tags 750601 + moreinfo
thanks

Hello Florent,

Am Donnerstag, den 05.06.2014, 00:15 +0200 schrieb Florent Rougon:

> It seems unfortunately that bug #646983 is back in wheezy, or 
> something that
> looks similar:
> 
> % wget --certificate=*****.pem --private-key=*** -rc -nH -np -vvv \
>   --ca-cert=*** https://<server-name>:<port>/<path>;
> --2014-06-03 23:09:39--  https://<server-name>:<port>/<path>;
> Resolving <server-name> (<server-name>)... <server-ip>
> Connecting to <server-name> (<server-name>)|<server-ip>|:<port>... 
> connected.
> GnuTLS: Error in the push function.
> Unable to establish SSL connection.
> 
> The same thing works fine in Firefox as well as with curl (using 
> options
> --cert and --key).

Is this still reproduce able with wget in jessie (1.16) or later?

Thanks.

Regards

        Noël

Attachment: signature.asc
Description: This is a digitally signed message part

Reply via email to