Re: [exim] 4.95 RC0 - gnutls outgoing TLS cert verification …

Top Page
Delete this message
Reply to this message
Author: Jeremy Harris
Date:  
To: exim-users
Subject: Re: [exim] 4.95 RC0 - gnutls outgoing TLS cert verification broken
On 18/07/2021 14:09, Andreas Metzler via Exim-users wrote:
> there seems to be some breakage in 4.95 RC0 with outgoing TLS, it fails
> to verify the peer certificate:


Since we're happily running the test-suite this must be either an
environment difference or a build problem.

Did you give both client and server debug output there?
It wasn't annotated... Part of it says "close on process exit"
right after a TLS handshake starts up, and I don't see any
reason given.


Could you manage to get "all" debug output all the way from
daemon startup? I'm hoping we'll see the PIDs, as well as
the credentials cache load. And also "all" debug for the
client?


--
Cheers,
Jeremy