Nginx如何配置https证书?

时间:2023-03-09 16:09:16
Nginx如何配置https证书?
#把80端口请求跳转到443端口
server {
  listen 80;
  server_name 域名;
  return 301 https://$http_host$request_uri;
} server {
  listen 443 ssl;  
  server_name 域名;   ssl_session_cache shared:SSL:30m;
  ssl_session_timeout 30m;   ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
  ssl_ciphers "ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:DES-CBC3-SHA:HIGH:!aNULL:!eNULL:!EXPORT:!DES:!MD5:!PSK:!RC4";
  ssl_prefer_server_ciphers on;   ssl_stapling on;
  ssl_stapling_verify on;   ssl_certificate 证书全路径;
  ssl_certificate_key key文件全路径;
}