Plesk control panel has his own SSL certificate, signed by Plesk, but most browsers do not recognize it as valid.

If you want to secure your Plesk control panel from a valid and recognized C.A. (Certification Authority):

  1. Login in Plesk with admin role
  2. Go to Tools & Settings => Security => SSL Certificates . A list of SSL certificates that you have in your repository will be displayed.
  3. Click Add
  4. Specify the certificate properties:
    - certificate name (a mnemonic to identify your certificate in the repository)
    - Encryption level (choose 2048 bit)
    - Specify your location and organization name (max 64 characters)
    - specify the hostname of your Plesk installation
    - specify your email address
  5. double check all the informations you provided, because depending on the kind of your SSL vcerificate (DV, OV or EV) these information will be included or not in your certificate
  6. click Request
    Plesk will generate your private key and CSR (Certificate Signing Request) and store them in the repository
  7. click the name of the certificate you need; a page with certificate's properties will open.
  8. Locate the CSR section, and copy to the clipboard all the text (including "-----BEGIN CERTIFICATE REQUEST-----"  at the beginning and "-----END CERTIFICATE REQUEST-----" at the end
  9. order your SSL certificate on DomainRegister.international
    (What kind of SSLcertificate? We suggest you a cheap DV SSL Certificate, or a most professional and wide recognized OV SSL Certificate. Usually a much more expensive EV SSL Certificate is not worthwhile for such kind of application.)
  10. When you receive your new SSL certificate, return to Plesk's SSL Certificates Repository, select your certificate and click Upload Certificate
  11. Copy and paste in plain text the certificate (*.crt) and the CA certificate (*-ca.crt) which were provided you together, and then click Upload certicate
  12. Once you have uploaded your new cerificate to the repository, select the corresponding checkbox and the click Secure Plesk

It's all: now your Plesk is secured by the new certificate, and the green closed lock will appear in the navigation bar of the browser.

 



Found this article interesting?
Subscribe to DomainRegister´s newsletter!

You can unsubscribe at any time by simply clicking the link in the footer of our emails. For information about our privacy practices, please visit our website.

We use Mailchimp as our marketing platform. By clicking below to subscribe, you acknowledge that your information will be transferred to Mailchimp for processing. Learn more about Mailchimp s privacy practices here.

  • Plesk, SSL
  • 1 Users Found This Useful
Was this answer helpful?

Related Articles

 Professional Opinion Letter for Extended Validation

When applying for EV, it can greatly speed up the process to complete and submit a professional...

 What is "Dedicated IIS Application pool"?

"IIS application pool" is a Plesk feature, which serves websites and web applications hosted on a...

 How to make public Awstats Web Stats in Plesk

You can access the Web statistics for your site at:http:/yourdomain.com/plesk-stat/webstatThey're...

 Error 500 Internal Server Error: what does it mean?

Your site on Windows hosting gives an "Error 500 - Internal Server Error. There is a problem with...

 How to preview website in Plesk before changing DNS

In Plesk it's possible to preview your site, even if domain DNS are no yet modified and so are...