Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

Christian Marillat marillat at debian.org
Tue Jan 30 17:18:59 GMT 2024


On 28 janv. 2024 19:03, gregor herrmann <gregoa at debian.org> wrote:

Hi again,

[...]

> @@ -96,9 +96,12 @@
>  if ( $Net::HTTPS::SSL_SOCKET_CLASS->can('start_SSL')) {
>      *_upgrade_sock = sub {
>  	my ($self,$sock,$url) = @_;
> +    # SNI should be passed there only if it is not an IP address.
> +    # Details: https://github.com/libwww-perl/libwww-perl/issues/449#issuecomment-1896175509

I had  the idea to read this github issue.

In my case I've a proxy and IPv6 isn't configured so this explain this
Debian bug and reverting upstream changes in 6.12 is maybe a bad idea.

Christian



More information about the pkg-perl-maintainers mailing list