BLACK FRIDAY SALE IS LIVE !!!!!

Need Assistance?

In only two hours, with an average response time of 15 minutes, our expert will have your problem sorted out.

Server Trouble?

For a single, all-inclusive fee, we guarantee the continuous reliability, safety, and blazing speed of your servers.

AWS WordPress Bitnami SSL Installation | Overview

A step-by-step guide for installing and configuring AWS WordPress Bitnami SSL.

As part of our  Server Management Services, we at Skynats provide answers to all questions, no matter how small.

Let’s look at how our Tech Support Team is prepared to assist clients with AWS WordPress Bitnami SSL.

Installation of AWS WordPress Bitnami SSL certificate

For our AWS Bitnami WordPress, we will install an SSL certificate. In this case, we will use the “Let’s Encrypt” certificate. On the other hand, if a premium SSL certificate is preferred, it is simple to upload to our server’s secure folder.

The following requirements must be met before installing the Let’s Encrypt SSL certificate:

  • Bitnami WordPress
  • Access to the command line or SSH with root privileges

Installation and configuration of an SSL certificate

1. To start, we’ll create a free SSL certificate using the WP Encryption WordPress plugin. This entails going to the WP Encryption page and installing and activating the plugin. After entering our email address, we must click the button to generate an SSL Certificate.

The certificate must be generated again before it expires because it will be invalid after 90 days. As an alternative, we can use WordPress Bitnami’s auto-renew function and upgrade to WP Encryption Pro.

The certificate.crt and private.pem files are located in the keys/ folder inside the WordPress directory.

2. The server configuration file will then be set up to use the SSL certificate and key. This can only be done once.

This entails linking the new SSL certificates to the one that already exists in SSL certificates. This is accomplished via SSH or the command line using the following commands:

  • For the most recent Bitnami:
cd /opt/bitnami/apache/conf/bitnami/certs

sudo ln -sf /opt/bitnami/wordpress/keys/certificate.crt server.crt

sudo ln -sf /opt/bitnami/wordpress/keys/private.pem server.key

sudo /opt/bitnami/ctlscript.sh restart apache
  • For older Bitnami:
cd /opt/bitnami/apache2/conf

sudo ln -sf /opt/bitnami/apps/wordpress/htdocs/keys/certificate.crt server.crt

sudo ln -sf /opt/bitnami/apps/wordpress/htdocs/keys/private.pem server.key

sudo /opt/bitnami/ctlscript.sh restart apache

Open the website using the https:// protocol after that to confirm the presence of a valid certificate.

The SSL intermediate certificate may occasionally be absent. Run these commands in such circumstances:

  • The most recent Bitnami is:
cd /opt/bitnami/apache2/conf/bitnami
sudo nano bitnami-ssl.conf

After that, add the line after SSLCertificateKeyFile:

SSLCACertificateFile "/opt/bitnami/wordpress/keys/cabundle.crt"
  • For older Bitnami:
cd /opt/bitnami/apache2/conf/bitnami
sudo nano bitnami.conf

After that, add the line after SSLCertificateKeyFile:

SSLCACertificateFile "/opt/bitnami/apps/wordpress/htdocs/keys/cabundle.crt"

After making the aforementioned modifications, it is time to save the changes and close the file. For the changes to take effect, it is now necessary to restart WordPress Bitnami Apache:

sudo /opt/bitnami/ctlscript.sh restart apache

Are you looking for an answer to another query? Contact our technical support team.

Liked!! Share the post.

Get Support right now!

Start server management with our 24x7 monitoring and active support team

Can't get what you are looking for?

Available 24x7 for emergency support.