August 04, 2014 10:49AM
Hi !!

I am using nginx as reverse proxy with HTTPS on both client side as well as server side . My ssl configuration looks like below :-

ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers ALL:!MD5:!ADH:!DH;
ssl_prefer_server_ciphers on;
keepalive_timeout 60;
ssl_session_cache shared:SSL:1m;
ssl_session_timeout 10m;

### Mutual_Authentication parameters ###
ssl_verify_client on ;
ssl_verify_depth 1 ;
ssl_client_certificate /usr/local/ipcs/cert/ca/NewCA_Cert.pem ;

The client certificate is a self signed certificate


Here when I send a HTTPS request to nginx .

My client receives a 400 bad request with the following error msg :

"client sent no required SSL certificate while reading client request headers"

However I verified using wireshark that the client is sending the certificate , same as the one given in ssl_client_certificate directive.

Could anyone please let me know if there is anything wrong in the configuration or nginx doesn't accept non CA certificate.

Thanks and Regards

Shobhit
Subject Author Posted

SSL client Authentication

Shobhit Mishra August 04, 2014 10:49AM



Sorry, only registered users may post in this forum.

Click here to login

Online Users

Guests: 245
Record Number of Users: 8 on April 13, 2023
Record Number of Guests: 421 on December 02, 2018
Powered by nginx      Powered by FreeBSD      PHP Powered      Powered by MariaDB      ipv6 ready