NextCloud "unable to get local issuer certificate" (but I have a good Let's Encrypt certificate)

I installed Docker and the Collabora/code image, used Let’s Encrypt to make a legit SSL certificate for my subdomain, and tried to hook the Collabora app into the NextCloud app.

Of course I got the “Internal Server Error” message, and the log says:

GuzzleHttp\Exception\RequestException: cURL error 60: SSL certificate problem: unable to get local issuer certificate

  1. /var/www/nextcloud/3rdparty/guzzlehttp/guzzle/src/RequestFsm.php - line 103: GuzzleHttp\Exception\RequestException wrapException(Object(GuzzleHttp\Message\Request), Object(GuzzleHttp\Ring\Exception\RingException))
  2. /var/www/nextcloud/3rdparty/guzzlehttp/guzzle/src/RequestFsm.php - line 132: GuzzleHttp\RequestFsm->__invoke(Object(GuzzleHttp\Transaction))
  3. /var/www/nextcloud/3rdparty/react/promise/src/FulfilledPromise.php - line 25: GuzzleHttp\RequestFsm->GuzzleHttp{closure}(*** sensitive parameters replaced ***)
  4. /var/www/nextcloud/3rdparty/guzzlehttp/ringphp/src/Future/CompletedFutureValue.php - line 55: React\Promise\FulfilledPromise->then(Object(Closure), NULL, NULL)
  5. /var/www/nextcloud/3rdparty/guzzlehttp/guzzle/src/Message/FutureResponse.php - line 43: GuzzleHttp\Ring\Future\CompletedFutureValue->then(Object(Closure), NULL, NULL)
  6. /var/www/nextcloud/3rdparty/guzzlehttp/guzzle/src/RequestFsm.php - line 134: GuzzleHttp\Message\FutureResponse proxy(Object(GuzzleHttp\Ring\Future\CompletedFutureArray), Object(Closure))
  7. /var/www/nextcloud/3rdparty/guzzlehttp/guzzle/src/Client.php - line 165: GuzzleHttp\RequestFsm->__invoke(Object(GuzzleHttp\Transaction))
  8. /var/www/nextcloud/3rdparty/guzzlehttp/guzzle/src/Client.php - line 125: GuzzleHttp\Client->send(Object(GuzzleHttp\Message\Request))
  9. /var/www/nextcloud/lib/private/Http/Client/Client.php - line 138: GuzzleHttp\Client->get(‘https //office…’, Array)
  10. /var/www/nextcloud/apps/richdocuments/lib/WOPI/DiscoveryManager.php - line 84: OC\Http\Client\Client->get(‘https //office…’)
  11. /var/www/nextcloud/apps/richdocuments/lib/WOPI/Parser.php - line 41: OCA\Richdocuments\WOPI\DiscoveryManager->get()
  12. /var/www/nextcloud/apps/richdocuments/lib/TokenManager.php - line 148: OCA\Richdocuments\WOPI\Parser->getUrlSrc(‘application/vnd…’)
  13. /var/www/nextcloud/apps/richdocuments/lib/Controller/DocumentController.php - line 168: OCA\Richdocuments\TokenManager->getToken(*** sensitive parameters replaced ***)
  14. [internal function] OCA\Richdocuments\Controller\DocumentController->index(‘16’)
  15. /var/www/nextcloud/lib/private/AppFramework/Http/Dispatcher.php - line 161: call_user_func_array(Array, Array)
  16. /var/www/nextcloud/lib/private/AppFramework/Http/Dispatcher.php - line 91: OC\AppFramework\Http\Dispatcher->executeController(Object(OCA\Richdocuments\Controller\DocumentController), ‘index’)
  17. /var/www/nextcloud/lib/private/AppFramework/App.php - line 115: OC\AppFramework\Http\Dispatcher->dispatch(Object(OCA\Richdocuments\Controller\DocumentController), ‘index’)
  18. /var/www/nextcloud/lib/private/AppFramework/Routing/RouteActionHandler.php - line 47: OC\AppFramework\App main(‘OCA\Richdocumen…’, ‘index’, Object(OC\AppFramework\DependencyInjection\DIContainer), Array)
  19. [internal function] OC\AppFramework\Routing\RouteActionHandler->__invoke(Array)
  20. /var/www/nextcloud/lib/private/Route/Router.php - line 297: call_user_func(Object(OC\AppFramework\Routing\RouteActionHandler), Array)
  21. /var/www/nextcloud/lib/base.php - line 999: OC\Route\Router->match(‘/apps/richdocum…’)
  22. /var/www/nextcloud/index.php - line 37: OC handleRequest()
  23. {main}

I definitely have the correct path to the certificate and key that I made.

I’m using NGINX and Debian 9 on my collabora installation. The certificate is made for the collabora subdomain, NOT for the NextCloud domain.

My NextCloud installation has a different IP address, its own subdomain, and its own certificate.

Hey,
I am facing the same error, were you able to get it resolved?