How to install an SSL Manually in cPanel or Plesk


Note: This guide is for 3rd party SSL certificates or certificates already configured on a different server. If you have just purchased an SSL through us, click here for a guide to install the SSL.

You can follow this guide to manually install an SSL Certificate on your hosting. Most of our hosting is cPanel, so if you're not sure what platform you use we'd recommend starting there.

cPanel Guides

The general steps to issuing and installing a certificate are as follows:

Generate CSR and Private Key in cPanel / WHM

Step 1 - Log into cPanel for the relevant domain and click on the SSL/TLS icon.

c29a37c427e4875af096a6b6087754eee03a3690?t=8d6886e2b703c5307c7b20dd6717f790


Step 2 - Click on Generate, view or delete SSL certificate signing requests.

6dccf58bb8eb14c3e7577682ce575a869fab86c5?t=e2c6842c64ff5e0ae245fcb1ec0893b6

Step 3 - Enter in the CSR details and click Generate down the bottom of the page.

Leave the Key Size as 2,048 bits. Ensure you provide accurate information as the details are reviewed by the Certificate Authority.
  • Domains - Provide the Fully Qualified Domain Name(s) that you wish to secure. If you are generating a wildcard certificate, enter *.domain.com
  • City - City of the associated business or site owner.
  • State - State of the associated business / site owner. Do not abbreviate this (Use New South Wales instead of NSW).
  • Country - Country of associated business / site owner.
  • Company / Organisation Name - This should be your business or organisation name. If this is for a personal site, then just put your site's name.
  • Company Division - This is generally used to identify which company / business department or team is responsible. The default is 'IT'.
  • Email Address - Email contact for SSL configuration. This can be a distribution list.
  • Passphrase - This is an optional field, only use it if your Certificate Authority requires it.
  • Description - This is also an optional field, feel free to include a description of the SSL certificate.


Step 4 - Take note of the CSR and Private Key that are displayed on the next page, and store them in a safe place. These will be needed to generate your SSL Certificate.

893f083ea06dae481ccad0a4f2d198942702af6d?t=82abbfe6a207eeae468bd1005b80a908

Step 5 -
You will need to provide this CSR to the company that you purchased the SSL from. If the SSL is with us, you can use this guide to provide us the CSR.


How to Install an SSL Manually in cPanel

Before you start: Your SSL provider may provide you with SSL files that look something like this:

bcc5f3fe66186ad6ecfd1518271db2166bdf311a?t=9d6b6459e0b59069a4cd617fa1c56eaa


The ServerCertificate.cer file has the SSL code need for manual install. You can use a text editor like Notepad to open the file (or TextEdit on Mac). Make sure you select All Files (*) to show the .cer files when you open them.

0099122fb3b7da323cc3b302f88f65b32fb0b0f3?t=124a3837f6a9dc0c63e709dd74c9bdf9


Step 1 - Log into cPanel and click on the SSL/TLS icon.

c29a37c427e4875af096a6b6087754eee03a3690?t=8d6886e2b703c5307c7b20dd6717f790


Step 2 - Click on Manage SSL Sites.

7ad5c69d525b20457ef47f6bfbc5a5feef8cd7c2?t=a22e448798b500e5161b9246400e6ead


Step 3 - In the box marked Certificate (CRT), add the certificate text, then click Autofill by Certificate. Make sure to remove any spaces after END CERTIFICATE-----.

fc2aa66d28e5f2926615689095108c9c7c55d0a3?t=04b809e45f7269756864f49820d2ade1


Step 4 - If the Private Key (KEY) or Certificate Authority Bundle: (CABUNDLE) fields don't autofill, check the other certificate files for them (these should be the same format as the CRT) otherwise ask your SSL provider for them. You would have generated the Private Key at the same time as the Certificate Signing Request, and should have stored it in a save location.


Step 5 - Click Install Certificate.

85929357a0af5815e9f676664d73017476bbe9c7?t=69f66883c512c806e964b00e655ddd3f


After all the processing steps are completed, your SSL should now be installed. In order to confirm, you can use this external tool. If your site is still showing "Not Secure" or loads without a padlock, you may be serving Mixed Content.
eccb0de86efa4f12c50d9a920ef06bedf1f4815a?t=be7efcb799233868bf6cb59b8791547a
f329d42b8386307e5661d1c668f5e3463fefec47?t=576b538815b1015962a19753d637ad88

In order to resolve Mixed Content warnings you can either use this guide or contact your website developer.


How to Install an SSL Manually in WHM

Before you start: Your SSL provider may provide you with SSL files that look something like this:

bcc5f3fe66186ad6ecfd1518271db2166bdf311a?t=9d6b6459e0b59069a4cd617fa1c56eaa


The ServerCertificate.cer file has the SSL code need for manual install. You can use a text editor like Notepad to open the file (or TextEdit on Mac). Make sure you select All Files (*) to show the .cer files when you open them.

0099122fb3b7da323cc3b302f88f65b32fb0b0f3?t=124a3837f6a9dc0c63e709dd74c9bdf9


Step 1 - Log into WHM and click on Install an SSL Certificate on a Domain.

d2885bd37569cb7150a1fb800a5acc0fd9c3c136?t=a668950e8979ccd214fbaed615df40d7


Step 2 - In the box marked Certificate, add the certificate text, then click Autofill by Certificate. Make sure to remove any spaces after END CERTIFICATE-----.

f037b910dd0e5cd86b204af81d86ca977ffcca04?t=a3fad7f6c17ba6b1da0e8be7aec126bd


Step 3 - If the Private Key (KEY) or Certificate Authority Bundle: (CABUNDLE) fields don't autofill, check the other certificate files for them (should be the same format as the CRT) otherwise ask your SSL provider for them.


Step 4 - Click Install.

6fe1e1d922d48bd0f6062bc1059455b78b568c1a?t=2fb58809ccf310c125b0a52653e5f259


After all the processing steps are completed, your SSL should now be installed. In order to confirm, you can use this external tool. If your site is still showing "Not Secure" or loads without a padlock, you may be serving Mixed Content.
eccb0de86efa4f12c50d9a920ef06bedf1f4815a?t=be7efcb799233868bf6cb59b8791547a
f329d42b8386307e5661d1c668f5e3463fefec47?t=576b538815b1015962a19753d637ad88

In order to resolve Mixed Content warnings you can either use this guide or contact your website developer.



Plesk Guides
The general steps to issuing and installing a certificate are as follows:

Generate CSR & Private Key in Plesk
Step 1 - Log into Plesk and click on SSL/TLS Certificates.

9667b86c5f3fc928194bbdf3e1f5bd9c2cb2446f?t=06e2d1654791a216b4dd019e2e3d6b2f


Step 2
- Click on Add SSL/TLS Certificate.

99941801b83b3639f885d5171c9acf027f25e741?t=8ed668202b34c3acdafd7d8ee4fa3b7c


Step 3
- Input the Certificate name (this is for your reference) and the details for your certificate, then click Request.

877a4ff74423f1a0675de851fd3f730e8809855f?t=693a61cc4cfdc1ad1d4fe4387d4fe1a4


Step 4 - Find the SSL Name that you have just created and click on it.

a67e674cef4fa15c199703a2ed7512b395b38433?t=5e775cd2ebdd71f91344fb323f8273e8


Step 5 -
You will need to provide this CSR to the company that you purchased the SSL from. If the SSL is with us, you can use this guide to provide us the CSR.



Manually Install a SSL certificate in Plesk

Before you start: Your SSL provider may provide you with SSL files that look something like this:

bcc5f3fe66186ad6ecfd1518271db2166bdf311a?t=9d6b6459e0b59069a4cd617fa1c56eaa

The ServerCertificate.cer file has the SSL code need for manual install. You can use a text editor like Notepad to open the file (or TextEdit on Mac). Make sure you select All Files (*) to show the .cer files when you open them.

0099122fb3b7da323cc3b302f88f65b32fb0b0f3?t=124a3837f6a9dc0c63e709dd74c9bdf9


Step 1 - Once you have the certificate files, log back into Plesk, navigate to SSL/TLS Certificates and click on the SSL instance you had created previously.

a67e674cef4fa15c199703a2ed7512b395b38433?t=5e775cd2ebdd71f91344fb323f8273e8


Step 2 - Upload the Certificate and the CA Certificate (or Intermediary Certificate).

056eeea9b83464450617594354ad3520716aa9eb?t=69bc23f1f4613e86574e19c14e22c6e1


Step 3 - Go back to the home page of Plesk and click on Hosting Settings.

974ce5e4a6e1c33b60fb542946be7003df7b6199?t=df9ce6c7badcf990b2f5ca3777484a88


Step 4
- Here, ensure that the Certificate selected is the one you created before. Click OK to apply your changes.
Note: You may also want to use the HTTP to HTTPS redirect to force the use of the SSL. This may stop some HTTP resources loading on your site, depending on how it was developed. If this happens, disable the redirect temporarily and contact your developer.

2fcbfa766fbcb15112da3a992612c916ebc0b12a?t=071f2e06a05e20b755b3f720ee7e6129


After all the processing steps are completed, your SSL should now be installed. In order to confirm, you can use this external tool. If your site is still showing "Not Secure" or loads without a padlock, you may be serving Mixed Content.
eccb0de86efa4f12c50d9a920ef06bedf1f4815a?t=be7efcb799233868bf6cb59b8791547a
f329d42b8386307e5661d1c668f5e3463fefec47?t=576b538815b1015962a19753d637ad88

In order to check Mixed Content you can use this guide, but to resolve it you will need to contact your website developer.


For more information and tutorials on SSL Certificates, see our SSL Guide Repository.


Did you find this article useful?