Received a SSL Certificate expiry warning mail from certwatch, What should be done on this mail?

Solution Verified - Updated -

Issue

  • Received a SSL Certificate expiry warning mail from certwatch, What should be done on this mail ?
<code>################# SSL Certificate Warning ################


  Certificate for hostname 'server.example.com', in file (or by nickname):
     /etc/pki/tls/certs/localhost.crt


  The certificate needs to be renewed; this can be done
  using the 'genkey' program.


  Browsers will not be able to correctly connect to this
  web site using SSL until the certificate is renewed.


 ##########################################################
                                  Generated by certwatch(1)</code>

Environment

  • Red Hat Enterprise Linux 6
  • Red Hat Enterprise Linux 5.9

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content