This is a simple way to test if your email security is ok. Open a web browser and access https://mail-tester.com and copy the destination email on the page. Then send a email to that address that you got from the page Then go back to the web page and press Then check your score. (wait... Continue Reading →
Create a certificate for website in pkc12 format. Combine the intermediate and the certificate and private key.
Create Key file openssl genrsa -des3 -out mg.key 2048 Create CSR with above keyfile openssl req -new -sha256 -key ./cert.key -out ./cert.csr Fill in the questions regarding the csr Send the CSR to the company that issue certificates When you get the certificate back from the cert company you do this Create a all.crt file... Continue Reading →
Test access to site with SSL using openssl on client hand see tha handshake.
If you want to see the ssl handshake in the CLI, this is the comman to use! openssl s_client -connect ipadress:443
Create wildcard from lets encrypt from another machine. And convert to p12
You need to verify by dns, that's what I read anyway. I was doing this from ubuntu 18.04 Install certbot: sudo add-apt-repository ppa:certbot/certbot sudo apt install python-certbot-apache Oneliners Certbot certonly --manual --preferred-challenges=dns --email roger.bergling@invid.se --server https://acme-v02.api.letsencrypt.org/directory --agree-tos -d *.portal.jkp.invid.se Add DNS txt vaule, you get this from above command Convert cert to p12: openssl pkcs12... Continue Reading →