Validating client certificate against CRL

sandeepkolla99 nginx-forum at nginx.us
Thu Dec 11 19:03:35 UTC 2014


Hi,
   My Nginx is setup for Mutual SSL and it works well for the below nginx
configuration. 
   Hierarchy of certificates is   RootCA
    ********************************   |
    ********************************  V
    ************************** IntermediateCA
    ********************************  |
    ******************************** V
    ***********************ClientCert     ServerCert
                        
        listen       80;  
        listen 443 ssl;
        server_name localhost;

       ssl_certificate serverCert.pem;
       ssl_certificate_key serverKey.key;
       ssl_client_certificate RootCA.pem;   
       ssl_verify_client on;
       ssl_verify_depth 2;

But If I add 'ssl_crl RootCACRL.pem' or 'ssl_crl IntermediateCRL.pem' to
above configuration, I see the below error. By the way, RootCACRL.pem and
IntermediateCRL.pem files doesn't have any revoked certificates.

                                                           400 Bad Request

                                                       The SSL certificate
error
                                                                  
nginx/1.6.2


Can you please help me in this.


Regards,
Sandeep

Posted at Nginx Forum: http://forum.nginx.org/read.php?2,255448,255448#msg-255448



More information about the nginx mailing list