Tutorial

How To Create a SSL Certificate on Apache for Ubuntu 12.04

Published on June 6, 2012
How To Create a SSL Certificate on Apache for Ubuntu 12.04
Not using Ubuntu 12.04?Choose a different version or distribution.
Ubuntu 12.04

Status: Deprecated

This article covers a version of Ubuntu that is no longer supported. If you currently operate a server running Ubuntu 12.04, we highly recommend upgrading or migrating to a supported version of Ubuntu:

Reason: Ubuntu 12.04 reached end of life (EOL) on April 28, 2017 and no longer receives security patches or updates. This guide is no longer maintained.

See Instead:
This guide might still be useful as a reference, but may not work on other Ubuntu releases. If available, we strongly recommend using a guide written for the version of Ubuntu you are using. You can use the search functionality at the top of the page to find a more recent version.

What the Red Means

The lines that the user needs to enter or customize will be in red in this tutorial! The rest should mostly be copy-and-pastable.

About SSL Certificates

A SSL certificate is a way to encrypt a site's information and create a more secure connection. Additionally, the certificate can show the virtual private server's identification information to site visitors. Certificate Authorities can issue SSL certificates that verify the server's details while a self-signed certificate has no 3rd party corroboration.

Set Up

The steps in this tutorial require the user to have root privileges on the VPS. You can see how to set that up here in steps 3 and 4.

Additionally, you need to have apache already installed and running on your virtual server. If this is not the case, you can download it with this command:

sudo apt-get install apache2

Step One—Activate the SSL Module

The next step is to enable SSL on the droplet.

sudo a2enmod ssl

Follow up by restarting Apache.

sudo service apache2 restart

Step Two—Create a New Directory

We need to create a new directory where we will store the server key and certificate

sudo mkdir /etc/apache2/ssl 

Step Three—Create a Self Signed SSL Certificate

When we request a new certificate, we can specify how long the certificate should remain valid by changing the 365 to the number of days we prefer. As it stands this certificate will expire after one year.

sudo openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/apache2/ssl/apache.key -out /etc/apache2/ssl/apache.crt

With this command, we will be both creating the self-signed SSL certificate and the server key that protects it, and placing both of them into the new directory.

This command will prompt terminal to display a lists of fields that need to be filled in.

The most important line is "Common Name". Enter your official domain name here or, if you don't have one yet, your site's IP address.

You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:US
State or Province Name (full name) [Some-State]:New York
Locality Name (eg, city) []:NYC
Organization Name (eg, company) [Internet Widgits Pty Ltd]:Awesome Inc
Organizational Unit Name (eg, section) []:Dept of Merriment
Common Name (e.g. server FQDN or YOUR name) []:example.com                  
Email Address []:webmaster@awesomeinc.com

Step Four—Set Up the Certificate

Now we have all of the required components of the finished certificate.The next thing to do is to set up the virtual hosts to display the new certificate. Open up the SSL config file:

 nano /etc/apache2/sites-available/default-ssl

Within the section that begins with <VirtualHost _default_:443>, quickly make the following changes. Add a line with your server name right below the Server Admin email:

 ServerName example.com:443

Replace example.com with your DNS approved domain name or server IP address (it should be the same as the common name on the certificate). Find the following three lines, and make sure that they match the extensions below:

SSLEngine on
SSLCertificateFile /etc/apache2/ssl/apache.crt
SSLCertificateKeyFile /etc/apache2/ssl/apache.key

Save and Exit out of the file.

Step Five—Activate the New Virtual Host

Before the website that will come on the 443 port can be activated, we need to enable that Virtual Host:

sudo a2ensite default-ssl

You are all set. Restarting your Apache server will reload it with all of your changes in place.

sudo service apache2 reload

In your browser, type https://youraddress, and you will be able to see the new certificate.

See More

Once you have setup your SSL certificate on the site, you can Install an FTP server if you haven't done so yet.

By Etel Sverdlov

Thanks for learning with the DigitalOcean Community. Check out our offerings for compute, storage, networking, and managed databases.

Learn more about us


About the authors

Still looking for an answer?

Ask a questionSearch for more help

Was this helpful?
 
10 Comments


This textbox defaults to using Markdown to format your answer.

You can type !ref in this text area to quickly search our full set of tutorials, documentation & marketplace offerings and insert the link!

Etel Sverdlov
DigitalOcean Employee
DigitalOcean Employee badge
January 18, 2013

This is because it is a self-signed certificate and not verified by a third party.

To avoid getting that screen, you will need to install a valid, signed, SSL certificate from a provider such as StartSSL (for a free one) or Comodo (for a low-priced paid one).

Great walk-through, bookmarking this. This is the most clear and concise explanation that I have found yet. THANK YOU!

nano /etc/apache2/sites-available/default-ssl did not work for my 14.04 version. I used nano /etc/apache2/sites-available/default-ssl.conf

How do I auto renew my ssl certificate when it expires?

It has worked. Thank!!!

I have read through comments here, but still can’t figure out. no error shown on /var/log/apache2/error.log

telnet to ipaddress and domain is running on both 80 and 443

But when I run this command “curl https://sukucadang.co.id/ -vv”, I got this error :

SSL certificate problem, verify that the CA cert is OK. Details: error:14090086:SSL routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed

curl: (60) SSL certificate problem, verify that the CA cert is OK. Details: error:14090086:SSL routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed

appreciate very much for your help

Worth noting: https://letsencrypt.org now provides free public certificates with command-line scripts to generate them (although the renewal can still be tricky at this time).

Thank you so much for this useful document!

I was able to setup, but my issue is that both http and https are active. I can access my webpage using http:// and https://

Any idea why?

Thanks!

when I try to do this the following step; nano /etc/apache2/sites-available/default-ssl I get an empty text field??? where I should get <VirtualHost default:443>

Help please Many thanks

I have done all other steps correct with noted results but got empty after Open up the SSL config file with “nano /etc/apache2/sites-available/default-ssl”. There is nothing and no section that begins with <VirtualHost default:443>: https://gyazo.com/4201149d3ea49127a8b1faf9ef0fe7b3

What may be wrong? Help please!

Try DigitalOcean for free

Click below to sign up and get $200 of credit to try our products over 60 days!

Sign up

Join the Tech Talk
Success! Thank you! Please check your email for further details.

Please complete your information!

Get our biweekly newsletter

Sign up for Infrastructure as a Newsletter.

Hollie's Hub for Good

Working on improving health and education, reducing inequality, and spurring economic growth? We'd like to help.

Become a contributor

Get paid to write technical tutorials and select a tech-focused charity to receive a matching donation.

Welcome to the developer cloud

DigitalOcean makes it simple to launch in the cloud and scale up as you grow — whether you're running one virtual machine or ten thousand.

Learn more
DigitalOcean Cloud Control Panel