给nginx上ssl证书

首先把你的ssl证书下载

你将看到文件夹中有2个文件:

  • 证书文件(以.pem为后缀或文件类型)
  • 密钥文件(以.key为后缀或文件类型)

然后在nginx安装目录下新建cert文件夹,并将下载的证书文件和密钥文件拷贝到cert目录中并重命名为server.pem,server.key。

修改Nginx安装目录 > conf文件夹 > nginx.conf文件,

 

修改为


user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log;
pid /run/nginx.pid;

# Load dynamic modules. See /usr/share/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;

events {
    worker_connections 1024;
}

http {
    log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
                      '$status $body_bytes_sent "$http_referer" '
                      '"$http_user_agent" "$http_x_forwarded_for"';

    access_log  /var/log/nginx/access.log  main;

    sendfile            on;
    tcp_nopush          on;
    tcp_nodelay         on;
    keepalive_timeout   65;
    types_hash_max_size 2048;

    include             /etc/nginx/mime.types;
    default_type        application/octet-stream;

    # Load modular configuration files from the /etc/nginx/conf.d directory.
    # See http://nginx.org/en/docs/ngx_core_module.html#include
    # for more information.
    include /etc/nginx/conf.d/*.conf;
	

	
	server{
		listen 80; //监听http请求
		server_name  www.zswpage.online;//访问域名
		return 301 https://www.zswpage.online/;//转为https请求
	}
	server{
		listen 80;//监听http请求
		server_name zswpage.online;//访问域名
		return 301 https://www.zswpage.online/;//转为https请求,转发到https://www.zswpage.online/ 

	}
	server{
		listen 443 ssl;//监听https请求
		server_name zswpage.online;//访问域名
		ssl on;
		ssl_certificate "/etc/nginx/cert/server.pem";//证书
       		 ssl_certificate_key "/etc/nginx/cert/server.key";
		return 301 https://www.zswpage.online/;
}

    server{
		listen 80;
		server_name handy.zswpage.online;
		location /{
			proxy_pass http://127.0.0.1:8080;
		}
	}
	

# Settings for a TLS enabled server.
#
	 server {
        listen       443 ssl;
        server_name  www.zswpage.online; //访问域名
	ssl on;
	
        ssl_certificate "/etc/nginx/cert/server.pem";
        ssl_certificate_key "/etc/nginx/cert/server.key";
	
	ssl_session_timeout  5m;
        ssl_session_cache shared:SSL:1m;
     
        ssl_ciphers HIGH:!aNULL:!MD5;
        ssl_prefer_server_ciphers on;
		
        location / {
		proxy_pass http://127.0.0.1:8086/;
        }
    }

}

 

 

这样证书就上好了 ,然后就能使用https访问了

 

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值