Get your FREE copy of "The Ultimate Guide of SSL"

Download Ebook

How to Install SSL Certificate in RedHat Linux Server – 3 Easy Steps

Steps to Install SSL Certificate in RedHat Linux Web Server

Initial Checklist

redhat logoBefore Installing SSL Certificate please ensure the following processes have been completed

  • Buy/renew SSL Certificate
  • Generate CSR with SHA-2 algorithm
  • Save the CSR & Private key file on your server
  • Apply for SSL Certificate Issuance
  • Submit SSL Certificate issuance documents as per CA’s requirement (Only for Extended & Organization Validation)
  • First, download and extract all certificate files, then install intermediate CA certificate and then Install Certificate file.

Step 1: Download & Extract Certificate files

Once you complete the checkout & Certificate issuance process, you will receive your SSL certificate via email in a zip file. Extract this *.zip file on your server directory where you wish to keep all your certificate files.

Step 2: Installation of Intermediate CA certificate

  • Open the intermediate certificate file using any text editor; copy all the encrypted data into a new file and save the new file with crt name.

Note: you can give any name to intermediate certificate file, but the extension of this file must be .crt.

  • Copy this file in to /etc/httpd/conf/ssl.crt/intermediatecert.crt
  • Open your CNF file using any text editor via etc/httpd/conf/httpd.conf location.
  • Now using virtual host tag add following directive
SSLCACertificateFile /etc/httpd/conf/ssl.crt/intermediate.crt
  • Your Intermediate Certificate is now installed.

Step 3: Install SSL Certificate File

  • Open you certificate file with text editor and save it with new name as server-cert.crt
  • Save your certificate file at following location /etc/httpd/conf/ssl.crt/server-cert.crt
  • Following the same way add your server.key file at /etc/httpd/conf/ssl.key/server.key

Now in your httpd.cnf file, using virtual host tag add following directives.

SSLCertificateFile /etc/httpd/conf/ssl.crt/server.crt
SSLCertificateKeyFile /etc/httpd/conf/ssl.key/server.key
SSLCACertificateFile /etc/httpd/conf/ssl.crt/intermediate.crt (Don’t add, if it is already added.)
  • Save your httpd.cnf file
  • Restart your RedHat web server.

Finally SSL certificate is now installed on RedHat Linux Server.

Resources and Other Installation Guides

Disclosure: AboutSSL appreciates your continuous support. It helps us tremendously to keep moving in the competitive SSL industry. Here most of the links which direct you to buy any SSL/TLS related service or products earns us a certain percentage of referral commission. Learn More