[Bug 1383869] Re: pollinate fails SSL validation

Karl karl.martin2 at vzw.com
Wed Oct 14 16:08:26 UTC 2015


*** This bug is a duplicate of bug 1381359 ***
    https://bugs.launchpad.net/bugs/1381359

This is happening still and can't seem to find a work around:

backdoor at maas-enlisting-node:~$ sudo pollinate
sudo: unable to resolve host maas-enlisting-node
Oct 14 14:06:51 maas-enlisting-node pollinate[1776]: client sent challenge to [https://entropy.ubuntu.com/]
Oct 14 14:06:51 maas-enlisting-node pollinate[1800]: ERROR: Network communication failed [60]\n14:06:51.133088 * Hostname was NOT found in DNS cache
  % Total % Received % Xferd Average Speed Time Time Time Current
                                 Dload Upload Total Spent Left Speed
  0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 014:06:51.137568 * Trying 91.189.94.53...
14:06:51.271750 * Connected to entropy.ubuntu.com (91.189.94.53) port 443 (#0)
14:06:51.272710 * successfully set certificate verify locations:
14:06:51.272731 * CAfile: /etc/pollinate/entropy.ubuntu.com.pem
  CApath: /dev/null
14:06:51.272849 * SSLv3, TLS handshake, Client hello (1):
14:06:51.272884 } [data not shown]
14:06:51.404391 * SSLv3, TLS handshake, Server hello (2):
14:06:51.404432 { [data not shown]
14:06:51.417184 * SSLv3, TLS handshake, CERT (11):
14:06:51.417235 { [data not shown]
14:06:51.417754 * SSLv3, TLS alert, Server hello (2):
14:06:51.417776 } [data not shown]
14:06:51.417853 * SSL certificate problem: self signed certificate in certificate chain
  0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0
14:06:51.417928 * Closing connection 0
curl: (60) SSL certificate problem: self signed certificate in certificate chain
More details here: http://curl.haxx.se/docs/sslcerts.html

curl performs SSL certificate verification by default, using a "bundle"
 of Certificate Authority (CA) public keys (CA certs). If the default
 bundle file isn't adequate, you can specify an alternate file
 using the --cacert option.
If this HTTPS server uses a certificate signed by a CA represented in
 the bundle, the certificate verification probably failed due to a
 problem with the certificate (it might be expired, or the name might
 not match the domain name in the URL).
If you'd like to turn off curl's verification of the certificate, use
 the -k (or --insecure) option.

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to pollinate in Ubuntu.
https://bugs.launchpad.net/bugs/1383869

Title:
  pollinate fails SSL validation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pollinate/+bug/1383869/+subscriptions



More information about the Ubuntu-server-bugs mailing list