How to Setup Free SSL to WordPress Site via CloudFlare

Si Thu Phyo
Newbiesbox
Published in
4 min readJun 13, 2016

CloudFlare is a CDN service provider and it offers not only free plan but also premium plans. If you want to know about CDN and CloudFlare configuration guide, read an article I wrote how to setup CloudFlare CDN for your website. In this article, I will show how to setup free SSL to WordPress site via CloudFlare. So, to setup SSL to your website, make sure that you must fully setup CloudFlare to your website. CloudFlare offers three SSL settings : Flexible, Full and Full(Strict).

  • Flexible SSL : It only encrypts connection between your website visitors and CloudFlare. Not to your server. But no need to install SSL certificate on your server and visitors will see SSL lock on browser.
  • Full SSL : Encrypts between your website visitors and CloudFlare. It also encrypts from CloudFlare to your server. To activate this Full SSL feature, you must have a SSL certificate on your server and CloudFlare will accept any SSL certificate including self-signed SSL. Visitors will see SSL lock on their browser.
  • Full SSL (Strict) : Similar to Full SSL feature. But you need a valid SSL certificate on your server. This mean that your SSL certificate must be signed by a trusted certificate authority provider. Your visitors will see SSL lock on their browser.

See the following picture that explain how CloudFlare SSL offers.

cloudflare-ssl

In this article, I will show you how to setup CloudFlare Full SSL for your WordPress website. To activate Full SSL for your website, you need a SSL certificate. In this case, you need to make self-signed SSL for your website.

  • Go to cPanel and click “SSL/TLS”.
cpanel-ssl-tls
  • When you reach to SSL/TLS manager page, go to Certificates (CRT) to generate SSL certificates.
  • Scroll down the page, and you will see a title “Generate A New Certificate”. Fill the complete information in the field and click “Generate”. Then, you will get a self-signed SSL certificate for your website.
self-signed-ssl
  • Go back to SSL/TLS manage page and click “Install and Manage SSL for your site (HTTPS).
  • Select your domain and click “Auto Fill by Domain”.
autofill-ssl
  • Then, click “Install Certificate” button.

Now, your website is with self-signed SSL and when you visit your website, browser will warn that your SSL certificate is not trusted.

ssl-error
  • Click Proceed anyway and you will see your website. Login into your WordPress website with admin permission and go to Settings> General.
  • Change your site address(URL) with https. See the following picture.
newbiesbox-ssl

Now, you need to setup Full SSL on CloudFlare. Login into CloudFlare and select your domain. Go to “Crypto” tab and change SSL status to Full.

full-ssl-setup

Wait a few moment and CloudFlare will automatic setup to your website. Sit back and have a tea for 30 minutes. Sometimes, it will take up to 2 hours. After finishing setup by the side of CloudFlare, every visitors will see SSL lock icon on their browser.

ssl-cloudflare

Be enjoyable with your WordPress site. Cheers!………..:D

--

--

Si Thu Phyo
Newbiesbox

I’m a WordPress developer and trainer of Web Development Class at Myanmar Tech Wave. Founder of newbiesbox.com and love in writing and playing Kyokushin karate.