ESDS Knowledge Base

15
Mar

How to Install an SSL Certificate on Linux Server

With Security being the top priority in the tech world, the value of SSL Certificates has skyrocketed. Installing an SSL Certificate for a website has become the necessity and the basic foundation of a company’s business structure.

Though the question is How to install an SSL Certificate on a server?

Everyone who is has a website doesn’t need to have a technical background. In that case, it becomes very difficult for people with the least technical knowledge to grasp ideas even as basic like SSL Certificates or its installation for that thing.

This article aims at furnishing a sneak peek into the process of installing an SSL Certificate on a Linux server in layman’s words. It would assist the non-technical people too to get a link of what it is all about. Of course, every company holds a core technical team so that they can easily take-over from here. Nevertheless, it is always great to have a know-how about the process.

The installation process of SSL Certificates on a Linux server is very easy. Let’s begin

Once your certificate is issued and you got SSL certificate from INT team, next you need to install it using below simple steps:

Step 1: Very first step is to Login to your WHM account.

Step 2: Move towards Home à click on SSL/TLS à Install an SSL Certificate on a Domain

How to Install an SSL Certificate on Linux Server

Step 3: Next, in the new window the following boxes will be available- Domain name, Private Key and Certificate Authority.

In the Certificate box, enter the SSL certificate given by your INT team and click on Autofill by certificate to automatically populate Domain name, Private Key and Certificate Authority Bundle.

Step 4: Once all field are filled up, click on Install to install SSL certificate.

Step 5: After the installation, the following pop window will get open if the certificate is installed rightly.

How to Install an SSL Certificate on Linux Server 1

Or you need to verify whether SSL is properly installed or not!

To check the SSL is properly installed or not, use the below URL and also browse https URL of a domain.

https://www.sslshopper.com/ssl-checker.html

Here you go! You have successfully installed the SSL Certificate on the Linux server.

Learn more about

How to Install and Configure Your SSL Certificate on Windows Server

Leave a Reply