unofficial mirror of bug-guix@gnu.org 
 help / color / mirror / code / Atom feed
* bug#25240: weechat-1.6: curl error 60
@ 2016-12-20 22:08 Hank Donnay
  2017-01-25 11:10 ` Ludovic Courtès
  2020-02-07 19:10 ` bug#25240: Fixed on core-updates Jakub Kądziołka
  0 siblings, 2 replies; 3+ messages in thread
From: Hank Donnay @ 2016-12-20 22:08 UTC (permalink / raw)
  To: 25240

[-- Attachment #1: Type: text/plain, Size: 543 bytes --]

Weechat seems to be unable to do HTTPS, and fails with "curl error 60".
Setting SSL_CERT_{DIR,FILE} doesn't make a difference. The actual error is:

    script: error downloading list of scripts: curl error 60 (server
certificate verification failed. CAfile: none CRLfile: none) (URL: "
https://weechat.org/files/plugins.xml.gz")

I have nss-certs installed, and the files pointed to
($GUIX_PROFILE/etc/ssl/certs and
$GUIX_PROFILE/etc/ssl/certs/ca-certificates.crt) both exist.

Any pointers on where to look to fix this would be appreciated.

[-- Attachment #2: Type: text/html, Size: 690 bytes --]

^ permalink raw reply	[flat|nested] 3+ messages in thread

* bug#25240: weechat-1.6: curl error 60
  2016-12-20 22:08 bug#25240: weechat-1.6: curl error 60 Hank Donnay
@ 2017-01-25 11:10 ` Ludovic Courtès
  2020-02-07 19:10 ` bug#25240: Fixed on core-updates Jakub Kądziołka
  1 sibling, 0 replies; 3+ messages in thread
From: Ludovic Courtès @ 2017-01-25 11:10 UTC (permalink / raw)
  To: Hank Donnay; +Cc: 25240

Hello,

Hank Donnay <hdonnay@gmail.com> skribis:

> Weechat seems to be unable to do HTTPS, and fails with "curl error 60".
> Setting SSL_CERT_{DIR,FILE} doesn't make a difference. The actual error is:
>
>     script: error downloading list of scripts: curl error 60 (server
> certificate verification failed. CAfile: none CRLfile: none) (URL: "
> https://weechat.org/files/plugins.xml.gz")
>
> I have nss-certs installed, and the files pointed to
> ($GUIX_PROFILE/etc/ssl/certs and
> $GUIX_PROFILE/etc/ssl/certs/ca-certificates.crt) both exist.
>
> Any pointers on where to look to fix this would be appreciated.

Weechat uses libcurl, which uses GnuTLS and does not honor
‘SSL_CERT_DIR’, ‘SSL_CERT_FILE’, and ‘CURL_CA_BUNDLE’.

Instead, GnuTLS defaults to looking for certificates in /etc/ssl/certs,
and it is up to the application to search for certificates in additional
places.

This has been discussed at
<https://lists.gnu.org/archive/html/guix-devel/2017-01/msg00516.html>
but there’s no good solution yet.

Thanks,
Ludo’.

^ permalink raw reply	[flat|nested] 3+ messages in thread

* bug#25240: Fixed on core-updates
  2016-12-20 22:08 bug#25240: weechat-1.6: curl error 60 Hank Donnay
  2017-01-25 11:10 ` Ludovic Courtès
@ 2020-02-07 19:10 ` Jakub Kądziołka
  1 sibling, 0 replies; 3+ messages in thread
From: Jakub Kądziołka @ 2020-02-07 19:10 UTC (permalink / raw)
  To: 25240-done

[-- Attachment #1: Type: text/plain, Size: 110 bytes --]

A patch that fixes this landed on core-updates, see #38873. A follow-up
bug regarding some cleanup is #39415.

[-- Attachment #2: signature.asc --]
[-- Type: application/pgp-signature, Size: 833 bytes --]

^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2020-02-07 19:10 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2016-12-20 22:08 bug#25240: weechat-1.6: curl error 60 Hank Donnay
2017-01-25 11:10 ` Ludovic Courtès
2020-02-07 19:10 ` bug#25240: Fixed on core-updates Jakub Kądziołka

Code repositories for project(s) associated with this public inbox

	https://git.savannah.gnu.org/cgit/guix.git

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).