[CentOS] certificate for www.xxxx.xx has expired ?? (hostname)

Sat Jul 8 12:11:39 UTC 2017
Pete Biggs <pete at biggs.org.uk>

> 
> I found this Morning a Message in my Logs, that is new for me and I never seen 
> this before?
> 
> Is this a Error in the Certificate System??

No, it means that the SSL certificate has expired - they only have a
limited validity and these default certificates are generated at
install time with a 365 day life.

> 
> The certificate for www.example.at has expired
> Datum: 08.07.17 06:31
> Von: root <gjn+www at example.at>
> An: gjn+www at example.at
>  ################# SSL Certificate Warning ################
> 
>   Certificate for hostname 'www.example.at', in file (or by nickname):
>      /etc/pki/tls/certs/localhost.crt
> 
>   The certificate needs to be renewed; this can be done
>   using the 'genkey' program.
> 
>   Browsers will not be able to correctly connect to this
>   web site using SSL until the certificate is renewed.
> 
>  ##########################################################
>                                   Generated by certwatch(1)
> 
> what is the best way to correct this Problem?

Create a new certificate. 

If you don't use https (which is probably likely if you didn't know
about certificate lifetimes), then you can ignore the warning (although
it will never stop telling you about it). The warning is issued by
/etc/cron.daily/certwatch and you can put 'NOCERTWATCH=yes' in
/etc/sysconfig/httpd to disable the warnings.

P.