFile		/etc/ssl/domain.tld/yourDomainName.ca-bundle
    
    Save your config file and restart the Apache service.
  • web


Archives