nginx https http 共用

openssl genrsa -des3 -out banmaxiaozhen.com.key 1024

openssl req -new -key banmaxiaozhen.com.key -out banmaxiaozhen.com.csr

openssl rsa -in banmaxiaozhen.com.key -out banmaxiaozhen.com.nopass.key

openssl x509 -req -days 365 -in banmaxiaozhen.com.csr -signkey banmaxiaozhen.com.key -out banmaxiaozhen.com.crt

 

server {
listen 80;
listen 443 ssl;
server_name test.t.com;

ssl_certificate /alidata/server/aaa.crt;
ssl_certificate_key /alidata/server/aaa.key;
}

posted on 2016-08-08 12:27  逍遥郭  阅读(414)  评论(0编辑  收藏  举报

导航