Welcome! Log In Create A New Profile

Advanced

Re: NGINX1.2.1 SNI provides wrong server certificate

Patrick Laimbock
August 11, 2014 10:12AM
On 11-08-14 10:04, ukr wrote:
> sbin/nginx -V
> nginx version: nginx/1.7.3
> built by gcc 4.7.2 (Debian 4.7.2-5)
> TLS SNI support enabled

Since you are using 1.7.3, in case you missed it:

2014-08-05 nginx-1.6.1 stable and nginx-1.7.4 mainline versions have
been released, with a fix for the STARTTLS vulnerability discovered by
Chris Boulton (CVE-2014-3556).

About your issue: maybe read
http://nginx.org/en/docs/http/configuring_https_servers.html and try
some of the setups described on that page and see if you can get them to
work (with a client that supports SNI).

HTH,
Patrick

_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx
Subject Author Posted

NGINX1.2.1 SNI provides wrong server certificate

ukr August 04, 2014 01:53AM

Re: NGINX1.2.1 SNI provides wrong server certificate

ukr August 04, 2014 08:37AM

Re: NGINX1.2.1 SNI provides wrong server certificate

Maxim Dounin August 04, 2014 09:08AM

Re: NGINX1.2.1 SNI provides wrong server certificate

Nicholas Sherlock August 10, 2014 07:56PM

Re: NGINX1.2.1 SNI provides wrong server certificate

ukr August 11, 2014 04:04AM

Re: NGINX1.2.1 SNI provides wrong server certificate

Patrick Laimbock August 11, 2014 10:12AM



Sorry, only registered users may post in this forum.

Click here to login

Online Users

Guests: 257
Record Number of Users: 8 on April 13, 2023
Record Number of Guests: 421 on December 02, 2018
Powered by nginx      Powered by FreeBSD      PHP Powered      Powered by MariaDB      ipv6 ready