您的位置:首页 > 理论基础 > 计算机网络

linux安装nginx并设置https(openssl)

2015-12-06 13:08 681 查看
linux安装nginx并设置https(openssl)

关键字:linux nginx https openssl

 

一、安装依赖包

1.$sudo apt-get install openssl 

  或者$sudo apt-get install libssl-dev

2.$sudo apt-get install libpcre3 libpcre3-dev

二、安装nginx

1.$cd /usr/local/src

2.sudo wget http://nginx.org/download/nginx-1.2.2.tar.gz
3.$sudo tar -xzvf nginx-1.2.2.tar.gz

4.$cd nginx-1.2.2

5.$./configure --prefix=/opt/nginx --with-http_stub_status_module --with-http_ssl_module --with-zlib --with-pcre

6.$make && make install

三、创建不受信任的SSL Key:

$ cd /usr/local/nginx/conf

$ openssl genrsa -des3 -out server.key 1024

$ openssl req -new -key server.key -out server.csr

$ cp server.key server.key.org

$ openssl rsa -in server.key.org -out server.key

$ openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt

 


四、编辑 nginx.conf

    server {

       

        server_name YOUR_DOMAINNAME_HERE;

        listen 443;

        ssl on;

        #certfile

        ssl_certificate /usr/local/nginx/conf/server.crt;

   

        #keyfile

        ssl_certificate_key /usr/local/nginx/conf/server.key;

        location / {

            #to host name

            proxy_pass  http://127.0.0.1:8080;
            root   html;

            index  index.html index.htm;

        }

    }
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签:  linux nginx openssl https