Mix deps.get gives errors on windows server ... again

Please I get the following Error log when i run mix.deps.get on a clients windows server.

This problem was encountered a few months back and was fixed, but it seems to have returned.

Environment is:

Erlang/OTP 20 [erts-9.3] [64-bit] [smp:4:4] [ds:4:4:10] [async-threads:10]
Interactive Elixir (1.6.4)

on a windows 2012 Server

I am able to browse https://hex.pm/packages via google chrome without any restrictions from the same server.

What could be the problem please?

z:\RMAS\rmas>mix deps.get
Failed to fetch record for 'hexpm/json_web_token' from registry (using cache)
{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
Failed to fetch record for 'hexpm/exsync' from registry (using cache)

17:29:57.941 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]

{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
Failed to fetch record for 'hexpm/mime' from registry (using cache)

17:29:57.943 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:29:57.944 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:29:57.944 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:29:57.945 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:29:57.945 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:29:57.945 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:29:57.946 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]

{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
Failed to fetch record for 'hexpm/erlsom' from registry (using cache)

17:29:58.216 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:29:58.241 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:29:58.248 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]

{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
Failed to fetch record for 'hexpm/file_system' from registry (using cache)
{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
Failed to fetch record for 'hexpm/jason' from registry (using cache)
{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
Failed to fetch record for 'hexpm/decimal' from registry (using cache)
{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
Failed to fetch record for 'hexpm/hpack_erl' from registry (using cache)
{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
Failed to fetch record for 'hexpm/poison' from registry (using cache)
{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
Failed to fetch record for 'hexpm/uuid' from registry (using cache)
Failed to fetch record for 'hexpm/tesla' from registry (using cache)
{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
Resolving Hex dependencies...
Dependency resolution completed:
  decimal 1.4.1
Failed to fetch record for 'hexpm/ibrowse' from registry (using cache)

17:29:59.860 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]

{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
Failed to fetch record for 'hexpm/exjsx' from registry (using cache)

17:29:59.901 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:29:59.901 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:30:00.004 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]

  erlsom 1.4.1
{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
Failed to fetch record for 'hexpm/fuse' from registry (using cache)
{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
Failed to fetch record for 'hexpm/hackney' from registry (using cache)
{:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]}
  exsync 0.2.1
  file_system 0.2.4
  hpack_erl 0.2.3
  jason 1.0.0
  json_web_token 0.2.10
  mime 1.2.0
  poison 3.1.0
  tesla 0.10.0
  uuid 1.1.8
* Getting jason (Hex package)

17:30:00.762 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:30:00.762 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]

Request failed ({:failed_connect, [{:to_address, {'repo.hex.pm', 443}}, {:inet, [:inet], {:tls_alert, 'unknown ca'}}]})

17:30:00.836 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:30:00.841 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:30:00.842 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:30:00.875 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:30:00.918 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:30:00.946 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:30:01.160 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


17:30:01.533 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]

** (Mix) Package fetch failed and no cached copy available (https://repo.hex.pm/tarballs/jason-1.0.0.tar)

17:30:01.534 [info]  ['TLS', 32, 'client', 58, 32, 73, 110, 32, 115, 116, 97, 116, 101, 32, 'certify', 32, 'at ssl_handshake.erl:1293 generated CLIENT ALERT: Fatal - Unknown CA', 10]


z:\RMAS\rmas>

As far as I know Google Chrome doesn’t use the CA store of windows but its own. Can you try downloading the tarballs using ie or Edge?

When I get access to the server tomorrow i’ll try that.

Thanks.

Good morning. I tried this on IE from the server: https://repo.hex.pm/tarballs/jason-1.0.0.tar

I got this message:

As proposed by the pop-up, you (or your clients IT dept) need to add repo.hex.pm to the trusted sites.

2 Likes