Comment 2 for bug 1043376

Revision history for this message
Michael Vogt (mvo) wrote :

Looks like this time gnutls is rather unhappy:

$ gnutls-cli --x509cafile /etc/ssl/certs/ca-certificates.crt --print-cert -p 443 www.securesuite.co.uk
Processed 153 CA certificate(s).
Resolving 'www.securesuite.co.uk'...
Connecting to '62.73.172.27:443'...
*** Verifying server certificate failed...
*** Fatal error: Error in the certificate.
*** Handshake has failed
GnuTLS error: Error in the certificate.

$ openssl s_client -CAfile /etc/ssl/certs/ca-certificates.crt -port 443 -host www.securesuite.co.uk
...
    Verify return code: 0 (ok)