How to secure a Plesk hostname on port 8443 with an SSL certificate (Let's Encrypt / other certificate authorities)

Securing Plesk interface with a free Let's Encrypt certificate (Plesk Onyx and Obsidian)

1.Log in to Plesk.

2. Go to Tools & Settings > SSL/TLS Certificates (under Security).

Screenshot_2019-03-26_Tools_Settings_-_Plesk_Onyx_17_8_11.png

3.Click Let's Encrypt.

Screenshot_2019-03-26_SSL_TLS_Certificates_-_Plesk_Onyx_17_8_11.png

4.Make sure the Domain name and Email address fields contain a valid information:

Domain name can be a server hostname (preferable) or any other (sub)domain name hosted on the server. It will be used as an entry point to Plesk over port 8443 (for example, https://server.example.com:8443 ) for all Plesk users (customers, resellers, etc.) who have access to Plesk.

Note: The hostname/domain name must be resolved to a public IP address of the Plesk server from the Internet. If in doubt, check your hostname/domain name availability using DNS Lookup by MxToolBox.

If a domain, e.g. example.com, is using permanent www redirection, specify www.example.com as Domain name.

Email address will be used to receive important notifications and warnings.

Screenshot_2019-03-26_Secure_Plesk_With_a_Let_s_Encrypt_Certificate_-_Plesk_Onyx_17_8_11.png

5.Click Install. At this stage, an SSL certificate from Let’s Encrypt is generated and set to secure Plesk on port 8443. This certificate will be auto-renewed every 90 days. Here is the final look:

Screenshot_2019-03-26_SSL_TLS_Certificates_-_Plesk_Onyx_17_8_11_1___1_.png

Now, access Plesk over https://server.example.com:8443.

Securing Plesk interface with an SSL certificate from other certificate authorities



1. Log in to Plesk.

2.In Plesk, go to Tools & Settings and click SSL/TLS Certificates.

Screenshot_2019-03-26_Tools_Settings_-_Plesk_Onyx_17_8_11.png

3.On the SSL/TLS Certificates page, add your certificate:

Note:If you are experiencing issues with a certificate installation, contact your certificate seller and ask for instruction for Plesk.

* If an SSL certificate is stored in a single *.crt file:

Click Browse... to select a certificate file. Then click Upload Certificate.

Screenshot_2019-01-21_SSL_TLS_Certificates_-_Plesk_Onyx_17_8_11_1_.png

* If an SSL certificate is stored in the form of *.key and *.crt files:

Click Add under List of certificates in server pool and scroll down to the Upload the certificate files section and upload these files. If both the certificate and the private key parts of your certificate are contained in a *.pem file (you can check it by opening the *.pem file in any text editor), just upload it twice, both as the private key and the certificate. Click Upload Certificate once finished.

Screenshot_2019-03-26_Add_SSL_TLS_Certificate_-_Plesk_Onyx_17_8_11.png

*If an SSL certificate is stored as a text:

Click Add under List of certificates in server pool and scroll down to the Upload the certificate as text section. There, paste the certificate and the private key parts into the corresponding fields. Click Upload Certificate when you have finished.

certtext.PNG

3. Click [Change] next to Certificate for securing Plesk > select an uploaded certificate > click OK. Now Plesk interface is secured with an SSL certificate.

Screenshot_2019-03-26_SSL_TLS_Certificates_-_Plesk_Onyx_17_8_11_1___1_.png


Was this article helpful?

mood_bad Dislike 0
mood Like 0
visibility Views: 3844