NGINX OCSP stapling not working when CRL enabled?












3















I have an NGINX proxy set up to do OCSP stapling so new certificates work in google chrome.



I also set up client certificate checks on NGINX.



when I use the ssl_crl module to check the client certificates against the CRL, OCSP stapling will be disabled by NGINX and I get a Certificate Transparency Error in Google Chrome.



How can I have OCSP Stapling with CRL in parallel? Is this possible?



Here the relevant extract from my NGINX config:



    # OCSP Stapling
ssl_stapling on;
ssl_stapling_verify on;

# Trusted Certs for OCSP Stapling and Client Cert Check
ssl_trusted_certificate /etc/nginx/certs/trustedCAs.pem;

# Server certificates
ssl_certificate /etc/nginx/certs/mycert.cer;
ssl_certificate_key /etc/nginx/certs/mycert.key;
ssl_password_file /etc/nginx/keys/cert-pw.pass;

# Verify Client Certificate
ssl_verify_client on;
ssl_verify_depth 2;
ssl_client_certificate /etc/nginx/certs/fullchain.pem;
ssl_crl /etc/nginx/certs/revoked.crl;









share|improve this question























  • Have you provided a resolver statement here or elsewhere higher in configuration? It is required as far as I remember.

    – Lapshin Dmitry
    Feb 7 at 15:24











  • If you already do OCSP, you neither not need nor should check a CRL

    – Rui F Ribeiro
    Feb 8 at 3:09













  • @LapshinDmitry Yes, I provided a resolver. When I omit the CRL module, OCSP stapling is working and I can see in the firewall logs that the public OCSP responder is getting a request.

    – Patrick Kohler
    Feb 8 at 7:03











  • @RuiFRibeiro I need the CRL for checking the revocation of the client certificate. I think OCSP can only check the server certificate. Those are different CAs in my case. If I can do OCSP stapling for the client cert as well that would be ideal.

    – Patrick Kohler
    Feb 8 at 7:06


















3















I have an NGINX proxy set up to do OCSP stapling so new certificates work in google chrome.



I also set up client certificate checks on NGINX.



when I use the ssl_crl module to check the client certificates against the CRL, OCSP stapling will be disabled by NGINX and I get a Certificate Transparency Error in Google Chrome.



How can I have OCSP Stapling with CRL in parallel? Is this possible?



Here the relevant extract from my NGINX config:



    # OCSP Stapling
ssl_stapling on;
ssl_stapling_verify on;

# Trusted Certs for OCSP Stapling and Client Cert Check
ssl_trusted_certificate /etc/nginx/certs/trustedCAs.pem;

# Server certificates
ssl_certificate /etc/nginx/certs/mycert.cer;
ssl_certificate_key /etc/nginx/certs/mycert.key;
ssl_password_file /etc/nginx/keys/cert-pw.pass;

# Verify Client Certificate
ssl_verify_client on;
ssl_verify_depth 2;
ssl_client_certificate /etc/nginx/certs/fullchain.pem;
ssl_crl /etc/nginx/certs/revoked.crl;









share|improve this question























  • Have you provided a resolver statement here or elsewhere higher in configuration? It is required as far as I remember.

    – Lapshin Dmitry
    Feb 7 at 15:24











  • If you already do OCSP, you neither not need nor should check a CRL

    – Rui F Ribeiro
    Feb 8 at 3:09













  • @LapshinDmitry Yes, I provided a resolver. When I omit the CRL module, OCSP stapling is working and I can see in the firewall logs that the public OCSP responder is getting a request.

    – Patrick Kohler
    Feb 8 at 7:03











  • @RuiFRibeiro I need the CRL for checking the revocation of the client certificate. I think OCSP can only check the server certificate. Those are different CAs in my case. If I can do OCSP stapling for the client cert as well that would be ideal.

    – Patrick Kohler
    Feb 8 at 7:06
















3












3








3








I have an NGINX proxy set up to do OCSP stapling so new certificates work in google chrome.



I also set up client certificate checks on NGINX.



when I use the ssl_crl module to check the client certificates against the CRL, OCSP stapling will be disabled by NGINX and I get a Certificate Transparency Error in Google Chrome.



How can I have OCSP Stapling with CRL in parallel? Is this possible?



Here the relevant extract from my NGINX config:



    # OCSP Stapling
ssl_stapling on;
ssl_stapling_verify on;

# Trusted Certs for OCSP Stapling and Client Cert Check
ssl_trusted_certificate /etc/nginx/certs/trustedCAs.pem;

# Server certificates
ssl_certificate /etc/nginx/certs/mycert.cer;
ssl_certificate_key /etc/nginx/certs/mycert.key;
ssl_password_file /etc/nginx/keys/cert-pw.pass;

# Verify Client Certificate
ssl_verify_client on;
ssl_verify_depth 2;
ssl_client_certificate /etc/nginx/certs/fullchain.pem;
ssl_crl /etc/nginx/certs/revoked.crl;









share|improve this question














I have an NGINX proxy set up to do OCSP stapling so new certificates work in google chrome.



I also set up client certificate checks on NGINX.



when I use the ssl_crl module to check the client certificates against the CRL, OCSP stapling will be disabled by NGINX and I get a Certificate Transparency Error in Google Chrome.



How can I have OCSP Stapling with CRL in parallel? Is this possible?



Here the relevant extract from my NGINX config:



    # OCSP Stapling
ssl_stapling on;
ssl_stapling_verify on;

# Trusted Certs for OCSP Stapling and Client Cert Check
ssl_trusted_certificate /etc/nginx/certs/trustedCAs.pem;

# Server certificates
ssl_certificate /etc/nginx/certs/mycert.cer;
ssl_certificate_key /etc/nginx/certs/mycert.key;
ssl_password_file /etc/nginx/keys/cert-pw.pass;

# Verify Client Certificate
ssl_verify_client on;
ssl_verify_depth 2;
ssl_client_certificate /etc/nginx/certs/fullchain.pem;
ssl_crl /etc/nginx/certs/revoked.crl;






nginx certificates






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Feb 7 at 15:04









Patrick KohlerPatrick Kohler

463




463













  • Have you provided a resolver statement here or elsewhere higher in configuration? It is required as far as I remember.

    – Lapshin Dmitry
    Feb 7 at 15:24











  • If you already do OCSP, you neither not need nor should check a CRL

    – Rui F Ribeiro
    Feb 8 at 3:09













  • @LapshinDmitry Yes, I provided a resolver. When I omit the CRL module, OCSP stapling is working and I can see in the firewall logs that the public OCSP responder is getting a request.

    – Patrick Kohler
    Feb 8 at 7:03











  • @RuiFRibeiro I need the CRL for checking the revocation of the client certificate. I think OCSP can only check the server certificate. Those are different CAs in my case. If I can do OCSP stapling for the client cert as well that would be ideal.

    – Patrick Kohler
    Feb 8 at 7:06





















  • Have you provided a resolver statement here or elsewhere higher in configuration? It is required as far as I remember.

    – Lapshin Dmitry
    Feb 7 at 15:24











  • If you already do OCSP, you neither not need nor should check a CRL

    – Rui F Ribeiro
    Feb 8 at 3:09













  • @LapshinDmitry Yes, I provided a resolver. When I omit the CRL module, OCSP stapling is working and I can see in the firewall logs that the public OCSP responder is getting a request.

    – Patrick Kohler
    Feb 8 at 7:03











  • @RuiFRibeiro I need the CRL for checking the revocation of the client certificate. I think OCSP can only check the server certificate. Those are different CAs in my case. If I can do OCSP stapling for the client cert as well that would be ideal.

    – Patrick Kohler
    Feb 8 at 7:06



















Have you provided a resolver statement here or elsewhere higher in configuration? It is required as far as I remember.

– Lapshin Dmitry
Feb 7 at 15:24





Have you provided a resolver statement here or elsewhere higher in configuration? It is required as far as I remember.

– Lapshin Dmitry
Feb 7 at 15:24













If you already do OCSP, you neither not need nor should check a CRL

– Rui F Ribeiro
Feb 8 at 3:09







If you already do OCSP, you neither not need nor should check a CRL

– Rui F Ribeiro
Feb 8 at 3:09















@LapshinDmitry Yes, I provided a resolver. When I omit the CRL module, OCSP stapling is working and I can see in the firewall logs that the public OCSP responder is getting a request.

– Patrick Kohler
Feb 8 at 7:03





@LapshinDmitry Yes, I provided a resolver. When I omit the CRL module, OCSP stapling is working and I can see in the firewall logs that the public OCSP responder is getting a request.

– Patrick Kohler
Feb 8 at 7:03













@RuiFRibeiro I need the CRL for checking the revocation of the client certificate. I think OCSP can only check the server certificate. Those are different CAs in my case. If I can do OCSP stapling for the client cert as well that would be ideal.

– Patrick Kohler
Feb 8 at 7:06







@RuiFRibeiro I need the CRL for checking the revocation of the client certificate. I think OCSP can only check the server certificate. Those are different CAs in my case. If I can do OCSP stapling for the client cert as well that would be ideal.

– Patrick Kohler
Feb 8 at 7:06












0






active

oldest

votes











Your Answer








StackExchange.ready(function() {
var channelOptions = {
tags: "".split(" "),
id: "106"
};
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function() {
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled) {
StackExchange.using("snippets", function() {
createEditor();
});
}
else {
createEditor();
}
});

function createEditor() {
StackExchange.prepareEditor({
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: false,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: null,
bindNavPrevention: true,
postfix: "",
imageUploader: {
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
},
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
});


}
});














draft saved

draft discarded


















StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f499294%2fnginx-ocsp-stapling-not-working-when-crl-enabled%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown

























0






active

oldest

votes








0






active

oldest

votes









active

oldest

votes






active

oldest

votes
















draft saved

draft discarded




















































Thanks for contributing an answer to Unix & Linux Stack Exchange!


  • Please be sure to answer the question. Provide details and share your research!

But avoid



  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.


To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f499294%2fnginx-ocsp-stapling-not-working-when-crl-enabled%23new-answer', 'question_page');
}
);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

How to reconfigure Docker Trusted Registry 2.x.x to use CEPH FS mount instead of NFS and other traditional...

is 'sed' thread safe

How to make a Squid Proxy server?