== Setting up SSL == Once the server is installed you need to do three things to get a working SSL setup: * Generate, or import, a certificate. * Enable Apaches SSL support. * Configure your SSL options. === Generate self-signed certificate === To create the self-signed certificate, run the following command {{{ openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt }}} The above command will prompt you to enter the passphrase. Once you enter the correct passphrase, your certificate will be created and it will be stored in the server.crt file ===Installing the Certificate === You can install the key file server.key and certificate file server.crt, or the certificate file issued by your CA, by running following commands {{{ sudo cp server.crt /etc/ssl/certs sudo cp server.key /etc/ssl/private }}}