A huge thank you to Cliff IT Advisor. YouTube video posted below

Log into your Ubuntu Server and enter the following commands:
sudo apt update
sudo apt upgrade
sudo snap install core
sudo snap refresh core

sudo apt-get remove certbot
sudo snap install –classic certbot
sudo ln -s /snap/bin/certbot /usr/bin/certbot

sudo systemctl restart apache2

Go to https://www.ssllabs.com/ to check your Certificate Security Health.

To adjust your Certificate follow the steps below. Prior to making any changes, make sure to backup your certificate.

sudo cp /etc/letsencrypt/options-ssl-apache.conf /etc/letsencrypt/options-ssl-apache.bk

sudo nano /etc/letsencrypt/options-ssl-apache.conf


=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-

# This file contains important security parameters. If you modify this file
# manually, Certbot will be unable to automatically provide future security
# updates. Instead, Certbot will print and log an error message with a path to
# the up-to-date file that you will need to refer to when manually updating
# this file. Contents are based on https://ssl-config.mozilla.org

SSLEngine on

# Intermediate configuration, tweak to your needs
SSLProtocol all -SSLv2 -SSLv3 -TLSv1 -TLSv1.1
SSLCipherSuite ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECD>
SSLHonorCipherOrder off
SSLSessionTickets off

SSLOptions +StrictRequire

# Add vhost name to log entries:
LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-agent}i\"" vhost_combined
LogFormat "%v %h %l %u %t \"%r\" %>s %b" vhost_common

=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-

Once you've made your updates, make sure to restart the apache2 daemon.

sudo systemctl restart apache2

By mbark

Leave a Reply

Your email address will not be published. Required fields are marked *