Domain monitoring
Configure expiry monitoring so you receive renewal reminders in advance.
Welcome to anssl! This guide walks you through creating your account and issuing your first free SSL certificate in about five minutes.
Before you begin, confirm you have:
Open the registration page
Visit the anssl registration form.
Enter your details
Submit the form
Click Register. A verification email arrives within a few seconds.
Verify your email
Open the email and follow the verification link to activate your account.
After verification:
First-time users see a welcome screen with shortcuts to common tasks.
Open Certificate Management
In the left navigation, choose Certificates to view your inventory.
Start a new request
Click New certificate in the top-right corner.
Pick a certificate type
Choose the option that fits your scenario:
example.com).*.example.com).Enter domain details
*.domain.com format.Select a certificate authority
We recommend:
Pick a signing algorithm
Choose a validation method
anssl supports multiple validation flows:
DNS verification (recommended):
HTTP verification (coming soon):
Complete domain validation
Wait for issuance
Once validation succeeds, the CA issues the certificate—normally within one to five minutes.
Download your files
When the status shows Issued, click Download to retrieve the certificate bundle.
After downloading the certificate files, deploy them based on your server stack.
scp example.com.pem root@your-server:/etc/nginx/ssl/scp example.com.key root@your-server:/etc/nginx/ssl/server { listen 443 ssl http2; server_name example.com;
ssl_certificate /etc/nginx/ssl/example.com.pem; ssl_certificate_key /etc/nginx/ssl/example.com.key;
ssl_protocols TLSv1.2 TLSv1.3; ssl_ciphers HIGH:!aNULL:!MD5;
# additional directives…}nginx -tnginx -s reloadscp example.com.crt root@your-server:/etc/ssl/certs/scp example.com.key root@your-server:/etc/ssl/private/<VirtualHost *:443> ServerName example.com
SSLEngine on SSLCertificateFile /etc/ssl/certs/example.com.crt SSLCertificateKeyFile /etc/ssl/private/example.com.key
# additional directives…</VirtualHost>systemctl restart apache2anssl can deploy certificates for you on a schedule:
See the deployment guide for detailed configuration steps.
Confirm that the certificate is active and trusted:
Check in a browser
Visit https://yourdomain.com and confirm:
Run an online scan
Use SSL Labs:
Validate via CLI
openssl s_client -connect example.com:443 -servername example.comGreat work—your first certificate is live! Continue scaling your setup with the resources below.
Domain monitoring
Configure expiry monitoring so you receive renewal reminders in advance.
Automated deployment
Keep servers in sync after renewals with automated rollout.
Productivity tools
Use built-in helpers such as WHOIS lookups and CSR generation.
DNS validation:
nslookup or dig to confirm the record is visible publicly.HTTP validation:
Potential causes:
Fixes:
Wildcard certificates require DNS validation:
*.example.com.| Feature | Free certificates | Paid certificates |
|---|---|---|
| Encryption level | Same | Same |
| Browser trust | Same | Same |
| Validity period | 90 days | 1–3 years |
| Validation types | DV only | DV / OV / EV |
| Support | Community | Dedicated support |
| Warranty | None | Included on many plans |
Free DV certificates cover most personal and SMB use cases. Enterprises with compliance requirements often select OV or EV offerings from commercial CAs.
If you run into trouble: