Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

2024-02-04 Thread gregor herrmann
On Sun, 04 Feb 2024 17:18:18 +0100, Christian Marillat wrote: > On 04 févr. 2024 17:07, gregor herrmann wrote: > > And before I could file the bug upstream, I noticed that there is > > already a new pull request for this issue: > > https://github.com/libwww-perl/LWP-Protocol-https/pull/77 > This

Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

2024-02-04 Thread Christian Marillat
On 04 févr. 2024 17:07, gregor herrmann wrote: [...] > And before I could file the bug upstream, I noticed that there is > already a new pull request for this issue: > https://github.com/libwww-perl/LWP-Protocol-https/pull/77 This also solves this problem for me. [...] > I'm preparing an

Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

2024-02-04 Thread gregor herrmann
Control: tag -1 + confirmed upstream patch Control: forwarded -1 https://github.com/libwww-perl/LWP-Protocol-https/pull/77 On Sat, 03 Feb 2024 08:40:41 +0100, Christian Marillat wrote: > This bug should be fixed. If Ipv6 isn't available, Ipv4 should be used. > Before 6.12 this package was

Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

2024-02-02 Thread Christian Marillat
On 02 févr. 2024 18:37, gregor herrmann wrote: > On Tue, 30 Jan 2024 18:18:59 +0100, Christian Marillat wrote: > >> > @@ -96,9 +96,12 @@ >> > if ( $Net::HTTPS::SSL_SOCKET_CLASS->can('start_SSL')) { >> > *_upgrade_sock = sub { >> >my ($self,$sock,$url) = @_; >> > +# SNI should be

Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

2024-02-02 Thread gregor herrmann
On Tue, 30 Jan 2024 18:18:59 +0100, Christian Marillat wrote: > > @@ -96,9 +96,12 @@ > > if ( $Net::HTTPS::SSL_SOCKET_CLASS->can('start_SSL')) { > > *_upgrade_sock = sub { > > my ($self,$sock,$url) = @_; > > +# SNI should be passed there only if it is not an IP address. > > +#

Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

2024-01-30 Thread Christian Marillat
On 28 janv. 2024 19:03, gregor herrmann wrote: Hi again, [...] > @@ -96,9 +96,12 @@ > if ( $Net::HTTPS::SSL_SOCKET_CLASS->can('start_SSL')) { > *_upgrade_sock = sub { > my ($self,$sock,$url) = @_; > +# SNI should be passed there only if it is not an IP address. > +#

Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

2024-01-29 Thread Christian Marillat
On 29 janv. 2024 20:58, gregor herrmann wrote: > On Mon, 29 Jan 2024 08:53:45 +0100, Christian Marillat wrote: [...] >> This diff fix this issue. > > Thanks for checking. > Alright, so we know that > 1) something is different between your and my environment, and > 2) one of the two small

Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

2024-01-29 Thread gregor herrmann
On Mon, 29 Jan 2024 08:53:45 +0100, Christian Marillat wrote: > >> This issue doesn't exist with 6.11-1. I've seen this bug when 6.12 has > >> been installed. > > What doesn't help is that I've uploaded libio-socket-ssl-perl 2.085-1 > > as well … (Although with minimal changes as well.) > Could

Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

2024-01-28 Thread Christian Marillat
On 28 janv. 2024 19:03, gregor herrmann wrote: > On Sun, 28 Jan 2024 18:44:02 +0100, Christian Marillat wrote: > >> > Does it work for you if you downgrade liblwp-protocol-https-perl to 6.11-1 >> > from testing? If yes, which of the two hunks from [0] is causing the >> > problem? >> This issue

Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

2024-01-28 Thread gregor herrmann
On Sun, 28 Jan 2024 18:44:02 +0100, Christian Marillat wrote: > > Does it work for you if you downgrade liblwp-protocol-https-perl to 6.11-1 > > from testing? If yes, which of the two hunks from [0] is causing the > > problem? > This issue doesn't exist with 6.11-1. I've seen this bug when 6.12

Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

2024-01-28 Thread Christian Marillat
On 28 janv. 2024 18:17, gregor herrmann wrote: [...] > Does it work for you if you downgrade liblwp-protocol-https-perl to 6.11-1 > from testing? If yes, which of the two hunks from [0] is causing the > problem? This issue doesn't exist with 6.11-1. I've seen this bug when 6.12 has been

Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

2024-01-28 Thread gregor herrmann
Control: tag -1 + unreproducible On Sun, 28 Jan 2024 09:07:00 +0100, Christian Marillat wrote: > uscan from devscipts package fail to verify certificates afetr upgrading > to liblwp-protocol-https-perl 6.12-1 Thanks for your bug report. > , > | uscan warn: In watchfile debian/watch,

Bug#1061660: liblwp-protocol-https-perl: Fail to verify certificates

2024-01-28 Thread Christian Marillat
Package: liblwp-protocol-https-perl Version: 6.12-1 Severity: serious Dear Maintainer, uscan from devscipts package fail to verify certificates afetr upgrading to liblwp-protocol-https-perl 6.12-1 , | uscan warn: In watchfile debian/watch, reading webpage |