Possible solutions of your questions

  hosting
<< Previous       SSL connection certificate

Question: Please help in connecting SSL certificate.The certificate was purchased and installed on the host NIC.RUСейчас the website transferred to your hosting, and you must configure https.
Answer:

Hello. You have received the certificate file and key file? upload them to your hosting.

Question: Still have the intermediate certificates. Here are all names:domain-name.csrintermediate_pem_thawte_ssl123_1intermediate_pem_thawte_ssl123_2private.keyroot_pem_thawte_ssl123_1zexpay_com_2015_12_24в which directory to load?
Answer:

In a site folder.

Question: Uploaded. All files will need that written?
Answer:

please Wait.

Answer:

specify where the certificate key zexpay_com_2015_12_24 ?

Question: private.key I think here
Answer:

this key does not fit Your certificate. are you sure you uploaded all files?

 

Question: The key is located on previous hosting?
Answer:

No, where you connect with SSL.

Question: I can reissue the certificate
Answer:

smotriat You need to do

You need to go to control panel in menu Manager SSL/TLS

next, select the bottom menu  Control sites with SSL

there select Your domain and paste the text from the certificate file  box Certificate: (CRT)

and the text file and key in the private key: (KEY)

and click to install the certificate. and all.

Question: Hosting is on Apache?
Answer:

Yes.

Question: When loading writes really key: This key is invalid.I don`t know what to do now. What I now have to pay for the key?
Question: Meant to pay for the certificate
Answer:

you Have the certificate paid to 2015_12_24?

Question: Yes
Question: Like it
Question: But why it shows unsafe icon:Set an encrypted connection, but Chrome has detected mixed content. Be careful if you want to enter sensitive data. Sometimes attackers take over a website using mixed content. For example, the danger may be images from other sources or built-in advertising.
Question: Do not know what could be the problem?
Answer:

please Wait, the request is transferred to administratoru.

Answer:

You need to apply to the certification centre.

Question: good afternoon, tell please to prescribe whether the directives in the virtualhost for the certificate ? for example:SSLCertificateFile /path/to/wpmag.EN-bundle.crtSSLCertificateKeyFile /path/to/wpmag.EN.key
Answer:

please Wait, the request is sent to the administrator.

Question: Not prescribed
Question: Can I install the certificate on the host where it was originally standing, and then copy the files to your server and put the path to them?
Question: If you want to install in different server from the one you have used for the csr, you will need to follow another processYou need to install first on the server where the CSR was generated in order to complete the certificate chain. Then you can export the whole certificate chain from the first server with the Private Key and import it to a second serverJust import the Intermediate in the first server and when the chain show complete here : https://ssltools.thawte.com/checker/views/certCheck.jsp then you can export it.that`s what I wrote in the certification centre
Answer:

polchaetsya you made the request with the second server? you can generate the query You have in the panel, in nov menu - ssl manager

Question: I need to generate a query from You and stick it on NIC.RU to reissue the certificate?
Answer:

you can generate the query in your dashboard, there is such an opportunity. request file then you can provide NIC.RU

Question: Well.I have the root and intermediate certificates. Enough for me to add them in the control panel?
Answer:

You can do it. but to add the certificate need certificate key

Question: He created together with the CSR request, right?
Answer:

Yes, but you`re now talking about your certificates

Question: I do re-issue certificate according to the new request.
Answer:

we made the request  developers panel, here are their instructions https://www.digicert.com/ssl-certificate-installation-apache-cpanel.htm sorry!

Question: In the box labeled Ca Bundle paste the contents of the certificateу me Intermediate 2 intermediate certificate:intermediate_pem_thawte_ssl123_1intermediate_pem_thawte_ssl123_2вы can clarify how to properly load?
Answer:

 

they have keys? and what is the domain these certificates?

 

Question: Installed the certificate. Thank you.
Answer:

you had generated the request in the panel?

Question: Yes, and then I reissued the certificate using NIC.RU and added all the panel according to instructions.
Answer:

OK


<< Previous