ssl 自簽證書

生成證書對
sudo openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/ssl/private.key -out /etc/ssl/cert.crt

Country Name (2 letter code) [XX]:CN
State or Province Name (full name) []:BJ
Locality Name (eg, city) [Default City]:BJ
Organization Name (eg, company) [Default Company Ltd]:KS
Organizational Unit Name (eg, section) []:BLOG
Common Name (eg, your name or your server’s hostname) []:blog.mobro.site
Email Address []:[email protected]

生成Diffie-Hellman Params
sudo openssl dhparam -out /etc/ssl/dhparam.pem 2048
nginx 配置
ssl on;
ssl_certificate /etc/ssl/cert.crt;
ssl_certificate_key /etc/ssl/private.key;
ssl_dhparam /etc/ssl/dhparam.pem;
ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers HIGH:!aNULL:!MD5;

原文鏈接: https://shimo.im/docs/5QaOedbfyKsa5vsr/read


學海無涯苦作舟,你要學的東西還多着呢。 一一 《將夜》

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章