How To Install SSL Certificate on Apache Web Server

1 vote, average: 5.00 out of 51 vote, average: 5.00 out of 51 vote, average: 5.00 out of 51 vote, average: 5.00 out of 51 vote, average: 5.00 out of 5 (1 votes, average: 5.00 out of 5, rated)
Loading...
Install SSL on Apache

An Apache SSL certificate is crucial to establish Apache servers while ensuring its seamless configuration. In this installation guide, we will introduce you to the key requirements for Apache SSL certificate installations and the steps to install them.

Generating CSR Code on Apache

When purchasing an SSL certificate, you’ll have to generate CSR. This is a mandatory step that every SSL applicant must complete. One of the best ways to generate CSR is:

Things Required to Install SSL Certificate on Apache

#1 First Things First: Get a Server Certificate

You’ll receive this certificate from the CA via email for your domain. If not received, go to your Account Dashboard, tap on your order, and download it.

#2 Ensure Having CA Bundle/Intermediate Certificates

The devices connecting to the server will be capable of identifying the provisioning CA via these files. You’ll find intermediate certificate(s), often called CA Bundle, provided it comes in a ZIP folder. If not, you’ll have to download it from the dashboard.

#3 Be Ready with a Private Key

If you use any free tool for generating your CSR, you should have this private key file on the server. The private key is available with CSR, and displayed on the screen when the user generates the CSR.

Pro Tip: Make sure you save all these files on the server directory where they are stored initially. With these things ready at your disposal, you can move on to the installation process of an SSL certificate on Apache.

Step-By-Step Guide on How to Install SSL Certificate on Apache

Step 1: Double Check to Have Everything Ready!

Once you receive a signed SSL certificate from the Certificate Authority, you’ll be ready to install it on the server securely. To do so, prepare all the certificate files as mentioned above.

Your primary SSL certificate – .crt file – must be ready. Make sure you have all the CA bundle certificates. Integrate them into a single CA bundle file if they are in separate files.

Step 2: Locate the Apache Configuration File

Based on the OS version and the server, the configuration file may be located in various directories. Go to the following directories: /etc/apache2/, /etc/httpd/, or /etc/httpd/conf.d/ssl.conf and search for ssl.conf, apache2.conf, or httpd.conf.

Step 3: Virtual Host Configuration

Your website has a separate virtual host section. After finding the Apache configuration file, start with the virtual host configuration.

Before anything else, your current .conf file must be renamed to .conf_backup and saved somewhere else for backup. It will allow you to undo changes if things go wrong.

Step 4: Edit the Virtual Host File

The virtual host usually appears like this:

<VirtualHost [IP ADDRESS]:443>
ServerAdmin [email protected]
DocumentRoot /var/www/
ServerName www.abc.com
SSLEngine on
SSLCertificateFile /etc/ssl/abc_com.crt
SSLCertificateKeyFile /etc/ssl/abc.key
SSLCertificateChainFile /etc/ssl/abc_com.ca-bundle
</VirtualHost>

Note: You must edit the bold section using your relevant details. Also, ensure not to use a ‘#’ (comment) in front of the bold attributes. If not, it’s advisable to uncomment them.

Step 5: Modify the File Names

In the above illustration, you’ll have to modify the file names. Make sure it coincides with your certificate files along with their server location:

In the above illustration, you’ll have to modify the file names. Make sure it coincides with your certificate files along with their server location:

  • SSLCertificateChainFile – It is none other than your CA Bundle file.
  • SSLCertificateKeyFile – It is the private key file that you created while generating the CSR.
  • SSLCertificateFile: It is your main SSL certificate file.

Step 6: Save & Restart

Once done, save the configuration file. Then, run one of these commands to restart the Apache server:

apachectl stop
apachectl start
apachectl restart

If the restart fails or something malfunctions, you’ve nothing to worry about. That’s because, in step 3, we have already made a backup config file. In case the server fails to restart, remove the modified file, return to the backup file, repeat the steps, and restart.

If it restarts successfully, the installation is done, and your website is now more secure than ever.

Testing your SSL Installation

Once you complete installing the SSL certificate on the Apache server, check the installation status with this highly effective method: Using our SSL Installation Tool.

You can use our server certificate tester tool to check and evaluate your SSL certificate installation status, provided your website is publicly accessible. This tool is capable of detecting and showing any typical installation error or issue.

<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 109.7 29.02"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="m5.38,22.85c-3.1-.26-5.3-1.92-5.38-4.8h3.6c.1,1.1.67,1.85,1.78,2.09v-4.58c-2.47-.62-5.38-1.32-5.38-4.87,0-2.83,2.26-4.68,5.38-4.92v-1.94h1.54v1.94c3,.24,5.02,1.85,5.23,4.7h-3.62c-.1-.94-.67-1.66-1.61-1.94v4.54c2.5.65,5.42,1.3,5.42,4.85,0,2.45-1.92,4.73-5.42,4.97v1.94h-1.54v-1.97Zm0-10.25v-4.15c-1.1.17-1.87.84-1.87,2.06,0,1.13.77,1.7,1.87,2.09Zm1.54,3.38v4.2c1.22-.22,1.94-1.06,1.94-2.14s-.82-1.68-1.94-2.06Z"/><path class="cls-1" d="m17.62,8.33h-2.33v-3.1h5.78v17.5h-3.46v-14.4Z"/><path class="cls-1" d="m28.27,17.81c.26,1.39,1.15,2.18,2.71,2.18,1.97,0,2.83-1.46,2.83-5.4-.74,1.03-2.16,1.63-3.7,1.63-3.02,0-5.45-1.9-5.45-5.59,0-3.5,2.21-5.81,5.91-5.81,4.75,0,6.22,3.22,6.22,8.76,0,5.95-1.32,9.17-5.95,9.17-3.72,0-5.5-2.38-5.69-4.94h3.12Zm5.23-7.15c0-1.92-1.1-2.98-2.81-2.98s-2.81,1.18-2.81,2.93c0,1.58.89,2.88,2.93,2.88,1.68,0,2.69-1.13,2.69-2.83Z"/><path class="cls-1" d="m41.28,22.9c-1.22,0-2.09-.86-2.09-1.97s.86-1.97,2.09-1.97,2.04.86,2.04,1.97-.86,1.97-2.04,1.97Z"/><path class="cls-1" d="m49.54,17.81c.26,1.39,1.15,2.18,2.71,2.18,1.97,0,2.83-1.46,2.83-5.4-.74,1.03-2.16,1.63-3.7,1.63-3.02,0-5.45-1.9-5.45-5.59,0-3.5,2.21-5.81,5.91-5.81,4.75,0,6.22,3.22,6.22,8.76,0,5.95-1.32,9.17-5.95,9.17-3.72,0-5.5-2.38-5.69-4.94h3.12Zm5.23-7.15c0-1.92-1.1-2.98-2.81-2.98s-2.81,1.18-2.81,2.93c0,1.58.89,2.88,2.93,2.88,1.68,0,2.69-1.13,2.69-2.83Z"/><path class="cls-1" d="m64.56,17.81c.26,1.39,1.15,2.18,2.71,2.18,1.97,0,2.83-1.46,2.83-5.4-.74,1.03-2.16,1.63-3.7,1.63-3.02,0-5.45-1.9-5.45-5.59,0-3.5,2.21-5.81,5.9-5.81,4.75,0,6.22,3.22,6.22,8.76,0,5.95-1.32,9.17-5.95,9.17-3.72,0-5.5-2.38-5.69-4.94h3.12Zm5.23-7.15c0-1.92-1.1-2.98-2.81-2.98s-2.81,1.18-2.81,2.93c0,1.58.89,2.88,2.93,2.88,1.68,0,2.69-1.13,2.69-2.83Z"/><path class="cls-1" d="m81.79,0h3.29l-6.48,27.07h-3.29L81.79,0Z"/><path class="cls-1" d="m96.89,9.43h3.58l-8.23,19.59h-3.58l2.88-6.62-5.33-12.96h3.77l3.43,9.29,3.48-9.29Z"/><path class="cls-1" d="m105.62,22.73h-3.36v-13.3h3.36v2.06c.84-1.37,2.23-2.26,4.08-2.26v3.53h-.89c-1.99,0-3.19.77-3.19,3.34v6.62Z"/></svg>