建立私有CA及Nginx绑定SSL加密

生成CA私钥

[root@client03 ~]#cd /etc/pki/CA/ ---------------进入CA目录
[root@client03 CA]#(umask 077; openssl genrsa -out private/ca.key 2048)----------生成私钥,可以生成2048或者1024位

Generating RSA private key, 2048 bit long modulus
..............................................................+++
..........................+++
e is 65537 (0x10001)

生成 CA 的证书

[root@client03 CA]#openssl req -new -x509 -key private/ca.key -out cacert.crt -days 3650

You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
Country Name (2 letter code) [XX]: CN     ##国家的名字
State or Province Name (full name) []:BJ      ##你所在的省份
Locality Name (eg, city) [Default City]: BJ    ##你所在的城市
Organization Name (eg, company) [Default Company Ltd]: maiya   ##你的组织机构名(公司名)
Organizational Unit Name (eg, section) []: jiaoxue
Common Name (eg, your name or your server's hostname) []: ca.maiya.com    ##域名
Email Address []:

生成Nginx 的私钥、申请文件、CA颁发证书

生成Nginx私钥:

[root@client03 ~]#cd /etc/nginx/
[root@client03 nginx]#mkdir ssl
[root@client03 nginx]#cd ssl/
[root@client03 ssl]# (umask 077; openssl genrsa -out nginx.key 2048)

Generating RSA private key, 2048 bit long modulus
............+++
.................................................+++
e is 65537 (0x10001)

[root@client03 ssl]# ls ---------------------生成nginx私钥
nginx.key

生成申请文件

[root@client03 ssl]# openssl req -new -key nginx.key -out nginx.csr

You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
##If you enter '.', the field will be left blank.
Country Name (2 letter code) [XX]:CN
State or Province Name (full name) []:BJ
Locality Name (eg, city) [Default City]:BJ
Organization Name (eg, company) [Default Company Ltd]:maiya
Organizational Unit Name (eg, section) []:jiaoxue
Common Name (eg, your name or your server's hostname) []:web.maiya.com
Email Address []:
Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:

[root@client03 ssl]# ls
nginx.csr nginx.key

向CA提交申请文件

[root@client03 ssl]# cp nginx.csr /etc/pki/CA/

CA颁发证书

[root@client03 ssl]# cd /etc/pki/CA/
[root@client03 CA]# openssl ca -in nginx.csr -out nginx.crt -days 365

将证书绑定在Nginx上

在nginx的配置文件添加如下内容:

server {
listen 443 ssl http2 default_server;
server_name web.maiya.com;
root /usr/share/nginx/html;
ssl_certificate "/etc/nginx/ssl/nginx.crt";
ssl_certificate_key "/etc/nginx/ssl/nginx.key";
ssl_session_cache shared:SSL:1m;
ssl_session_timeout 10m;
ssl_ciphers HIGH:!aNULL:!MD5;
ssl_prefer_server_ciphers on;
}

转载于:https://blog.51cto.com/13581826/2096682

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值