本文主要介绍使用阿里云申请免费 SSL 证书, 让域名使用 https 协议。

博主博客

nginx 配置 SSL

阿里云获取免费的 SSL 证书

1.登录SSL证书控制台
2.在左侧导航栏,单击SSL证书。
3.通过单击对应页签,选择免费版SSL证书
4.点击立即购买, 注意总配置费用为 0。
5.购买完成后, 点击创建证书即可。

详细步骤, 可查看部署证书到阿里云产品

配置 nginx

详情可查看 在Nginx(或Tengine)服务器上安装证书, 下面是以我的域名 blog.uso6.com 为例。

1.修改 nginx.conf 配置文件。

# For more information on configuration, see:
#   * Official English Documentation: http://nginx.org/en/docs/
#   * Official Russian Documentation: http://nginx.org/ru/docs/
user nginx;
worker_processes auto;
error_log /var/log/nginx/error.log;
pid /run/nginx.pid;

# Load dynamic modules. See /usr/share/doc/nginx/README.dynamic.
include /usr/share/nginx/modules/*.conf;

events {
    worker_connections 1024;
}

http {
    log_format  main  '$remote_addr - $remote_user [$time_local] "$request" '
                      '$status $body_bytes_sent "$http_referer" '
                      '"$http_user_agent" "$http_x_forwarded_for"';

    access_log  /var/log/nginx/access.log  main;

    sendfile            on;
    tcp_nopush          on;
    tcp_nodelay         on;
    keepalive_timeout   65;
    types_hash_max_size 2048;

    include             /etc/nginx/mime.types;
    default_type        application/octet-stream;

    # Load modular configuration files from the /etc/nginx/conf.d directory.
    # See http://nginx.org/en/docs/ngx_core_module.html#include
    # for more information.
    include /etc/nginx/conf.d/*.conf;

 	# 用于屏蔽非域名 80 端口
    server {
        listen       80 default_server;
        listen       [::]:80 default_server;
        server_name  _;
        return 444; # 返回 HTTP 444 错误
    }

	# 用于屏蔽非域名 443 端口
    server {
         listen       443 ssl http2 default_server;
         listen       [::]:443 ssl http2 default_server;
         server_name  _;
         return 444; # 返回 HTTP 444 错误

         ssl_certificate "/etc/pki/nginx/blog.uso6.com.pem";
         ssl_certificate_key "/etc/pki/nginx/private/blog.uso6.com.key";
         ssl_session_cache shared:SSL:1m;
         ssl_session_timeout  10m;
         ssl_ciphers PROFILE=SYSTEM;
         ssl_protocols TLSv1.1 TLSv1.2 TLSv1.3; #表示使用的TLS协议的类型。
         ssl_prefer_server_ciphers on;
    }
	
	# 配置域名访问的 80 端口
    server {
        listen       80 default_server;
        listen       [::]:80;
        server_name  blog.uso6.com;
        root         /usr/share/nginx/html;

        # Load configuration files for the default server block.
        include /etc/nginx/default.d/*.conf;

        rewrite ^(.*)$ https://$host$1; #将所有HTTP请求通过rewrite指令重定向到HTTPS。

        location / {
            proxy_pass http://127.0.0.1:8080; # 应用服务器 HTTP 地址
        }
        error_page 404 /404.html;
            location = /40x.html {
        }

        error_page 500 502 503 504 /50x.html;
            location = /50x.html {
        }
    }

	# 配置域名访问的 443 端口
    server {
        listen       443 ssl http2;
        listen       [::]:443 ssl http2;
        server_name  blog.uso6.com;
        root         /usr/share/nginx/html;

        ssl_certificate "/etc/pki/nginx/blog.uso6.com.pem";
        ssl_certificate_key "/etc/pki/nginx/private/blog.uso6.com.key";
        ssl_session_cache shared:SSL:1m;
        ssl_session_timeout  10m;
        ssl_ciphers PROFILE=SYSTEM;
        ssl_protocols TLSv1.1 TLSv1.2 TLSv1.3; #表示使用的TLS协议的类型。
        ssl_prefer_server_ciphers on;

        # Load configuration files for the default server block.
        include /etc/nginx/default.d/*.conf;

        location / {
            proxy_pass http://127.0.0.1:8080; # 应用服务器 HTTP 地址
        }

        error_page 404 /404.html;
            location = /40x.html {
        }

        error_page 500 502 503 504 /50x.html;
            location = /50x.html {
        }
    }

}

2.重启 nginx 服务。
systemctl restart nginx