欢迎您访问程序员文章站本站旨在为大家提供分享程序员计算机编程知识!
您现在的位置是: 首页  >  网络运营

Nginx服务器的SSL证书配置以及对SSL的反向代理配置

程序员文章站 2023-09-27 15:58:17
nginx的ssl证书配置 1、使用openssl实现证书中心 由于是使用openssl架设私有证书中心,因此要保证以下字段在证书中心的证书、服务端证书、客户端证书中都...

nginx的ssl证书配置
1、使用openssl实现证书中心
由于是使用openssl架设私有证书中心,因此要保证以下字段在证书中心的证书、服务端证书、客户端证书中都相同

country name
 state or province name
 locality name
 organization name
 organizational unit name

country name
 state or province name
 locality name
 organization name
 organizational unit name

 
编辑证书中心配置文件

vim /etc/pki/tls/openssl.cnf
[ ca_default ]
 dir    = /etc/pki/ca
 certs   = $dir/certs   # where the issued certs are kept
 crl_dir   = $dir/crl    # where the issued crl are kept
 database  = $dir/index.txt  # database index file.
 #unique_subject = no     # set to 'no' to allow creation of
 # several ctificates with same subject.
 new_certs_dir = $dir/newcerts   # default place for new certs.
 certificate  = $dir/cacert.pem  # the ca certificate
 serial   = $dir/serial   # the current serial number
 crlnumber  = $dir/crlnumber  # the current crl number          # must be commented out to leave a v1 crl
 crl    = $dir/crl.pem   # the current crl
 private_key  = $dir/private/cakey.pem# the private key
 randfile  = $dir/private/.rand # private random number file
[ req_distinguished_name ]
 countryname      = country name(2 letter code)
 countryname_default    = cn
 countryname_min     = 2
 countryname_max     = 2
 stateorprovincename    = state or province name (full name)
 stateorprovincename_default  = fj
 localityname     = locality name (eg, city)
 localityname_default   = fz
 0.organizationname    = organization name (eg, company)
 0.organizationname_default  = zdz
 organizationalunitname   = organizational unit name (eg, section)
 organizationalunitname_default = zdz

创建证书私钥

cd /etc/pki/ca/private
 (umask 077;openssl genrsa -out cakey.pem 2048

)
生成自签证书

cd /etc/pki/ca/

 openssl req -new -x509 -key private/cakey.pem -out cacert.pem -days=3655

2、创建服务器证书
mkdir /usr/local/nginx/ssl
 cd /usr/local/nginx/ssl
 (umask 077;openssl genrsa -out nginx.key 1024)
 openssl req -new -key nginx.key -out nginx.csr
 openssl ca -in nginx.csr -out nginx.crt -days=3650

3、创建客户端浏览器证书

(umask 077;openssl genrsa -out client.key 1024)
 openssl req -new -key client.key -out client.csr
 openssl ca -in client.csr -out client.crt -days=3650

 将文本格式的证书转换成可以导入浏览器的证书

 openssl pkcs12 -export -clcerts -in client.crt -inkey client.key -out client.p12

4、配置nginx服务器验证

vim /usr/local/nginx/conf/nginx.conf
 ssl on;
 ssl_certificate   /usr/local/nginx/ssl/nginx.crt;
 ssl_certificate_key  /usr/local/nginx/ssl/nginx.key;
 ssl_client_certificate /usr/local/nginx/ssl/cacert.pem;
 ssl_session_timeout  5m;
 #ssl_verify_client  on;       服务器验证客户端,暂时不开启,让没有证书的客户端可以访问,先完成单向验证
 ssl_protocols   sslv2 sslv3 tlsv1;

ssl反向代理
1.修改nginx.conf配置

server {
  listen   443 ssl;
  server_name  www.jb51.net;
 
  ssl_certificate  ssl/www.jb51.net.crt;
  ssl_certificate_key ssl/www.jb51.net.key;
  ssl_prefer_server_ciphers on;
  keepalive_timeout 60;
 ssl_session_cache shared:ssl:10m;
  ssl_session_timeout 10m;
 
  location / {
   proxy_pass //www.jb51.net;
   proxy_next_upstream error timeout invalid_header http_500 http_502 http_503 http_504;
    proxy_set_header  accept-encoding "";
   proxy_set_header  host   $host;
   proxy_set_header  x-real-ip  $remote_addr;
   proxy_set_header  x-forwarded-for $proxy_add_x_forwarded_for;
   proxy_set_header  x-forwarded-proto $scheme;
 add_header    front-end-https on;
   proxy_redirect  off;
  }
}

2.重启服务

# /usr/local/nginx/sbin/nginx -t
# /usr/local/nginx/sbin/nginx -s reload