certbot安裝https證書

 

  1. 獲取certbot客戶端
    wget https://dl.eff.org/certbot-auto
    chmod a+x certbot-auto

     

  2. 停止nginx服務器
    service nginx stop

     

  3. 獲取證書
    #--email [email protected]是通知郵箱,如果過期提醒等,-d m.xx.com是申請https證書的域名,xx.com是一級域名
    ./certbot-auto certonly --standalone --email [email protected] --agree-tos -d m.xx.com

     

  4. 配置nginx ssl服務
    server {
        listen  443 ssl;
        server_name m.xx.com;
        ssl_certificate /etc/letsencrypt/live/m.xx.com/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/m.xx.com/privkey.pem;
        ssl_session_cache  builtin:1000  shared:SSL:10m;
      	ssl_session_timeout  5m;
      	ssl_session_tickets off;
      	ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
      	ssl_prefer_server_ciphers on;
      	ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS';
        charset utf-8;
      	gzip_types text/css application/javascript;
      	error_log  /var/log/nginx/m.xx.com.error.log error;
      	client_max_body_size 30m;
        	
        location / {
            
        }
    }
    server {
        listen  80;
        server_name m.xx.com;
        location / {
        
        }
        #如果需要把http強制轉換爲https,需要配置以下內容
        if ( $host = m.xx.com ) {
            return 301 https://$host$request_uri;
        }
    }

     

  5. netty配置長連接
    server {
        listen 443 ssl;
     		server_name netty.xx.com;
     		ssl_certificate  /etc/letsencrypt/live/netty.xx.com/fullchain.pem;
        ssl_certificate_key  /etc/letsencrypt/live/netty.xx.com/privkey.pem;
     		ssl_session_cache  builtin:1000  shared:SSL:10m;
    	  ssl_session_timeout  5m;
    	  ssl_session_tickets off;
    	  ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
        charset utf-8;
    	  gzip_types text/css application/javascript;
    	  error_log  /var/log/nginx/netty.xx.com.error.log error;
    	  client_max_body_size 30m;
    	
        location ^~ /netty/ {
         		proxy_pass http://127.0.0.1:9090$request_uri;
         		proxy_set_header Host $http_host;
         		proxy_set_header X-Real-IP $remote_addr;
         		proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
         		proxy_set_header X-Forwarded-Proto $scheme;
         		proxy_http_version 1.1;
         		proxy_set_header Upgrade $http_upgrade;
         		proxy_set_header Connection $http_connection;	       
         		proxy_connect_timeout 60s; 
         		proxy_read_timeout 2000s;
         		proxy_send_timeout 60s;
        }
    }

     

  6. 啓動nginx服務器
    service nginx start

     

  7. 查看所有證書
    certbot-auto certificates

     

  8. 更新所有證書
    certbot-auto renew

     

  9. 撤銷指定證書
    ./certbot-auto revoke --cert-path /etc/letsencrypt/live/m.xx.com/cert.pem

     

發佈了15 篇原創文章 · 獲贊 2 · 訪問量 5339
發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章