证书来源
1.通过阿里云/腾讯云等第三方服务商购买
免费版, 一般限制一年的有效期
2.使用OpenSSL生成证书文件
1 2 3 4 5 6 7 8 9 10
| mkdri /root/cert cd /root/cert openssl genrsa -des3 -out server.key 1024 # 设定密码 openssl req -new -key server.key -out server.csr # 输入密码, 验证信息 cp server.key server.key.org openssl rsa -in server.key.org -out server.key # 验证密码 openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
|
生成文件: server.key | server.crt
开启SSL实例
详细官方文档: https://nginx.org/en/docs/http/ngx_http_ssl_module.html
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23
| server{ listen 443 ssl; server_name localhost; ssl_certificate server.crt; ssl_certificate_key server.key; ssl_session_cache shared:SSL:1m; ssl_session_timeout 5m; ssl_ciphers HIGH:!aNULL:!MD5; ssl_prefer_server_ciphers on; location /{ root html; index index.html index.htm; } }
|
自动转换为https协议
1 2 3 4 5 6 7 8 9 10 11 12
| location /{ ... rewrite ^(.*) https://[server_name]$1; }
或
server { if ($host = [server_name]) { return 301 https://$host$request_uri; } }
|