Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Server certificate suddenly untrusted #9358

Closed
cyberduck opened this issue Mar 10, 2016 · 3 comments
Closed

Server certificate suddenly untrusted #9358

cyberduck opened this issue Mar 10, 2016 · 3 comments
Assignees
Labels
bug fixed high priority webdav WebDAV Protocol Implementation
Milestone

Comments

@cyberduck
Copy link
Collaborator

a3ff219 created the issue

Dear developers,

We are using Cyberduck with WebDAV (HTTP/SSL) protocol. Our server's hostname is "webdav.data.donders.ru.nl", and it has a valid certificate issued by a trusted CA. It has been working properly with Cyberduck 4.7.3, but since we upgrade to version 4.8.3, we encountered a failure during certificate trust verification. After some tests, we noticed that the same issue has been presented since version 4.8.

The error says that I might connect to a server pretending to be "data.donders.ru.nl". This is weird because we do connect to server "webdav.data.donders.ru.nl", and the server is totally independent to "data.donders.ru.nl" (in terms of DNS registry, in Web server configuration, and in certificate chain). We don't understand from where the "data.donders.ru.nl" is determined by the verification.

With a bit search in the existing tickets, I guess it might be something related to the fix of the ticket #3813.

Attached please find the screenshot of the error. Could you please help? Thank you very much in advance.

Cheers, Hong


Attachments

@cyberduck
Copy link
Collaborator Author

@dkocher commented

Regression from 18562.

@cyberduck
Copy link
Collaborator Author

@dkocher commented

In f77bc56.

@cyberduck
Copy link
Collaborator Author

86d95d3 commented

I'm from #9394 (duplication).
I reproduce the same issue (except for I'm using S3 mode) on

4.8.1.19040
4.8.2.19063
4.8.3.19083
4.8.4.19355
5.0.19549 (snapshot build)

with Mac OS X El Capitan 10.11.4

It looks like this is not resolved on 4.8.4. Could you please check it out?

@iterate-ch iterate-ch locked as resolved and limited conversation to collaborators Nov 26, 2021
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
bug fixed high priority webdav WebDAV Protocol Implementation
Projects
None yet
Development

No branches or pull requests

2 participants