Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Using self-signed certs with rocketchat #264

Open
Paulpatou opened this issue Jul 28, 2022 · 1 comment
Open

Using self-signed certs with rocketchat #264

Paulpatou opened this issue Jul 28, 2022 · 1 comment

Comments

@Paulpatou
Copy link

Paulpatou commented Jul 28, 2022

I am trying to send a notification on a self-hosted Rocketchat server with a self-signed certificate.
I get this error:

msg="Failed to send shoutrrr notification"
error="Error while posting to URL: Post \"https://xxx.xxx.xxx.xxx/hooks/hooks/62e2425ae7724e0009bd522f\": 
       x509: cannot validate certificate for xxx.xxx.xxx.xxx because it doesn't contain any IP SANs
       HOST: xxx.xxx.xxx.xxx
       PORT: " 
index=0 
notify=no 
service=rocketchat

Is there a solution?
Thx

@piksel
Copy link
Member

piksel commented Jul 30, 2022

There is support for supplying your own trusted root certs in the works, but it's still a bit further down the pipeline. I would suggest using letsencrypt certs as an alternative.

@piksel piksel changed the title x509: cannot validate certificate Using self-signed certs with rocketchat Jul 30, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants