SSL client Authentication

Shobhit Mishra nginx-forum at nginx.us
Mon Aug 4 14:49:25 UTC 2014


Hi !! 

I am using nginx as reverse proxy with HTTPS on both client side as well as
server side . My ssl configuration looks like below :-

              ssl_protocols        SSLv3 TLSv1 TLSv1.1 TLSv1.2;
              ssl_ciphers          ALL:!MD5:!ADH:!DH;
              ssl_prefer_server_ciphers on;
              keepalive_timeout    60;
              ssl_session_cache    shared:SSL:1m;
              ssl_session_timeout  10m;
              
       ### Mutual_Authentication parameters ###
             ssl_verify_client on ;
             ssl_verify_depth 1 ;
             ssl_client_certificate /usr/local/ipcs/cert/ca/NewCA_Cert.pem
;

The client certificate is a  self signed  certificate


Here when I send a HTTPS request to nginx . 

My client receives a 400 bad request with the following error msg : 

"client sent no required SSL certificate while reading client request
headers"

However I verified using wireshark that the client is sending the
certificate , same as the one given in ssl_client_certificate directive.

Could  anyone  please let me know if there is anything wrong in the
configuration or nginx doesn't accept non CA certificate.

Thanks and Regards

Shobhit

Posted at Nginx Forum: http://forum.nginx.org/read.php?2,252268,252268#msg-252268



More information about the nginx mailing list