Setting up SSL Certificate on Amazon AWS Instance with nginx server

Setting up SSL Certificate on Amazon AWS Instance with nginx server
COMMENTS (0)
Tweet

Setting up an SSL Certificate on an Amazon AWS Instance with the nginx server is a pretty straight forward procedure but unfortunately there aren’t many resources/guides available online which you as an admin can use, to go about it.

In this blog I’ll show you how easily you can complete an SSL Certificate installation or upgrade an Amazon AWS Instance with the nginx server. We’ll be following standard procedures, terms and data structures so any customizations will be dealt with separately and not included in the tutorial below.

Just follow the steps below to setup an SSL Certificate on an Amazon AWS Instance with the nginx server:

1. Step into the target directory:

cd /var/www/html/ssl/

2. Next, make a copy of the existing certificate:

mv myownwebsite.crt myownwebsitecrt.bk

3. Then, concat the bundle with the cert file:

sudo cat b31291edc9fa46aa.crt gd_bundle-g2-g1.crt > myownwebsite.crt

4.  Check the site cert filename references in the nginx conf file:

sudo nano /etc/nginx/sites-available/www.myownwebsite.com.ssl

5. Reload the nginx config:

sudo /etc/init.d/nginx reload

6. Check to see if nginx is running ok:

sudo service nginx status

And that’s it!

If you have a Magento requirement you would like to discuss or would like to know more about our Magento development services, please get in touch with us at [email protected].

CALL

USA408 365 4638

VISIT

1301 Shoreway Road, Suite 160,

Belmont, CA 94002

Contact us

Whether you are a large enterprise looking to augment your teams with experts resources or an SME looking to scale your business or a startup looking to build something.
We are your digital growth partner.

Tel: +1 408 365 4638
Support: +1 (408) 512 1812