Skip to content

Instantly share code, notes, and snippets.

@mumoshu
Created June 23, 2018 06:12
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save mumoshu/2e345a8106704301394354155cff27d2 to your computer and use it in GitHub Desktop.
Save mumoshu/2e345a8106704301394354155cff27d2 to your computer and use it in GitHub Desktop.
$ k logs teleport-7ccdf686b8-dshfw
ERROR REPORT:
Original Error: *trace.BadParameterError unable to verify HTTPS certificate chain in /var/lib/certs/tls.crt: WARNING:
The proxy you are connecting to has presented a certificate signed by a
unknown authority. This is most likely due to either being presented
with a self-signed certificate or the certificate was truly signed by an
authority not known to the client.
If you know the certificate is self-signed and would like to ignore this
error use the --insecure flag.
If you have your own certificate authority that you would like to use to
validate the certificate chain presented by the proxy, set the
SSL_CERT_FILE and SSL_CERT_DIR environment variables respectively and try
again.
If you think something malicious may be occurring, contact your Teleport
system administrator to resolve this issue.
Stack Trace:
/home/sasha/go/src/github.com/gravitational/teleport/lib/config/configuration.go:356 github.com/gravitational/teleport/lib/config.ApplyFileConfig
/home/sasha/go/src/github.com/gravitational/teleport/lib/config/configuration.go:734 github.com/gravitational/teleport/lib/config.Configure
/home/sasha/go/src/github.com/gravitational/teleport/tool/teleport/common/teleport.go:144 github.com/gravitational/teleport/tool/teleport/common.Run
/home/sasha/go/src/github.com/gravitational/teleport/e/tool/teleport/main.go:22 main.main
/opt/go/src/runtime/proc.go:207 runtime.main
/opt/go/src/runtime/asm_amd64.s:2362 runtime.goexit
User Message: unable to verify HTTPS certificate chain in /var/lib/certs/tls.crt: WARNING:
The proxy you are connecting to has presented a certificate signed by a
unknown authority. This is most likely due to either being presented
with a self-signed certificate or the certificate was truly signed by an
authority not known to the client.
If you know the certificate is self-signed and would like to ignore this
error use the --insecure flag.
If you have your own certificate authority that you would like to use to
validate the certificate chain presented by the proxy, set the
SSL_CERT_FILE and SSL_CERT_DIR environment variables respectively and try
again.
If you think something malicious may be occurring, contact your Teleport
system administrator to resolve this issue.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment