SSL Manager issues and installs SSL on Apache 2.4+ and Nginx 1.18+ servers with root or sudo access. Older versions may not be fully supported. It's available only to direct Namecheap customers (not resellers).
Limitations:
SSL Manager requires elevated privileges to install and manage certificates. To proceed, either run the installer with sudo or switch to root using su / sudo su.
To check your access, run: sudo -l
You should see something like: User your_username may run the following commands on server_name: (ALL : ALL) ALL
If only specific commands are listed, SSL Manager may not work properly.
Once you click "Submit", you’ll be taken to the SSL details page. From there, you can follow the setup process by SSL status:
Use SSL Checker to verify your SSL was installed. Clear your browser cache after installation.
DV SSLs are usually issued within 15 mins. If you recently changed nameservers, DNS propagation may delay issuance. OV and EV SSLs require business validation and can take up to 2 weeks.
We check a public file to confirm installation: http://YOURDOMAIN.com/.well-known/ssl-manager/installed.txt
This link must load in a browser for the installation to be verified.
Possible causes and how to fix:
curl ifconfig.medig +short A YOURDOMAIN.com @8.8.4.4curl -I http://YOURDOMAIN.com
| Firewall Tool | Check Status | Allow Port 80 (HTTP) | Reload / Apply Changes |
|---|---|---|---|
| UFW(Ubuntu/Debian) | sudo ufw status | sudo ufw allow 80/tcp | sudo ufw reload |
| Firewalld(CentOS/RHEL) | sudo firewall-cmd --list-all | sudo firewall-cmd --permanent --add-service=http | sudo firewall-cmd --reload |
| iptables | sudo iptables -L | sudo iptables -A INPUT -p tcp --dport 80 -j ACCEPT | sudo service iptables saveor iptables-save > /etc/iptables/rules.v4 |
| Provider | Steps |
|---|---|
| AWS (EC2) | 1. Go to EC2 > Security Groups
2. Select your security group
3. Click Edit inbound rules
4. Add rule:
- Type: HTTP
- Port range: 80
- Protocol: TCP
- Source: 0.0.0.0/0 (or limit to your IP/subnet) |
| GCP | 1. Go to VPC network > Firewall rules
2. Click Create firewall rule
3. Name the rule
4. Set:
- Targets: All instances (or specific tags)
- Source IP ranges: 0.0.0.0/0
- Protocols and ports: TCP: 80 |
| Azure | 1. Go to Networking > Inbound port rules under your VM
2. Click Add inbound port rule
3. Set:
- Destination port range: 80
- Protocol: TCP
- Source: Any or specific IP
- Action: Allow |
| DigitalOcean | 1. Go to Networking > Firewalls
2. Select your firewall
3. Click Add rule
4. Set:
- Protocol: TCP
- Port range: 80
- Sources: 0.0.0.0/0 or your IP |
curl -I http://YOURDOMAIN.com/.well-known/ssl-manager/installed.txtHTTP/1.1 200 OKThis usually happens for one of two reasons:
If you saved a token earlier and it expired, you'll need to get a fresh token from the "Set up SSL Manager" page.
If your SSL status is "Validating":
If your SSL status is "New":
Still not working? Contact support for help.
SSL requires port 443 (HTTPS) to be open and reachable from the internet.
On Linux servers:
| Firewall Tool | Check Status | Allow Port 443 (HTTPS) | Reload / Apply Changes |
|---|---|---|---|
| UFW (Ubuntu/Debian) |
sudo ufw status
|
sudo ufw allow 443/tcp
|
sudo ufw reload
|
| Firewalld (CentOS/RHEL) |
sudo firewall-cmd --list-all
|
sudo firewall-cmd --permanent --add-service=https |
sudo firewall-cmd --reload
|
| iptables |
sudo iptables -L
|
sudo iptables -A INPUT -p tcp --dport 443 -j ACCEPT
|
sudo service iptables save
or
iptables-save > /etc/iptables/rules.v4
(depends on distro)
|
On Cloud providers (AWS, GCP, etc.) — make sure your security groups or firewall rules allow inbound TCP traffic on port 443 (HTTPS):
| Provider | Steps |
|---|---|
| AWS (EC2) |
1. Go to EC2 > Security Groups 2. Select your security group 3. Click Edit inbound rules 4. Add rule: - Type: HTTPS - Port range: 443 - Protocol: TCP - Source: 0.0.0.0/0 (or limit to your IP/subnet) |
| GCP (Google Cloud Platform) |
1. Go to VPC network > Firewall rules 2. Click Create firewall rule 3. Name the rule 4. Set: - Targets: All instances in the network (or specific tags) - Source IP ranges: 0.0.0.0/0 (or your IP) - Protocols and ports: TCP: 443 |
| Azure |
1. Go to Networking > Inbound port rules under your VM 2. Click Add inbound port rule 3. Set: - Destination port range: 443 - Protocol: TCP - Source: Any or specific IP - Action: Allow |
| DigitalOcean |
1. Go to Networking > Firewalls 2. Select your firewall 3. Click Add rule 4. Set: - Protocol: TCP - Port range: 443 - Sources: 0.0.0.0/0 or your IP |
You can still install a Namecheap SSL even if your domain already uses Let’s Encrypt. Just make sure to disable auto-renewal, or the LE certificate might overwrite yours later.
Certbot:
acme.sh --remove --domain YOURDOMAIN.comacme.sh --remove --domain YOURDOMAIN.com --purgeThis means your server software (like Nginx or Apache) is not actively handling HTTP requests.
To start your web server, use the appropriate command for your system:
| Server | OS | Start Server | Auto-start on Boot |
|---|---|---|---|
| Nginx | All |
sudo systemctl start nginx
|
sudo systemctl enable nginx
|
| Apache | Debian / Ubuntu |
sudo systemctl start apache2
|
sudo systemctl enable apache2
|
| Apache | CentOS / RHEL / Fedora |
sudo systemctl start httpd
|
sudo systemctl enable httpd
|
The Apache SSL module is required. Use the commands below to install it based on your system:
| OS / Distro | Refresh Packages | Install SSL Module | Enable Module / Restart Apache |
|---|---|---|---|
| Debian / Ubuntu |
sudo apt update
|
sudo apt install apache2-utils apache2 ssl-cert libapache2-mod-ssl -y
|
sudo a2enmod ssl sudo systemctl restart apache2 |
| Amazon Linux 2 / RHEL / CentOS | – |
sudo yum install mod_ssl -y
|
sudo systemctl restart httpd
|
| Amazon Linux 2023 / RHEL 9+ | – |
sudo dnf install mod_ssl -y
|
sudo systemctl restart httpd
|
Your server doesn’t have the cron scheduler installed. To fix this, install and enable it:
| OS | Update packages | Install | Enable on boot | Start | Check status |
|---|---|---|---|---|---|
| Debian / Ubuntu |
sudo apt update
|
sudo apt install cron -y
|
sudo systemctl enable cron
|
sudo systemctl start cron
|
systemctl status cron
|
| Amazon Linux 2 / CentOS 7/8 | – |
sudo yum install cronie -y
|
sudo systemctl enable crond
|
sudo systemctl start crond
|
systemctl status crond
|
| Amazon Linux 2023 / RHEL 9+ | – |
sudo dnf install cronie -y
|
sudo systemctl enable crond
|
sudo systemctl start crond
|
systemctl status crond
|
Your server is missing curl and/or wget. Use the commands below to install them:
| OS | Update packages | Install curl & wget |
|---|---|---|
| Debian / Ubuntu |
sudo apt update
|
sudo apt install curl wget -y
|
| Amazon Linux 2 / CentOS 7/8 | – |
sudo yum install curl wget -y
|
| Amazon Linux 2023 / RHEL 9+ | – |
sudo dnf install curl wget -y
|
SSL Manager requires a defined virtual host (vHost) to know where to install the certificate.
If no vHost includes your domain, the tool installs but doesn’t take action — your SSL status will stay stuck at “Validating” and the UI will say the tool isn’t installed.
You can paste sample config directly into a .conf file. Just make sure to replace YOURDOMAIN.com with your real domain name in all places.
| Step | Apache (Debian/Ubuntu) | Apache (RHEL/CentOS) | NGINX (All distros) |
|---|---|---|---|
| Create config file |
/etc/apache2/sites-available/YOURDOMAIN.com.conf
|
/etc/httpd/conf.d/YOURDOMAIN.com.conf
|
/etc/nginx/sites-available/YOURDOMAIN.com
|
| Sample config |
<VirtualHost *:80>
ServerName YOURDOMAIN.com
ServerAlias www.YOURDOMAIN.com
ServerAdmin admin@YOURDOMAIN.com
DocumentRoot /var/www/YOURDOMAIN.com/public_html
<Directory /var/www/YOURDOMAIN.com/public_html>
Options -Indexes +FollowSymLinks
AllowOverride All
Require all granted
</Directory>
ErrorLog ${APACHE_LOG_DIR}/YOURDOMAIN.com-error.log
CustomLog ${APACHE_LOG_DIR}/YOURDOMAIN.com-access.log combined
</VirtualHost>
|
(same as Debian/Ubuntu) |
server {
listen 80;
server_name YOURDOMAIN.com www.YOURDOMAIN.com;
root /var/www/YOURDOMAIN.com/public_html;
index index.html index.htm;
access_log /var/log/nginx/YOURDOMAIN.com-access.log;
error_log /var/log/nginx/YOURDOMAIN.com-error.log;
location / {
try_files $uri $uri/ =404;
}
}
|
| Enable site |
sudo a2ensite YOURDOMAIN.com.conf
|
(not needed) |
sudo ln -s /etc/nginx/sites-available/YOURDOMAIN.com /etc/nginx/sites-enabled/ |
| Test config (optional) | (not required) | (not required) |
sudo nginx -t
|
| Reload web server |
sudo systemctl reload apache2
|
sudo systemctl reload httpd
|
sudo systemctl reload nginx
|
To stop SSL Manager but keep installed certificates:
crontab -eSSLs already installed will remain active, but you’ll need to reinstall the tool for future renewals or new installs.
To fully remove SSL Manager and all certificates, run:
ssl-manager uninstall
Need help? We're always here for you.