nginx add ssl certificate

first step:

Linux obtain the certificate format .crt .key

Step two:

Add a server in default.conf nginx in

third step:

SUMMARY example as follows:

Server 
{ 
    # here 
    the listen 443 SSL; 
    server_name www.wzzbxt.com wzzbxt.com; 
    ssl_certificate /etc/nginx/ssl/ssl.crt;   # path to the certificate 
    ssl_certificate_key /etc/nginx/ssl/ssl.key;    # private key path 
    ssl_session_timeout 5m; 
    ssl_protocols TLSv1 TLSv1. . 1 TLSv1.2 ; 
    ssl_ciphers to ECDHE -RSA the AES128-GCM- the SHA256: HIGH: aNULL: the MD5: the RC4: of DHE;!!!! 
    ssl_prefer_server_ciphers ON; 
    the root / Home / Python / Level / static;
     # this is the end 


    # disable access to files or directories
    location ~ ^/(\.user.ini|\.htaccess|\.git|\.project|LICENSE|README.md)
    {
        return 404;
    }
    location / {
        include uwsgi_params;
        uwsgi_pass localhost:8001;
    }
    location /static {
             alias /home/ceshi/static/;
    }
}

 

Guess you like

Origin www.cnblogs.com/weilaibuxiangshuo/p/11370332.html