Articles in Root

How do I install an SSL Certificate into a Zeus Web Server?

Problem

How do I install an SSL Certificate into a Zeus Web Server?

Solution

  1. When collecting your certificate from the Trust/Link download page, choose the PEM with chain option underneath the Advanced options section at the bottom.  This will download a *.crt file that will contains all of the certificates in one file.

  2. Log into the Zeus Web Server.

  3. Select SSL Certificates.

  4. Underneath the Signing Actions column within the Certificate Sets, click on either Generate CSR or Replace Certificate for the Set name you want to install the certificate to.

  5. Note: The actions for Generate CSR or Replace CSR is dependent upon the current status of the Set name.

  6. Open the *.crt file you obtained in step 1 of this article using a text editor.  Select all of the contents and copy it to your clipboard.

  7. Paste the text from the text editor into the Signed Certificate input box.  Once you have done that, click on the OK button.

  8. A new screen will appear with the heading, Verifying the New Certificate which will summarize the installation.  Once you are satisfied, click on the Accept this Certificate button at the bottom.

  9. The certificate set now needs to be assigned to the web site.

  10. Click on the Home link at the top of the left-hand links. Place a check in the box next to the domain that you want to assign the SSL certificate to.  Click on the Configure button.

  11. Click on the SSL enabled link in the Item column underneath the Current Configuration heading.

  12. At the new SSL Security screen, select the SSL is enabled radio button. Underneath the Selecting an SSL Certificate Set heading, choose your the certificate set from the drop-down menu that you installed the SSL certificate in the Select the certificate set to use: field.

  13. Apply and then Commit the changes.

  14. Restart the web server.