Knowledge Forum

Welcome!

This community is for professionals and enthusiasts of our products and services.
Share and discuss the best content and new marketing ideas, build your professional profile and become a better marketer together.

1

Steps To Configure SSL in ngnix for godaddy certificate

Avatar
Harsh Bhatt


1 - Take or Download zip file which contains the given files
.crt, bundle and .key file

2 - If file doesn't conains the key file and key into txt file then perfom given command
openssl rsa -in generated-private-key.txt -outform pem -out generated-private-key-new.key

3 - merge .crt and bunndle file into single file as chainfile.crt

4 - Execute given command to check key with bunndle
openssl x509 -in bundle.crt -noout -modulus | openssl sha1
openssl rsa -in new_key.key -noout -modulus | openssl sha1

5 - Move this files into /usr/share/ssl/certs/test.test.com(directory with domain name)/

6 - Open .conf file from /etc/nginx/sites-enabled/ and user given command at last
ssl_certificate "path of bundle file";
ssl_certificate_key "path of key file";


Avatar
Discard

Your Answer

Please try to give a substantial answer. If you wanted to comment on the question or answer, just use the commenting tool. Please remember that you can always revise your answers - no need to answer the same question twice. Also, please don't forget to vote - it really helps to select the best questions and answers!