Unable to install Pi-Hole (curl: (60) SSL certificate problem) Part II

This topic was closed almost 2 years ago and yet I encountered the same issue without any clues from all the Pi-hole installation/setup sites.

curl: (60) SSL certificate problem: unable to get local issuer certificate
More details here: https://curl.haxx.se/docs/sslcerts.html
curl failed to verify the legitimacy of the server and therefore could not
establish a secure connection to it. To learn more about this situation and
how to fix it, please visit the web page mentioned above.

I was able to resolve my issue using the earlier topic but it isn't very straight forward, so I thought I'd offer up this abbreviated response:

My issue was caused by my RPi's date being out of the certificate's valid range. (I suspect there may be other issues that fail with the same message.)

To resolve, enter the following command: echo | openssl s_client -connect install.pi-hole.net:443 2>/dev/null | openssl x509 -text -noout

And search for the Validity date range:

        Not Before: Jul 10 16:11:05 2020 GMT
        Not After : Oct  8 16:11:05 2020 GMT

Enter date to check the date on your RPi, hopefully it is before or after this range.
If this is the case, set the date on your RPi with a date within the range:
sudo date -s "Mon Jul 27 21:31:26 UTC 2012"

This topic was automatically closed 21 days after the last reply. New replies are no longer allowed.