*** This bug is a duplicate of bug 1381359 ***
    https://bugs.launchpad.net/bugs/1381359

Public bug reported:

Pollinate is failing due to SSL validation.

root@ip-10-28-203-243:/var/log# pollinate -r
Oct 21 19:30:33 ip-10-28-203-243 pollinate[2020]: client sent challenge to 
[https://entropy.ubuntu.com/]
Oct 21 19:30:34 ip-10-28-203-243 pollinate[2044]: ERROR: Network communication 
failed [60]\n19:30:34.541138 * Hostname was NOT found in DNS cache
  % Total    % Received % Xferd  Average Speed   Time    Time     Time  Current
                                 Dload  Upload   Total   Spent    Left  Speed
  0     0    0     0    0     0      0      0 --:--:-- --:--:-- --:--:--     
019:30:34.666797 *   Trying 91.189.94.50...
19:30:34.743153 * Connected to entropy.ubuntu.com (91.189.94.50) port 443 (#0)
19:30:34.744354 * successfully set certificate verify locations:
19:30:34.744440 *   CAfile: /etc/pollinate/entropy.ubuntu.com.pem
  CApath: /dev/null
19:30:34.744663 * SSLv3, TLS handshake, Client hello (1):
19:30:34.744758 } [data not shown]
19:30:34.835430 * SSLv3, TLS handshake, Server hello (2):
19:30:34.835604 { [data not shown]
19:30:34.835788 * SSLv3, TLS handshake, CERT (11):
19:30:34.835871 { [data not shown]
19:30:34.836501 * SSLv3, TLS alert, Server hello (2):
19:30:34.836599 } [data not shown]
19:30:34.836786 * SSL certificate problem: unable to get local issuer 
certificate
  0     0    0     0    0     0      0      0 --:--:-- --:--:-- --:--:--     0
19:30:34.837176 * Closing connection 0
curl: (60) SSL certificate problem: unable to get local issuer certificate
More details here: http://curl.haxx.se/docs/sslcerts.html

curl performs SSL certificate verification by default, using a "bundle"
 of Certificate Authority (CA) public keys (CA certs). If the default
 bundle file isn't adequate, you can specify an alternate file
 using the --cacert option.
If this HTTPS server uses a certificate signed by a CA represented in
 the bundle, the certificate verification probably failed due to a
 problem with the certificate (it might be expired, or the name might
 not match the domain name in the URL).
If you'd like to turn off curl's verification of the certificate, use
 the -k (or --insecure) option.

ProblemType: Bug
DistroRelease: Ubuntu 14.04
Package: pollinate 4.7-0ubuntu1
ProcVersionSignature: Ubuntu 3.13.0-37.64-generic 3.13.11.7
Uname: Linux 3.13.0-37-generic x86_64
ApportVersion: 2.14.1-0ubuntu3.5
Architecture: amd64
Date: Tue Oct 21 19:28:06 2014
Ec2AMI: ami-f27fc49a
Ec2AMIManifest: (unknown)
Ec2AvailabilityZone: us-east-1b
Ec2InstanceType: t1.micro
Ec2Kernel: aki-919dcaf8
Ec2Ramdisk: unavailable
PackageArchitecture: all
SourcePackage: pollinate
UpgradeStatus: No upgrade log present (probably fresh install)

** Affects: pollinate (Ubuntu)
     Importance: High
         Status: Confirmed


** Tags: amd64 apport-bug ec2-images trusty

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to pollinate in Ubuntu.
https://bugs.launchpad.net/bugs/1383869

Title:
  pollinate fails SSL validation

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pollinate/+bug/1383869/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs

Reply via email to