让服务器支持https(生成证书、配置https)
作者:
Reone_JS | 来源:发表于
2024-04-06 12:40 被阅读0次
生成证书
- 生成私钥(key.pem)
openssl genrsa -out key.pem 2048
- 生成证书签名请求(csr.pem)
openssl req -new -key key.pem -out csr.pem
- 生成自签名证书(cert.pem)
openssl x509 -req -days 3650 -in csr.pem -signkey key.pem -out cert.pem
nginx配置
- 上传
cert.pem
和key.pem
- http块下添加server如下,此配置将请求转发给http
server {
listen 443 ssl;
server_name localhost;
ssl_certificate /home/ssh/cert.pem;
ssl_certificate_key /home/ssh/key.pem;
ssl_session_cache shared:SSL:1m;
ssl_session_timeout 5m;
ssl_ciphers HIGH:!aNULL:!MD5;
ssl_prefer_server_ciphers on;
location / {
proxy_pass http://localhost:80/;
}
}
本文标题:让服务器支持https(生成证书、配置https)
本文链接:https://www.haomeiwen.com/subject/covatjtx.html
网友评论