apt-get ssl client authentication failed with gnutls

Bug #1155236 reported by AUCOUTURIER Sebastien
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
apt (Ubuntu)
New
Undecided
Unassigned

Bug Description

ubuntu 12.04.2 LTS - Precise

i test with package :

 apt_0.8.16~exp12ubuntu10.8
 apt_0.8.16~exp12ubuntu10.9
 apt_0.8.16~exp12ubuntu10.10

link with libcurl-gnutls.so.4.2.0

trouble : gnutls does not send the ssl client certificate to the server.

workaround :
when i rebuild apt, using libcurl4-openssl-dev to replace libcurl4-gnutls-dev,
it works immediatly without any modification on file configuration.

To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.