SSL for Godaddy Domain

  • STEPS

    File: /etc/httpd/conf.d/ssl.conf

    Step 1 : Generate CSR in hosting server:

    1. Open terminal and connect to aws server using SSH

    2. generate csr and key

    
                          openssl req -new -newkey rsa:2048 -nodes -keyout yourdomain.key -out yourdomain.csr
                          
    yourdomain.key & yourdomain.csr files are created in the corrent location of the aws server

    3. download the .csr and .key files

    Step 2: Submit CSR to GoDaddy:

    1. login to godaddy account

    2. Go to SSL manage section

    3. Copy the content of the .csr file (including the BEGIN and END tags) and paste it into the CSR field or text box provided by GoDaddy during the SSL certificate purchase or renewal process.

    4. download the certificates after the approval

    Step 3: Upload the certificate to the hosting server:

    1. upload the certificate.crt (main certificate from godaddy) file to /etc/pki/tls/certs/lh23.crt

    2. upload the bundle.crt (intermediate certificate from godaddy) file to /etc/pki/tls/certs/bd23.crt

    3. upload the lh23.key (yourdomain.key from aws) file to /etc/pki/tls/private/lh23.key

    4. open /etc/httpd/conf.d/ssl.conf file and update SSLCertificateFile, SSLCertificateKeyFile, SSLCertificateChainFile

    
                          <VirtualHost *:443>
                              ServerName example.com
                              DocumentRoot /var/www/html
    
                              SSLEngine on
                              SSLCertificateFile /path/to/your_domain.crt
                              SSLCertificateKeyFile /path/to/your_private.key
                              SSLCertificateChainFile /path/to/intermediate.crt (optional)
    
                              # Other configurations...
                          </VirtualHost>
    
    

    5. enable ssl

    
                          sudo a2enmod ssl
    

    6. Restart Apache:

    
    sudo systemctl restart apache2