Ssl – This server’s certificate chain is incomplete

certificate-authoritysslssl-certificate

After running a test on SSL Server Test, I got This server's certificate chain is incomplete. Later I read in orange: Chain issues Incomplete, Contains anchor.

I tried to understand what was wrong and read about the subject, but I don't succeed to see what is wrong and how to find the cause of the issue.

If anyone would mind to give me some steps I could do to find the problem, I would be glad !

EDIT for further readers:

The issue was that I had 2 intermediate certificates. I had to copy/paste each of them in one single file and use that file as the whole intermediate certificate.

Best Answer

Clients are expected to have the root certificate already in their list of trusted certificates.

Your own certificate is at the other end of the chain but between these two certificates there are typically one or more intermediate certificates.

As clients are not expected to know about these intermediate certificates you should configure your server to not only present its own certificate but also any intermediate certificates.
This allows the client to have the whole chain available and be able to validate that it ends at one of its trusted certificates.