How to Install Let’s Encrypt Free SSL Certificate on Vultr Server in 20223

Do you want to install the Let’s Encrypt free SSL certificate on a Vultr server?

Well, here are the steps you should follow to secure your website with an SSL lock for free on any Vultr server in a simple and easy approach.

By following these steps you should be able to install the Let’s Encrypt free SSL certificate on WordPress, on Ubuntu with Apache, and on Ubuntu with Nginx in no time.

But before that, let’s explain some terms.

What is Vultr?

Vultr is a leading company cloud hosting provider that offers a wide range of services and hosting solutions for web developers, designers, and businesses.

Also, Vultr provides its customers with an easy-to-use interface that allows them to manage their servers with ease. Read Vultr review.

What is an SSL certificate?

Secure Sockets Layer “SSL” certificate is a digital certificate that is used to encrypt and protect data transmitted between a web server and a browser. It is also known as an HTTPS certificate.

An SSL certificate provides the assurance that the website you are visiting is secure and safe to use. It also helps secure web servers, encrypt email messages, and ensure website security.

An SSL certificate can be purchased from a third-party provider, or self-signed by the website owner, or provided by Let’s Encrypt for free.

SSL Certificate
SSL Certificate

What is the Let’s Encrypt SSL certificate?

Let’s Encrypt is a free, automated, and open certificate authority that provides free certificates to people who want to protect their websites with encryption. This means that anyone can easily encrypt their website for free by using Let’s Encrypt.

Let’s Encrypt makes web security easier and more secure by allowing anyone with a domain name to obtain an SSL certificate without having to go through any complicated process or pay a lot of money.

That being said let’s see how we can install a free SSL certificate on any Vultr server.

Point your domain name to the Vultr server IP address

This is crucial, before you can install the SSL certificate on your application you have to point your domain name to your server IP address.

Without your domain name mapping to your server IP address, you can’t install an SSL certificate to your domain name.

You can point to your domain name by adding an “A” record to your domain DNS records or editing the existing one.

The A record is a DNS record type that is used to map an IP address to a domain name. So when someone types your domain name, the domain will direct him to your server application.

To point your domain name to your Vultr server simply copy the IP address of your server which you can find in our server tab in the Products panel.

Next, go to your domain admin platform and then to your domain DNS settings to create an A record or edit the existing one.

Click Add New Record > Choose A Record, type your domain name or “@” in the Host field, paste the server IP address in the Value field, and finally click the YES sign to save the record.

If there’s already an A record click in the Value field and paste the AP address of your Vultr server and save the record.

Add A Record to NameCheap Domain
Add A Record to NameCheap Domain

It may take some time for the new DNS record to fully propagate, so give it some time before start installing the SSL certificate.

There are small differences when installing the Let’s Encrypt SSL certificate on certain operating systems such as Ubuntu, Debian, Apache, or Nginx.

So make sure that you are following the installation process of your application operating system. You can check it from your server tab on your Vultr dashboard.

Install Let’s Encrypt SSL certificate on 1-click WordPress app on Vultr

This section will show you how to install the Let’s Encrypt free SSL certificate on the 1-click WordPress application on Vultr. If you installed the 1-click WordPress app on a Vultr server, follow these steps.

1- Log in to your server via SSH terminal:

The first thing you should do to install a Let’s Encrypt free SSL certificate on the WordPress application on Vultr is to access your server root via SSH terminal.

You can either use Vultr Console or use a third-party app such as Putty.

Login to your Vultr server as root. Enter the username “root” and hit enter, also enter the password that Vultr generates for you and hit enter.

You can find your server dashboard in your server dashboard just under the server info.

2- Install certbot:

Use the following command to install certbot. Copy and paste it inside the SSH console.

certbot --nginx --redirect -d example.com -d www.example.com -m [email protected] --agree-tos

replace example.com with your domain name.

Once you run this command, the certbot wizard should start installing the SSL certificate and may ask you for some information.

Follow the wizard setup process and you should be able to successfully install the free Let’s Encrypt SSL certificate on your WordPress application on the Vutlr server.

2- Verify Automatic Renewal:

Let’s Encrypt SSL certificates last for 90 days, which means after the 3 months your SSL certificate will be expired.

To make sure that the certbot will renew the SSL certificate automatically run the following command.

Verify the timer is active.

systemctl list-timers | grep 'certbot\|ACTIVATES'

Verify the crontab entry exists.

ls -l /etc/cron.d/certbot

Verify the renewal process works with a dry run.

ertbot renew --dry-run

This is how you can install the Let’s Encrypt SSL certificate on the 1-click WordPress application on a Vultr server with ease.

Install Let’s Encrypt SSL certificate on Ubuntu with Apache on Vultr

This section will show you how to install the Let’s Encrypt free SSL certificate on Ubuntu with Apache on Vultr. If you deployed an Ubuntu operating system with Apache on a Vultr server, follow these steps.

1- Log in to your server via SSH terminal:

The first thing you should do to install the Let’s Encrypt free SSL certificate on Ubuntu with Apache on Vultr is to access your server root via SSH terminal using Vultr Console or a third-party app.

Login to your Vultr server as root. Enter the username “root” and hit enter, also enter the password that Vultr generates for you and hit enter.

You can find your server dashboard in your server dashboard just under the server info.

2- Install Certbot on the server:

At first, we want to install certbot so that certbot can install the SSL certificate. To install certbot on your server enter the following commands each at a time and press Enter each time.

Verify snapd is up to date.

sudo snap install core; sudo snap refresh core

Remove certbot-auto and any Certbot OS packages.

sudo apt-get remove certbot

Install Certbot with Snap.

sudo snap install --classic certbot

Link Certbot to /usr/bin.

sudo ln -s /snap/bin/certbot /usr/bin/certbot

3- Install SSL Certificate:

Now it’s time to run the certbot to install the Let’s Encrypt SSL certificate. Follow the commands below to install the certificate on Apache.

Run Certbot for Apache.

certbot --apache --redirect -d example.com -d www.example.com -m [email protected] --agree-tos

Replace example.com with your domain name.

After the setup starts, follow the instructions that the certbot shows on the screen.

3- Verify Automatic Renewal:

Let’s Encrypt SSL certificates last for 90 days, which means after the 3 months your SSL certificate will be expired.

To make sure that the certbot will renew the SSL certificate automatically run the following command.

Verify the timer is active.

systemctl list-timers | grep 'certbot\|ACTIVATES'

Verify the crontab entry exists.

ls -l /etc/cron.d/certbot

Verify the renewal process works with a dry run.

certbot renew --dry-run

This is how you can install the Let’s Encrypt SSL certificate on Ubuntu with Apache on a Vultr server with ease.

Install Let’s Encrypt SSL certificate on Ubuntu with Nginx on Vultr

This section will show you how to install the Let’s Encrypt free SSL certificate on Ubuntu with Nginx on Vultr. If you deployed an Ubuntu operating system with Nginx on a Vultr server, follow these steps.

To make this process shorter on Nginx, while creating your server, in the server_name option, enter your domain name in the server_name field.

If not, you will have to do it manually as explained below.

1- Log in to your server via SSH terminal:

The first thing you should do to install the Let’s Encrypt free SSL certificate on Ubuntu with Nginx on Vultr is to access your server root via SSH terminal using Vultr Console or a third-party app.

Login to your Vultr server as root. Enter the username “root” and hit enter, also enter the password that Vultr generates for you and hit enter.

You can find your server dashboard in your server dashboard just under the server info.

2- Install Certbot on the server:

At first, we want to install certbot so that certbot can install the SSL certificate. To install certbot on your server enter the following commands each at a time and press Enter each time.

Verify snapd is up to date.

sudo snap install core; sudo snap refresh core

Remove certbot-auto and any Certbot OS packages.

sudo apt-get remove certbot

Install Certbot with Snap.

sudo snap install --classic certbot

Link Certbot to /usr/bin.

sudo ln -s /snap/bin/certbot /usr/bin/certbot

3- Install SSL Certificate:

Now it’s time to run the certbot to install the Let’s Encrypt SSL certificate. Follow the commands below to install the certificate on Nginx.

If you haven’t put the server_name value as your domain name while creating the server, you will have to do it manually before you can install the certificate.

Run this command to go to the Nginx configuration and edit the server_name

nano /etc/nginx/conf.d/default.conf

Edit the server_name to include your domain name.

server {
    server_name  example.com www.example.com;

Replace all the example.com with your domain name. Save and exit the file.

Run Certbot for Nginx.

certbot --nginx --redirect -d example.com -d www.example.com -m [email protected] --agree-tos

Replace example.com with your domain name.

After the setup starts, follow the instructions that the certbot shows on the screen.

3- Verify Automatic Renewal:

Let’s Encrypt SSL certificates last for 90 days, which means after the 3 months your SSL certificate will be expired.

To make sure that the certbot will renew the SSL certificate automatically run the following command.

Verify the timer is active.

systemctl list-timers | grep 'certbot\|ACTIVATES'

Verify the crontab entry exists.

ls -l /etc/cron.d/certbot

Verify the renewal process works with a dry run.

certbot renew --dry-run

This is how you can install the Let’s Encrypt SSL certificate on Ubuntu with Nginx on a Vultr server with ease.

Read also:
Install WordPress on Vutlr.
Host PHP on Vultr.

Awab Alzubair
Awab Alzubair

Hi, my name is Awab. I'm the founder of HostingEngines, and I'm a highly skilled and experienced writer in the fields of web hosting and CMS. With a passion for technology and a deep understanding of the industry, I have established myself as a leading authority on all things related to web hosting and website building.

Articles: 88

Leave a Reply