Expired certificate how to remove

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: keshacademy.com

I ran this command:

It produced this output:

My web server is (include version): Apache

The operating system my web server runs on is (include version): Linux

My hosting provider, if applicable, is: LCN

I can login to a root shell on my machine (yes or no, or I don't know):

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):

Hi we had a Lets Encrypt certificate that expired on Feb 2022. Whenever we go to keshacademy.com internally, we get a certificate error, citing the above expired certificate. Cannot remember how this certificate was installed. How can we remove this certificate? We do have a valid certificate from LCN that is being applied externally to our domain. Thanks.

You just change your apache configuration to use a different certificate. You could get the one from sectigo and configure Apache to use that if you wish.

1 Like

Hi Mike. The new certificate has been applied by our webhost LCN on the external apache web server and is working fine externally. For some reason, internally, when we go to keshacademy.com internally, we hit the expired Lets Encrypt certificate. I cant remember how it was installed. Would it have been DNS entry for keshacademy.com to point to Lets Encrypt? If I can work out how it was installed internally, I can remove it.

No, Let's Encrypt is a CA, not a webhosting provider.

2 Likes

Your first post said you used an Apache server. It would be configured there.

You don't "install" them so much. They are just files. So your Apache would have config lines that refer to those files. Just change those lines to use a different cert.

3 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.