Skip to main content

All Questions

0 votes
0 answers
59 views

Client fails TLS handshake

A client is trying to connect to my website using a client certificate. However, they get a 400 error. They gave me their public certificates excluding root CA in a .crt file. This is the access log: ...
A. Abassi's user avatar
1 vote
0 answers
429 views

Cloudflare Nginx SSL Not Trusted/400 bad request (No required ssl certificate was sent)

Similar to this the error I am receiving from this thread (https://community.cloudflare.com/t/getting-400-bad-request-no-required-ssl-certificate-was-sent-using-nginx-and-cloudflare-authenticated-...
Jason Chan's user avatar
5 votes
1 answer
8k views

How to allow specific SSL client certificates in Nginx?

Nginx's ssl_client_certificate and ssl_trusted_certificate directives can be used to allow client certificates signed by a given authority. But how can I allow specific certificates? I would like to ...
mimo's user avatar
  • 344
1 vote
3 answers
2k views

https certificates for 2 IP addresses on the same server

We are working on a router-like device which can have it’s own access point and be connected to another router. We want to have https on the management web page using a valid certificate (not a self-...
Acampoh's user avatar
  • 31
0 votes
2 answers
484 views

What file to add to nginx certificate

I got a RaspberryPi on which I want to host Owncloud. So I followed this tutorial and it works well except the SSL part. I don't want to use self signed. I set my own subdomain and it works without ...
janw's user avatar
  • 201
0 votes
1 answer
119 views

How to set up load balancer with SSL?

I currently have a single server with a Django stack. I have nginx with an SSL certificate for HTTPS. I want to scale the web layer by putting an nginx load balancer in front, and adding IP addresses ...
Luis Artola's user avatar
0 votes
2 answers
917 views

How can I tell whether PFS is enabled?

I have kinda 2 questions.. first, is this setting considered "secure" ? Second, how do I tell whether perfect forward secrecy is enabled? ssl_session_timeout 5m; ssl_protocols TLSv1 TLSv1.1 ...
Daniel W.'s user avatar
  • 1,992
4 votes
0 answers
4k views

Establish https on nonstandard port

I'm trying to estamblish https on port 55434 (different than standard 443). My nginx configuration looks like this: server { server_name example.org; listen 55434 ssl; ssl ...
majkel's user avatar
  • 49
24 votes
2 answers
55k views

Permissions for SSL key?

I'm trying to set up a secure connection (https) in nginx. But I'm a bit worried about the private key's permissions, which aren't mentioned in any tutorial. Should I change them? To what?
ChocoDeveloper's user avatar