Project

General

Profile

Bug #48490

Updated by Nizamudeen A over 3 years ago

Since there are new errors are added in the inbuilt ssl providers (https://github.com/cherrypy/cheroot/blame/577da25e5c24b27eaebda4846ba935e24e761303/cheroot/ssl/builtin.py#L301), updating our side would be good to because recently this error is popping up on https dashboards.   

 ``` 
 [15/Jan/2019:10:13:03] ENGINE Error in HTTPServer.tick 
 Traceback (most recent call last): 
   File "/usr/lib/python2.7/site-packages/cherrypy/wsgiserver/wsgiserver2.py", line 1837, in start 
     self.tick() 
   File "/usr/lib/python2.7/site-packages/cherrypy/wsgiserver/wsgiserver2.py", line 1902, in tick 
     s, ssl_env = self.ssl_adapter.wrap(s) 
   File "/usr/lib/python2.7/site-packages/cherrypy/wsgiserver/ssl_builtin.py", line 52, in wrap 
     keyfile=self.private_key, ssl_version=ssl.PROTOCOL_SSLv23) 
   File "/usr/lib64/python2.7/ssl.py", line 934, in wrap_socket 
     ciphers=ciphers) 
   File "/usr/lib64/python2.7/ssl.py", line 609, in __init__ 
     self.do_handshake() 
   File "/usr/lib64/python2.7/ssl.py", line 831, in do_handshake 
     self._sslobj.do_handshake() 
 SSLError: [SSL: HTTP_REQUEST] http request (_ssl.c:579) 
 ```

Back