Help : My OpenVPN Letsencrypt certificate shows unable to get local issuer certificate

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is:

I ran this command:

It produced this output:

My web server is (include version): Standalone VPN Server

The operating system my web server runs on is (include version): Ubuntu18.04

My hosting provider, if applicable, is: AWS

I can login to a root shell on my machine (yes or no, or I don't know): Yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel):

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot):

Hi @Alok2615 welcome to the LE community forum :slight_smile:

Which ACME client are you using?
What version of OpenSSL does your client system use?
What version of OpenSSL does your server system use?
When was ca-certificates last updated on your server?

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.