Received an email saying certificate is expired

Please help me team how to renew my certificate and make sure by domain continue working fine.

Your certificate (or certificates) for the names listed below will expire in 10 days (on 01 May 19 23:00 +0000). Please make sure to renew your certificate before then, or visitors to your website will encounter errors.

We recommend renewing certificates automatically when they have a third of their
total lifetime left. For Let’s Encrypt’s current 90-day certificates, that means
renewing 30 days before expiration. See

Here is my domain.

sfdcbuild.citation.co.uk

Please help me here to renew the certificate.

Hi @josesrikanth

there are two certificates with that domain name ( https://check-your-website.server-daten.de/?q=sfdcbuild.citation.co.uk ):

CRT-Id Issuer not before not after Domain names LE-Duplicate next LE
1162818346 CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US 2019-01-31 22:00:30 2019-05-01 21:00:30 sfdcbuild.citation.co.uk
1 entries
1092981553 CN=Let's Encrypt Authority X3, O=Let's Encrypt, C=US 2019-01-08 14:45:55 2019-04-08 13:45:55 sfdcbuild.citation.co.uk
1 entries

The newest is 9 days valid.

And that's the certificate you use:

CN=sfdcbuild.citation.co.uk
	01.02.2019
	02.05.2019
expires in 9 days	sfdcbuild.citation.co.uk - 1 entry

How did you create that certificate? Do that again.


Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. crt.sh | example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is:

I ran this command:

It produced this output:

My web server is (include version):

The operating system my web server runs on is (include version):

My hosting provider, if applicable, is:

I can login to a root shell on my machine (yes or no, or I don't know):

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.