Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

gregor herrmann gregoa at debian.org
Fri Feb 2 17:37:57 GMT 2024


On Tue, 30 Jan 2024 18:18:59 +0100, Christian Marillat wrote:

> > @@ -96,9 +96,12 @@
> >  if ( $Net::HTTPS::SSL_SOCKET_CLASS->can('start_SSL')) {
> >      *_upgrade_sock = sub {
> >  	my ($self,$sock,$url) = @_;
> > +    # SNI should be passed there only if it is not an IP address.
> > +    # Details: https://github.com/libwww-perl/libwww-perl/issues/449#issuecomment-1896175509
> 
> I had  the idea to read this github issue.

Thanks for your further investigations!
 
> In my case I've a proxy and IPv6 isn't configured so this explain this
> Debian bug and reverting upstream changes in 6.12 is maybe a bad idea.

Ok; so where does this leave us? Do I understand you correctly that
we should not revert the above change, and that the issue is with
your local setup? So should we just close the bug or is there
anything left?


Cheers,
gregor

-- 
 .''`.  https://info.comodo.priv.at -- Debian Developer https://www.debian.org
 : :' : OpenPGP fingerprint D1E1 316E 93A7 60A8 104D  85FA BB3A 6801 8649 AA06
 `. `'  Member VIBE!AT & SPI Inc. -- Supporter Free Software Foundation Europe
   `-   
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 963 bytes
Desc: Digital Signature
URL: <http://alioth-lists.debian.net/pipermail/pkg-perl-maintainers/attachments/20240202/b9014e2b/attachment.sig>


More information about the pkg-perl-maintainers mailing list