Problems with make fetchindex on FreeBSD-10

Sergey Akhmatov sergey at akhmatov.ru
Tue Jul 17 19:31:32 UTC 2018


On 16.07.2018 21:38, Montgomery-Smith, Stephen wrote:

> I get this error message if I do "make fetchindex" on FreeBSD-10.
>
> Certificate verification failed for /C=US/O=Let's Encrypt/CN=Let's
> Encrypt Authority X3
> 675258712:error:14090086:SSL
> routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify
> failed:/usr/src/secure/lib/libssl/../../../crypto/openssl/ssl/s3_clnt.c:1191:
> fetch: https://www.FreeBSD.org/ports/INDEX-10.bz2: Authentication error
>
> Is this an error at my end or yours?  I have been successfully doing
> "make fetchindex" for many years from this same computer.
>
Site for INDEX downloads moved from HTTP to HTTPS here: 
https://svnweb.freebsd.org/ports?view=revision&revision=460340
Try installing security/ca_root_nss either from ports, or by pkg install 
ca_root_nss, it should fix you problem automatically.

This package contains collection of trusted root certificates used to 
verify server certificates.


More information about the freebsd-ports mailing list