Logstash Lumberjack SSL Error

Hey,

since a upgrade from Logstash (i didn't know the version which i had before) i get this ssl failure in the logstash log.

[2017-07-29T18:30:26,562][ERROR][logstash.outputs.lumberjack] All hosts unavailable, sleeping {:hosts=>["192.168.1.2"], :e=>#<OpenSSL::SSL::SSLError: certificate verify failed>, :backtrace=>["org/jruby/ext/openssl/SSLSocket.java:217:in `connect'", "/usr/share/logstash/vendor/bundle/jruby/1.9/gems/jls-lumberjack-0.0.26/lib/lumberjack/client.rb:95:in `connection_start'", "/usr/share/logstash/vendor/bundle/jruby/1.9/gems/jls-lumberjack-0.0.26/lib/lumberjack/client.rb:76:in `initialize'", "/usr/share/logstash/vendor/bundle/jruby/1.9/gems/jls-lumberjack-0.0.26/lib/lumberjack/client.rb:34:in `connect'", "/usr/share/logstash/vendor/bundle/jruby/1.9/gems/jls-lumberjack-0.0.26/lib/lumberjack/client.rb:24:in `initialize'", "/usr/share/logstash/vendor/bundle/jruby/1.9/gems/logstash-output-lumberjack-3.1.2/lib/logstash/outputs/lumberjack.rb:86:in `connect'", "/usr/share/logstash/vendor/bundle/jruby/1.9/gems/logstash-output-lumberjack-3.1.2/lib/logstash/outputs/lumberjack.rb:49:in `register'", "org/jruby/RubyArray.java:1613:in `each'", "/usr/share/logstash/logstash-core/lib/logstash/output_delegator_strategies/legacy.rb:17:in `register'", "/usr/share/logstash/logstash-core/lib/logstash/output_delegator.rb:41:in `register'", "/usr/share/logstash/logstash-core/lib/logstash/pipeline.rb:281:in `register_plugin'", "/usr/share/logstash/logstash-core/lib/logstash/pipeline.rb:292:in `register_plugins'", "org/jruby/RubyArray.java:1613:in `each'", "/usr/share/logstash/logstash-core/lib/logstash/pipeline.rb:292:in `register_plugins'", "/usr/share/logstash/logstash-core/lib/logstash/pipeline.rb:301:in `start_workers'", "/usr/share/logstash/logstash-core/lib/logstash/pipeline.rb:226:in `run'", "/usr/share/logstash/logstash-core/lib/logstash/agent.rb:398:in `start_pipeline'"]}

I tried to recreate the ssl certificate but it seems not helping.

Has someone any idea?

Best Regards

Daniel

How did you create the certificate? SSL certificates are typically issued for hostnames. Could you make sure you issue your certificate for the canonical hostname of the destination host, and reference that hostname in the Logstash configuration?

This topic was automatically closed 28 days after the last reply. New replies are no longer allowed.