nginx ssl配置步骤

1、nginx编译时加ssl模块(加参数--with-http_ssl_module):
./configure --prefix=/usr/local/nginx --with-http_ssl_module

2、生成私钥(key),csr(证书签名请求文件),CA证书(crt)

生成key:
openssl genrsa -des3 -out server.key 1024
生成csr:
openssl req -new -key server.key -out server.csr
生成证书:
openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt

使用私钥生成解密后的key,达到免密码重启nginx的效果
openssl rsa -in server.key -out npserver.key

3、最后配置nginx.conf

server {
listen 443 ssl;
ssl on;
server_name dbserver;

                    ssl_certificate    ssl/server.crt;
                    ssl_certificate_key    ssl/npserver.key;

                    location  /  {
                       root   html;
                         index  443.html;
                    }

}

猜你喜欢

转载自blog.51cto.com/564943797/2390580