nginx配置自己生成的https

如何生成证书

cd /conf

创建服务器私钥,需要输入一个口令
openssl genrsa -des3 -out server.key 1024

创建签名请求的证书
openssl req -new -key server.key -out server.csr

在加载SSL支持的Nginx并使用上述私钥时除去必须的口令:
cp server.key server.key.org
openssl rsa -in server.key.org -out server.key

最后标记证书使用上述私钥和CSR:
openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
# HTTPS server
server {
    listen       443 ssl;
    server_name  www.test.com;

    ssl_certificate      server.crt;
    ssl_certificate_key  server.key;

    ssl_session_cache    shared:SSL:1m;
    ssl_session_timeout  5m;

    ssl_ciphers  HIGH:!aNULL:!MD5;
    ssl_prefer_server_ciphers  on;

    location /{
        rewrite ^/(.*)$ /$1 break;
        proxy_pass http://127.0.0.1:8086/;
    }
}

REF

https://www.cnblogs.com/yanghuahui/archive/2012/06/25/2561568.html

results matching ""

    No results matching ""