Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

error: remote control failed ssl crypto error:0A00010B:SSL routines::wrong version number #74

Open
jonnotk opened this issue Apr 26, 2024 · 0 comments

Comments

@jonnotk
Copy link

jonnotk commented Apr 26, 2024

there seems to be an issue in scraping unbound Version 1.19.3 and the latest unbound_extractor version.

the unbound.log shows :

unbound[875:0] debug: new control connection from local
unbound[875:0] debug: comm point stop listening 20
unbound[875:0] debug: comm point start listening 20 (120000 msec)
unbound[875:0] notice: failed connection from local
unbound[875:0] error: remote control failed ssl crypto error:0A00010B:SSL routines::wrong version number
unbound[875:0] debug: comm_point_close of 20: event_del
unbound[875:0] debug: close fd 20

and service status reports :

Apr 26 00:22:40 ubuntu-1 unbound_exporter[1203]: level=error ts=2024-04-26T03:22:40.325Z caller=unbound_exporter.go:532 Failedtoscrapesocket:="read unix @->/usr/local/etc/unbound/unbound.ctl: read: connection reset by peer"
Apr 26 00:22:55 ubuntu-1 unbound_exporter[1203]: level=error

my unbound_exporter command line is :

unbound_exporter -unbound.ca "" -unbound.cert "unbound_control.pem" -unbound.key "unbound_control.pem" -unbound.host unix:////unbound.ctl WorkingDirectory=/opt/unbound_exporter

all the files have the correct access rights and are accessible.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant