Hello UFHH01,
Many thanks for your reply!
Of course, I'll post conf files, but didn't want to trash the first post with maybe a useless thing.
So, as I've SNI, then I ran your command adding "-servername
www.YOUR-DOMAIN.COM" right after the domain name.
And I got the following response:
OCSP response:
======================================
OCSP Response Data:
OCSP Response Status: successful (0x0)
Response Type: Basic OCSP Response
Version: 1 (0x0)
Responder Id: C = US, O = Let's Encrypt, CN = Let's Encrypt Authority X3
Produced At: Sep 21 12:40:00 2016 GMT
Responses:
Certificate ID:
Hash Algorithm: sha1
Issuer Name Hash: 7EE66AE7729AB3FCF8A220646C16A12D6071085C
Issuer Key Hash: A84A6A63047DDDBAE6D139B7A64565EFF3A8ECA0
Serial Number: 0303E1A40A8F344B3372313F43D9664829C8
Cert Status: good
This Update: Sep 21 12:00:00 2016 GMT
Next Update: Sep 28 12:00:00 2016 GMT
And this is inside the
Nginx's ssl.conf:
(/etc/nginx/conf.d/ssl.conf)
ssl_ciphers ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384
HE-RSA-AES128-GCM-SHA256
HE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA
HE-RSA-AES128-SHA256
HE-RSA-AES128-SHA
HE-RSA-AES256-SHA256
HE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA
ES-CBC3-SHA:!DSS;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_prefer_server_ciphers on;
ssl_session_timeout 60m;
ssl_ecdh_curve secp384r1;
ssl_session_cache shared:SSL:50m;
ssl_session_tickets off;
ssl_buffer_size 4k;
ssl_dhparam /etc/pki/tls/certs/dhparam.pem;
ssl_stapling on;
ssl_stapling_verify on;
add_header Strict-Transport-Security max-age=15768000;
And this is the domain
vhost's nginx.conf:
(just the first segment for the cert info)
#ATTENTION!
#
#DO NOT MODIFY THIS FILE BECAUSE IT WAS GENERATED AUTOMATICALLY,
#SO ALL YOUR CHANGES WILL BE LOST THE NEXT TIME THE FILE IS GENERATED.
server {
listen XX.X.XX.XXX:443 ssl http2;
server_name mydomain.com;
server_name
www.mydomain.com;
server_name ipv4.mydomain.com;
ssl_certificate /usr/local/psa/var/certificates/cert-h4NlIC;
ssl_certificate_key /usr/local/psa/var/certificates/cert-h4NlIC;
ssl_client_certificate /usr/local/psa/var/certificates/cert-6kfSXy;
Any hint or tips a highly appreciated.
Kind regards,
Gabor
Hi Gabor H,
if you would like help for your investigations, it's always a good idea to POST the depending configuration files, especially, when you modified this or that.
Using OCSP stapling for example requires additional configuration, which you mentioned, but don't provide as information for investigations.
Consider as well to use this example command from your command line for verification, to be sure that OSCP works as expected for your domain :
Code:
echo QUIT | openssl s_client -connect www.YOUR-DOMAIN.COM:443 -status 2> /dev/null | grep -A 17 'OCSP response:' | grep -B 17 'Next Update'
If you get NO output for your command, it means that OSCP stapling doesn't work, else you should get a "OCSP Response Status: successful" response on your command line.