TLS Certificate issued on Oct 6 not trusted

Please fill out the fields below so we can help you better. Note: you must provide your domain name to get help. Domain names for issued certificates are all made public in Certificate Transparency logs (e.g. https://crt.sh/?q=example.com), so withholding your domain name here does not increase secrecy, but only makes it harder for us to provide help.

My domain is: webwork.cavehill.uwi.edu

I ran this command:

  1. sudo certbot renew --force-renewal
  2. sudo openssl verify /etc/letsencrypt/live/webwork.cavehill.uwi.edu/chain.pem
  3. sudo openssl verify /etc/letsencrypt/live/webwork.cavehill.uwi.edu/fullchain.pem
  4. sudo openssl verify -CAfile /etc/letsencrypt/live/webwork.cavehill.uwi.edu/chain.pem /etc/letsencrypt/live/webwork.cavehill.uwi.edu/cert.pem

It produced this output:

  1. no renewal failures, forced renewal since certificate was not trusted, issue not resolved
  2. /etc/letsencrypt/live/webwork.cavehill.uwi.edu/chain.pem: OK
  3. CN = webwork.cavehill.uwi.edu
    error 20 at 0 depth lookup: unable to get local issuer certificate
    error /etc/letsencrypt/live/webwork.cavehill.uwi.edu/fullchain.pem: verification failed
  4. C = US, O = Internet Security Research Group, CN = ISRG Root X1
    error 2 at 2 depth lookup: unable to get issuer certificate
    error /etc/letsencrypt/live/webwork.cavehill.uwi.edu/cert.pem: verification failed

My web server is (include version): Apache/2.4.41 (Ubuntu)

The operating system my web server runs on is (include version): Ubuntu 20.04.3 LTS

My hosting provider, if applicable, is: N/A

I can login to a root shell on my machine (yes or no, or I don't know): yes

I'm using a control panel to manage my site (no, or provide the name and version of the control panel): no

The version of my client is (e.g. output of certbot --version or certbot-auto --version if you're using Certbot): 1.20.0

Your Fortinet device doesn't like the certificate chain. You need to update Fortinet: Fortinet and Expiring Let’s Encrypt Certificates

2 Likes

If the problem persists...
Which version of OpenSSL are you using? (not likely the problem)
Has ca-certificates been updated lately? (possibly outdated)

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.