Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

Christian Marillat marillat at debian.org
Sat Feb 3 07:40:41 GMT 2024


On 02 févr. 2024 18:37, gregor herrmann <gregoa at debian.org> wrote:

> On Tue, 30 Jan 2024 18:18:59 +0100, Christian Marillat wrote:
>
>> > @@ -96,9 +96,12 @@
>> >  if ( $Net::HTTPS::SSL_SOCKET_CLASS->can('start_SSL')) {
>> >      *_upgrade_sock = sub {
>> >  	my ($self,$sock,$url) = @_;
>> > +    # SNI should be passed there only if it is not an IP address.
>> > +    # Details: https://github.com/libwww-perl/libwww-perl/issues/449#issuecomment-1896175509
>> 
>> I had  the idea to read this github issue.
>
> Thanks for your further investigations!
>  
>> In my case I've a proxy and IPv6 isn't configured so this explain this
>> Debian bug and reverting upstream changes in 6.12 is maybe a bad idea.
>
> Ok; so where does this leave us? Do I understand you correctly that
> we should not revert the above change, and that the issue is with
> your local setup? So should we just close the bug or is there
> anything left?

This bug should be fixed. If Ipv6 isn't available, Ipv4 should be used.
Before 6.12 this package was working perfectly.

Th best is to forward this bug to upstream author.

Christian



More information about the pkg-perl-maintainers mailing list