nginx ssl证书配置

nginx openssl已安装


生成秘钥key
# mkdir /etc/nginx/sslkey

# cd /etc/nginx/sslkey

# openssl genrsa -des3 -out server.key 2048


# openssl rsa -in server.key -out server.key


# openssl req -new -key server.key -out server.csr


# openssl req -new -x509 -key server.key -out ca.crt -days 3650


# openssl x509 -req -days 3650 -in server.csr -CA ca.crt -CAkey server.key -CAcreateserial -out server.crt


# vi /etc/nginx/nginx.conf

        ssl on;

        ssl_certificate "/etc/nginx/sslkey/server.crt";

        ssl_certificate_key "/etc/nginx/sslkey/server.key";

# nginx -s relaod


用浏览器访问需要加入信任


参考;

https://blog.csdn.net/frankenjoy123/article/details/76187270

https://www.liaoxuefeng.com/article/0014189023237367e8d42829de24b6eaf893ca47df4fb5e000

猜你喜欢

转载自blog.51cto.com/xiaoxiaozhou/2161841