How to renew a let's encrypt certificate

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: kfi-eng.com

I ran this command: I am not sure what this means

It produced this output:

My web server is (include version):

The operating system my web server runs on is (include version):

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don't know):

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):

Sorry for the minimal information. I am taking over for our company's previous Sys Admin and there is no documentation for me to refer to regarding our use of Let's Encrypt. I am somewhat familiar with certs and I have located an expired cert that appears to be affecting our VPN negatively. I would like to renew or recreate the cert but I am not sure where I go to do that. I assume I need to generate a CSR first. Does Let's encrypt have a utility like Digicert or something?

Again I apologize for the severe amount of noob sauce. And if this is not the appropriate channel for such a question then I apologize for that too. Ha! I'm kind of stuck grasping at straws at the moment.

Several.

But most of it depends on how your certificate was obtained in the first place. If you want to start from scratch, that's an option.

2 Likes

Thank you 9peppe,

This is way more than I had before you replied. I'll start digging into it.
I do have another question though, what is the appeal of using let's encrypt? Is it because it is freeware that works well?

1 Like

Certificates are free of charge, and automatic renewals are a lot more usable than manual installation once a year.

But automatic renewal... it needs to be configured, at the beginning.

If you're renewing your certificates manually... you're not taking advantage of what ACME and Let's Encrypt have to offer.

2 Likes

Start by looking at the software using the certificate: often configuration files have a specific option to refer to the certificate and from its location you can often infer the software used. Unfortunately, not always, e.g. if the previous sysop manually copied/moved the file(s).

3 Likes

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.