Nginx详解(三) 使用openssl为nginx生成自签名证书

Step1:检查openssl安装

[root@LFS ~]# rpm -qa openssl
openssl-1.1.1c-15.el8.x86_64

Step2:创建key

[root@LFS ~]# mkdir /ssl

[root@LFS ~]# cd /ssl/

[root@LFS ssl]# openssl genrsa -out server.key 4096

Step3:生成csr请求文件

[root@LFS ssl]# openssl req -new -key server.key -out server.csr 

Step4:CRT生成

[root@LFS ssl]# openssl x509 -req days 90 -in server.csr -signkeys server.key -out server.crt

Step5:启用nginx.conf文件中ssl部分

[root@LFS ssl]# vim /usr/local/nginx/etc/nginx.conf

server {
listen 443 ssl;
server_name localhost;
ssl_certificate /ssl/server.crt;                          
ssl_certificate_key /ssl/server.key;
ssl_session_cache shared:SSL:1m;
ssl_session_timeout 5m;
ssl_ciphers HIGH:!aNULL:!MD5;
ssl_prefer_server_ciphers on;
location / {
root html;
index index.html index.htm;
}
}

Step6:重启nginx服务

[root@LFS ssl]# service nginx restart

Step7:浏览器访问测试

 

原文地址:https://www.cnblogs.com/networking/p/13638319.html