Casbay Knowledge Base

Search our articles or browse by category below

HOW TO USE LET’S ENCRYPT ON VESTACP LOGIN PANEL (PORT 8083)

Last updated: September 8, 2022
Estimated reading time: 1 min

What is Let's Encrypt?

Let’s Encrypt is a certificate authority that launched on April 12, 2016 that provides free X.509 certificates for Transport Layer Security (TLS) encryption via an automated process designed to eliminate the current complex process of manual creation, validation, signing, installation, and renewal of certificates for secure websites.

Steps To Use Let’s Encrypt On Vesta Login Panel

  1. Firstly, login to VestaCP’s admin panel installed on your Linux Server using the hostname along with port 8083 in front of it like this https://server1.demo.com:8083

  2. Then, navigate to the WEB section of VestaCP and locate your server’s hostname and then click on EDIT.

  3. Now locate SSL Support and Let’s Encrypt Support and make sure you check both of them. Then click on Save.

    Note
    : DO NOT CLICK ANYWHERE TILL THE PROCESS IS DONE OR LET’S ENCRYPT MIGHT FAIL TO CREATE THE CERTIFICATE

  4. After that, Let’s encrypt creates and stores its SSL certs in /home/username/conf/web
    And lists them as :-

    ssl.website.crt
    ssl.website.key

    Whereas VestaCP control panel stores its hostname SSL certs in /usr/local/vesta/ssl
    And lists them as:

    certificate.crt
    certificate.key

    So, we need to rename the old VestaCP cert files first to some dummy text so that VestaCP no longer use them and then Symlink the files. Please follow the next steps to know how to do this.

  5. SSH into your server and enter these two commands to rename the old files :-

    mv /usr/local/vesta/ssl/certificate.crt /usr/local/vesta/ssl/unusablecer.crt
    mv /usr/local/vesta/ssl/certificate.key /usr/local/vesta/ssl/unusablecer.key

     

  6. Next, create symlinks to point to the new ones (Replace admin with your admin username and server1.casbay.com with your server’s hostname (FQDN).
     
    ln -s /home/admin/conf/web/ssl.server1.casbay.com.crt /usr/local/vesta/ssl/certificate.crt
    ln -s /home/admin/conf/web/ssl.server1.casbay.com.key /usr/local/vesta/ssl/certificate.key

     

  7. Restart VestaCP.

    service vesta restart

     

  8. Lastly, clear your browser cache and then try logging in to your control along with port 8083 and Bingo, port 8083 is now SSL secure!

Broken Permissions Solution

To fix broken permissions, enter the following commands.

Replace your.adminpanel.com with your admin panel’s URL.

chgrp mail ssl.your.adminpanel.com.key

chmod 660 ssl.your.adminpanel.com.key

chgrp mail ssl.your.adminpanel.com.crt

chmod 660 ssl.your.adminpanel.com.crt

We hope this article helped you to learn about how to use Let’s Encrypt on VestaCP login panel. For more articles, kindly visit our Knowledge Base.

Was this article helpful?
Dislike 0
Previous: How to change the password of your cPanel account?
Next: HOW TO: Leverage browser caching
Discover the perfect balance of performance and budget-friendly Dedicated Server plan !
Discover the perfect balance of performance and budget-friendly Dedicated Server plan !
High performance and low cost Dedicated Server plan 128GB from $185 – upgrade today!
High performance and cheap Dedicated Server plan 128GB from $185 – upgrade today!