Diadem Technologies Support Knowledgebase

How to Generate CSR and Install SSL Certificate in Plesk

Article ID: 748
Last updated: 29 May, 2020

How to Generate CSR and Install SSL Certificate in Plesk

Objective: The information you send on the Internet from your computer to other computer or to the destination server. Any computer in between source and the destination within internet can see your sensitive information if it is not encrypted. So for securing all this information we need SSL/TLS Certificates for encrytion.

              Follow the steps to generate CSR in Plesk

Step 1. Visit the URL http://<your_domain>:8880 or https://<your_domain>:8443 (For SSL) and login.

Step 2. Go to website and domain tab and click on SSL/TLS Certificates for the particular domain.



Step 3. Now click on Advance setting Add SSL/TLS certificate button.



Step 4. Fill the required fields as given below,
    A. Type the Certificate name.
    B. Select the length of Bits for the encryption (values: 2048, 3072, 4096).
    C. Type the Country, State, City.
    D. Type the Organization name for the identity.
    E. Type the Domain name for the encryption will be applied on.
    F. Type the Email address for further communication.
    G. Click on Request button to generate CSR.



After completion of the request a popup will be shown as,



Step 5. Click on the certificate name listed below on the same page to see the CSR code and the Private Key that were created.
    The CSR code will be located at the bottom of the page. Please include -----BEGIN CERTIFICATE REQUEST----- and -----END CERTIFICATE REQUEST----- when submitting the CSR code for SSL activation.



    The Private key code also will be located at the bottom of the page. Please include -----BEGIN PRIVATE KEY----- and -----END PRIVATE KEY----- when submitting the CSR code for SSL activation.

         After the certificate is issued, follow the steps below to enable the SSL certificate for your site

Step 1. Visit the URL http://<your_domain>:8880 or https://<your_domain>:8443 (For SSL) and login.

Step  2. Go to website and domain tab and click on SSL/TLS Certificates for the particular domain.

Step 3. Click on the certificate name and there you will find the Upload Certificate section.
   You can add it by either uploading as files or by copy content and paste the code into the text area.
   A. Upload as Files: Browse the certificate and CA certificate and click on upload certificate.

  

   B. Upload as Text: Copy the content and paste the certificate and CA certificate section and click on upload certificate button.



Step 4. A. Now go to Hosting Settings Under the Domain and check the SSL/TLS Support.

           B. Then Select the Certificate name from the dropdown and click OK button.



    A popup will inform that settings saved successfully.
  

Step 5. Now you can visit the URL for your domain as https://<your_domain> and verify that the URL for the site is now encrypted.

This article was:  
Report an issue
Article ID: 748
Last updated: 29 May, 2020
Revision: 24
Views: 2316
Comments: 0
Also listed in