產生SSL憑證讓nginx使用


$ sudo mkdir /etc/nginx/ssl

$ cd /etc/nginx/ssl

$ sudo openssl genrsa -des3 -out server.key 2048

$ sudo openssl req -new -key server.key -out server.csr

$ sudo cp server.key server.key.org
$ sudo openssl rsa -in server.key.org -out server.key

$ sudo openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt

$ vi /etc/nginx/conf.d/ssl.conf
# HTTPS server server { listen 443; server_name example.com; ssl on; ssl_certificate /etc/nginx/ssl/server.crt; ssl_certificate_key /etc/nginx/ssl/server.key; }

$ /etc/init.d/nginx restart

參考連結:
https://www.digitalocean.com/community/tutorials/how-to-create-a-ssl-certificate-on-nginx-for-centos-6

留言

這個網誌中的熱門文章

Python - 計算特定目錄底下的檔案以及目錄數量

PHP - 產生qrcode

devstack安裝all in one openstack(pike)