HTTPS (SSL) protection

We offer installation of SSL certificates and HTTPS protection for our webspaces.

You can either order an SSL certificate through us, import your own certificate, or use Let's Encrypt.

Read more about HTTPS for webspaces under "Website" in the control panel menu.

Activation of HTTPS

After you obtain you SSL certificate, navigate from the control panel to "Website" -> "HTTPS protection" and add your SSL certificate to the applicable hostname to enable HTTPS.

Forwarding to HTTPS

After activating HTTPS, your site will work with both http:// and https://.

If you want to make your site use HTTPS exclusively, then you do this through the website itself.
This is done either by editing the .htaccess file, with ASP/PHP code, or through a CMS or CMS plugin. You CANNOT do this through URL forwarding.

For PHP webspaces specifically, you should insert the following code into the .htaccess file:

RewriteEngine On 
RewriteCond %{HTTPS} !=on
RewriteRule ^/?(.*) https://%{HTTP_HOST}/$1 [R,L]

Unsafe elements (Yellow lock - Gray URL)

When you have activated HTTPS for your site, it is important that you only request content from other https:// sites, otherwise the browser will show a warning for your site. If you see a yellow lock in your browser, you should go through your HTML code and remove unsafe (http://) elements. For further reading, see https://developer.mozilla.org/en-US/docs/Web/Security/Mixed_content/How_to_fix_website_with_mixed_content

HTTPS for subdomains

You must have an SSL certificate for each subdomain you wish to secure.

Generating a CSR request

If you order your SSL certificate through us, we take care of managing CSR requests and your private key.

You can also order your SSL certificate through a third party, but then you or your provider are responsible for making CSR requests, which we are unfortunately unable to help with. You may wish to use https://csrgenerator.com/

You can import your certificate using OpenSSL (PEM, x509, Apache-ModSSLU) format.

Renewal of SSL certificates

An SSL certificate cannot be renewed per se. Instead you must order a new certificate for the same hostname as was used previously, after which you swap out the old certificate with the new. When the new certificate has been validated and issued, you can use it by adding it under the aforementioned "HTTPS protection" page and then deleting the old certificate.

Let's Encrypt

You can set up Let's Encrypt directly through the control panel under "Website" -> "HTTPS protection".
In the dropdown menu next to the hostname you wish to secure, you simply need to select "Let's Encrypt DV certificate".

In order to be able to use Let's Encrypt, the domain must point directly to Simply.com's webserver and the /.well-known/ folder must work without redirects.

Article from the support category: General