首页 > 开发 > Nginx > 正文

Nginx服务器的SSL证书配置以及对SSL的反向代理配置

2020-07-28 15:45:38
字体:
来源:转载
供稿:网友
这篇文章主要介绍了Nginx服务器的SSL证书配置以及对SSL的反向代理配置方法,通常在开启全站HTTPS时会用到,需要的朋友可以参考下

Nginx的SSL证书配置
1、使用openssl实现证书中心
由于是使用openssl架设私有证书中心,因此要保证以下字段在证书中心的证书、服务端证书、客户端证书中都相同

Country Name State or Province Name Locality Name Organization Name Organizational Unit NameCountry Name State or Province Name Locality Name Organization Name Organizational Unit Name

 
编辑证书中心配置文件

vim /etc/pki/tls/openssl.cnf
[ CA_default ] dir    = /etc/pki/CA certs   = $dir/certs   # Where the issued certs are kept crl_dir   = $dir/crl    # Where the issued crl are kept database  = $dir/index.txt  # database index file. #unique_subject = no     # Set to 'no' to allow creation of # several ctificates with same subject. new_certs_dir = $dir/newcerts   # default place for new certs. certificate  = $dir/cacert.pem  # The CA certificate serial   = $dir/serial   # The current serial number crlnumber  = $dir/crlnumber  # the current crl number          # must be commented out to leave a V1 CRL crl    = $dir/crl.pem   # The current CRL private_key  = $dir/private/cakey.pem# The private key RANDFILE  = $dir/private/.rand # private random number file[ req_distinguished_name ] countryName      = Country Name(2 letter code) countryName_default    = CN countryName_min     = 2 countryName_max     = 2 stateOrProvinceName    = State or Province Name (full name) stateOrProvinceName_default  = FJ localityName     = Locality Name (eg, city) localityName_default   = FZ 0.organizationName    = Organization Name (eg, company) 0.organizationName_default  = zdz organizationalUnitName   = Organizational Unit Name (eg, section) organizationalUnitName_default = zdz

创建证书私钥

cd /etc/pki/CA/private
 (umask 077;openssl genrsa -out cakey.pem 2048

)
生成自签证书

cd /etc/pki/CA/ openssl req -new -x509 -key private/cakey.pem -out cacert.pem -days=3655
2、创建服务器证书
mkdir /usr/local/nginx/ssl cd /usr/local/nginx/ssl
 (umask 077;openssl genrsa -out nginx.key 1024)
 openssl req -new -key nginx.key -out nginx.csr openssl ca -in nginx.csr -out nginx.crt -days=3650

3、创建客户端浏览器证书

(umask 077;openssl genrsa -out client.key 1024)
 openssl req -new -key client.key -out client.csr openssl ca -in client.csr -out client.crt -days=3650

 将文本格式的证书转换成可以导入浏览器的证书

 openssl pkcs12 -export -clcerts -in client.crt -inkey client.key -out client.p12

4、配置nginx服务器验证

vim /usr/local/nginx/conf/nginx.conf
发表评论 共有条评论
用户名: 密码:
验证码: 匿名发表