Public bug reported:

Using Maas 1.7.1 on trusty, the following error message in the MAAS
provided ephemeral image for the step pollinate is executed:

curl: SSL certificate problem: self signed certificate in certificate
chain.

This way random number generator is not initialized correctly.

** Affects: maas (Ubuntu)
     Importance: Undecided
         Status: New

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1424549

Title:
  enlisting of nodes: seed_random fails due to self signed certificate

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/maas/+bug/1424549/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to