Page MenuHomePhabricator

apache fails to start on buster to to an SSL error
Closed, ResolvedPublic

Description

On buster we see the following error

[Wed Oct 09 14:23:12.440462 2019] [ssl:emerg] [pid 31716] AH02561: Failed to configure certificate puppetmaster.test.eqiad.wmnet:443:0, check /var/lib/puppet/ssl/certs/puppetmaster.test.eqiad.wmnet.pem
[Wed Oct 09 14:23:12.440575 2019] [ssl:emerg] [pid 31716] SSL Library Error: error:140AB18F:SSL routines:SSL_CTX_use_certificate:ee key too small

for now i have addeed CipherString = DEFAULT@SECLEVEL=1 to /etc/ssl/openssl.cnf however we can simply remove the test vhost

Event Timeline

Change 541828 had a related patch set uploaded (by Jbond; owner: John Bond):
[operations/puppet@production] puppetmaster::frontends: remove test servers

https://gerrit.wikimedia.org/r/541828

Change 541830 had a related patch set uploaded (by Jbond; owner: John Bond):
[operations/puppet@production] puppetmaster::frontend: remove test_servers logic

https://gerrit.wikimedia.org/r/541830

Change 541828 merged by Jbond:
[operations/puppet@production] puppetmaster::frontends: remove test servers

https://gerrit.wikimedia.org/r/541828

The test site has been removed and the SSL config reverted

jbond updated the task description. (Show Details)

Change 541830 merged by Jbond:
[operations/puppet@production] puppetmaster::frontend: remove test_servers logic

https://gerrit.wikimedia.org/r/541830