From de42d97b5929872ade4ae561527a8c88058a1a5a Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Lauri=20V=C3=B5sandi?= Date: Tue, 29 Mar 2016 08:28:48 +0300 Subject: [PATCH] Add $ssl_client_s_dn_cn for nginx config template --- certidude/templates/nginx-https-site.conf | 8 ++++++++ certidude/templates/nginx-tls.conf | 6 ++++++ 2 files changed, 14 insertions(+) diff --git a/certidude/templates/nginx-https-site.conf b/certidude/templates/nginx-https-site.conf index 1a063a0..0710ac8 100644 --- a/certidude/templates/nginx-https-site.conf +++ b/certidude/templates/nginx-https-site.conf @@ -17,5 +17,13 @@ server { ssl_client_certificate {{authority_path}}; ssl_crl {{revocations_path}}; ssl_verify_client {{verify_client}}; + + location ~ \.php$ { + fastcgi_split_path_info ^(.+\.php)(/.+)$; + fastcgi_pass unix:/run/php5-fpm.sock; + fastcgi_index index.php; + fastcgi_param REMOTE_USER $ssl_client_s_dn_cn; + include fastcgi_params; + } } diff --git a/certidude/templates/nginx-tls.conf b/certidude/templates/nginx-tls.conf index 7ce1859..dd832ff 100644 --- a/certidude/templates/nginx-tls.conf +++ b/certidude/templates/nginx-tls.conf @@ -4,3 +4,9 @@ ssl_session_cache shared:SSL:10m; ssl_ciphers "ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4"; ssl_dhparam {{dhparam_path}}; +# Add SSLUserName SSL_CLIENT_S_DN_CN style parameter support +map $ssl_client_s_dn $ssl_client_s_dn_cn { + default ""; + ~/CN=(?[^/]+) $CN; +} +