Problem:
foreman-maintain health check
Check whether all services are running using the ping call: [FAIL]
Couldn’t connect to the server: SSL_connect returned=1 errno=0 state=error: certificate verify failed (self signed certificate in certificate chain)
Expected outcome:
Check whether all services are running using the ping call: [OK]
Foreman and Proxy versions:
foreman-3.4.1-1.el8.noarch
katello-4.6.0-1.el8.noarch
Distribution and version:
RHEL8
Other relevant data:
The problem arised after upgrade from 3.3/4.5 to 3.4/4.6. Could not find any hints in the logs regarding this error. So Ive no idea which certificate does not pass the validation.
root@foreman-test [Foreman-Test-Server] /etc/pki/ca-trust/source/anchors # openssl s_client -connect foreman-test.example.com:443
CONNECTED(00000003)
depth=2 C = US, ST = New Jersey, L = Jersey City, O = The USERTRUST Network, CN = USERTrust RSA Certification Authority
verify return:1
depth=1 C = NL, O = GEANT Vereniging, CN = GEANT OV RSA CA 4
verify return:1
depth=0 C = AT, ST = **City**, O = "company", CN = *.example.com
verify return:1
---
Certificate chain
0 s:C = AT, ST = **City**, O = "company", CN = *.example.com
i:C = NL, O = GEANT Vereniging, CN = GEANT OV RSA CA 4
1 s:C = NL, O = GEANT Vereniging, CN = GEANT OV RSA CA 4
i:C = US, ST = New Jersey, L = Jersey City, O = The USERTRUST Network, CN = USERTrust RSA Certification Authority
2 s:C = US, ST = New Jersey, L = Jersey City, O = The USERTRUST Network, CN = USERTrust RSA Certification Authority
i:C = US, ST = New Jersey, L = Jersey City, O = The USERTRUST Network, CN = USERTrust RSA Certification Authority
---
Server certificate
-----BEGIN CERTIFICATE-----
snip
-----END CERTIFICATE-----
subject=C = AT, ST = **City**, O = "company", CN = *.example.com
issuer=C = NL, O = GEANT Vereniging, CN = GEANT OV RSA CA 4
---
Acceptable client certificate CA names
C = US, ST = North Carolina, L = Raleigh, O = Katello, OU = SomeOrgUnit, CN = foreman-test.example.com
Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:RSA+SHA224:ECDSA+SHA1:RSA+SHA1
Shared Requested Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 6226 bytes and written 431 bytes
Verification: OK
---
New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384
Server public key is 3072 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
root@foreman-test [Foreman-Test-Server] /etc/pki/ca-trust/source/anchors # hammer ping
database:
Status: ok
Server Response: Duration: 0ms
candlepin:
Status: ok
Server Response: Duration: 31ms
candlepin_auth:
Status: ok
Server Response: Duration: 26ms
candlepin_events:
Status: ok
message: 0 Processed, 0 Failed
Server Response: Duration: 0ms
katello_events:
Status: ok
message: 0 Processed, 0 Failed
Server Response: Duration: 0ms
pulp3:
Status: ok
Server Response: Duration: 83ms
pulp3_content:
Status: ok
Server Response: Duration: 126ms
foreman_tasks:
Status: ok
Server Response: Duration: 2ms
Does anybody know how to debug this issue?