Menu
picture of tbs certificates
picture of tbs certificates
Certificates
Our products range
Partners
Support
Focus


Test a X509 / SSL server certificate online



On your certificate status page at TBS INTERNET, you will find a button "Test installation" to test the correct installation of your certificate. The tool connects, by default, to your site in HTTPS, establishes an SSL session and analyzes the result.

You can also use our tool on other protocols (SMTPs, HTTPs, IMAPs, POPs, ...).

Our COpiBOT is also freely available on this page.

Of course your server has to be on and reachable from the internet!


SSL connection possible errors


Consult our online documentation to install your SSL certificate correctly
Our CO-piBOT is an OpenSSL-based tool, a great SSL toolkit.

Consult our online documentation and get some help to install your SSL certificate on your server

Other error messages from browsers