Go do something cool today!

Just some place where Rob rambles on about technology, weird stuff, or nothing at all

Linux/Hosting

When your server cert key expires

Renewing a Self-signed cert on Centos

Started getting a warning email every day..

################# SSL Certificate Warning ################

Certificate for hostname ‘webhost’, in file (or by nickname):
/etc/pki/tls/certs/localhost.crt

The certificate needs to be renewed; this can be done
using the ‘genkey’ program.

Browsers will not be able to correctly connect to this
web site using SSL until the certificate is renewed.

##########################################################
Generated by certwatch(1)

Command to run for this is:

openssl req -new -days 365 -x509 -nodes -out /etc/pki/tls/certs/localhost.crt -keyout /etc/pki/tls/private/localhost.key

Then need to restart apache

systemctl restart httpd

And, we’re done!

RobPatton

I'm kind of a big deal.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.