V
V
Vi2016-07-11 04:45:12
linux
Vi, 2016-07-11 04:45:12

Nginx proxy how to use client certificate?

In general, there are two servers, a backend (apache has a site with an SSL certificate "A")
and a frontend on nginx (it also has a certificate "B")
a few questions
1) How to make nginx listen on port 443 without its own certificate, and instead, he slipped to the side of the backend and took the certificate there and the client would have already seen the same certificate
A. only certificate A. (because now in this case I can achieve that only certificate B is used, but I can’t see the internal certificate in any way)
Idea - I would like nginx to work almost like NAT for virtual hosts.
Or maybe someone knows how to do it or how to do it differently

Answer the question

In order to leave comments, you need to log in

1 answer(s)
L
larrabee, 2016-07-21
@larrabee

The way you want in no way, because nginx needs not only the certificate, but also its private key.
If you want to simplify the scheme of work, remove SSL from Apache and terminate all SSL traffic on Nginx.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question