How to Install an SSL Certificate on LiteSpeed

This guide will show you how to install an SSL Certificate on LiteSpeed. It will also reveal the best place where you can buy affordable SSL Certificates for your LiteSpeed server.

If you’ve already generated a CSR code and applied for your certificate, skip this step and start following the installation instructions.

Table of Contents

  1. Generate a CSR code on LiteSpeed
  2. Install an SSL Certificate on LiteSpeed
  3. Test Your SSL installation
  4. Where to buy the best SSL Certificate for LiteSpeed?

We also recorded a video that walks you through the entire process. You can watch the video, read the instructions, or do both. You can watch the video below.

Generate a CSR code on LiteSpeed

To apply for an SSL Certificate, you must generate a CSR (Certificate Signing Request) code and send it to your CA for validation. The CSR contains your contact data in an encoded format.

You have two options:

  1. Use our CSR Generator to create the CSR automatically.
  2. Follow our step-by-step tutorial on how to generate CSR on LiteSpeed.

Open the .csr file with any text editor of your choice such as Notepad. You will need to copy its content including the BEGIN and END tags and paste it during the SSL order with your SSL vendor.

Install an SSL Certificate on LiteSpeed

After your CA signs and sends your SSL certificate to your inbox, you can proceed to the installation.

Step 1. Prepare your files

Here’s what you will need:

  • Your primary SSL certificate: this is the certificate issued specifically for your domain. You can find it in the ZIP folder, sent to you via email.
  • Your intermediate certificate: this certificate, or sometimes certificates help browsers identify the issuing CA. Intermediate certificates are usually stored in the .ca-bundle file. You’ll have to extract it from the ZIP folder.
  • Your Private Key: the private key is on your server, in the same directory where you generated the CSR request. If you didn’t generate the CSR on your server, you should have a copy of the private key in your email.

Step 2. Add a Listener

  1. Log into your LiteSpeed WebAdmin console
  2. On the left pane, select Listeners and then click Add
  3. In the address settings section, fill in the fields as shown below and then click Save
  • Listener Name: set a friendly name for your Listener
  • IP Address: If you want to bind the Listener to a specific CPU, enter the unique IP; otherwise, from the drop-down list select Any
  • Port: the default port for HTTPS connections is 443
  • Secure: choose Yes
  • Notes: you can leave this field blank

Step 3. Add your certificate files

  1. Go back to your admin console and click Listeners and under the Listener Name column, select the name you’ve just given in the previous step.
  2. Under your Listener, select the SSL tab, and in the SSL Private Key and Certificates table click the Edit button
  3. Next, you have to configure your file paths as shown below:
    • Private Key File: enter the path to your private key. Remember you’ve generated the private key along with the CSR in the same directory on your server
    • Certificate File: browse your primary SSL Certificate and add it
    • Chained Certificates: select Not Set
      Note: To install the intermediate certificates, select one of the two options below:
    • CA Certificate Path: if you pick this option, enter the path to the intermediate certificate file that your CA provided
    • CA Certificate File: if you choose this field, enter the directory where your intermediate certificates reside
  4. Click Save

Step 4. Set the SSL protocols

  1. Back in the SSL tab, under your Listener, in the SSL protocol table, click the Edit button
  2. For Protocol Version, check the latest TLSv1.1 and TLSv1.2 versions, then hit Save

Step 5. Assign virtual host to the listener

  1. Return to the admin console, click Listeners and select your Listener’s name
  2. In the General tab, navigate to the Virtual Host Mappings and click the Add button
  3. From the drop-down list select the virtual host you want to assign to the listener
  4. Next, enter the Domain(s) that connect to your vhost(s). Use a comma to separate multiple domains

Step 6. Restart your server

On the left pane, click Dashboard then click the Green Restart button to restart your server.

Congratulations, you’ve successfully installed your certificate on LiteSpeed.

Test your SSL Installation

After you install an SSL Certificate on LiteSpeed, you can check your configuration for potential errors or vulnerabilities. To do this efficiently, use one of these high-end SSL tools. Pick any tool from the linked article, and get instant scans and reports on your SSL Certificate.

Where to buy the best SSL certificate for LiteSpeed?

If you’re looking for a great shopping experience, then SSL Dragon is a great option. Our intuitive and user-friendly website will smoothly walk you through the entire range of SSL Certificates. All our products are signed by trusted Certificate Authorities and are compatible with LiteSpeed Web server.

Enjoy the lowest prices on the market, and stellar customer support for any certificate you choose. And, if you’re struggling to find the perfect cert for your project, our SSL Wizard and Advanced Certificate Filter tools are ready to help you.

If you find any inaccuracies, or you have details to add to these SSL installation instructions, please feel free to send us your feedback at [email protected]. Your input would be greatly appreciated! Thank you.

Save 10% on SSL Certificates when ordering today!

Fast issuance, strong encryption, 99.99% browser trust, dedicated support, and 25-day money-back guarantee. Coupon code: SAVE10

Written by

Experienced content writer specializing in SSL Certificates. Transforming intricate cybersecurity topics into clear, engaging content. Contribute to improving digital security through impactful narratives.