在Debian系统上配置和排查Nginx SSL故障可以按照以下步骤进行:
/etc/nginx/ssl/
目录下。ls /etc/nginx/ssl/
openssl x509 -noout -modulus -in /etc/nginx/ssl/example.com.crt | openssl md5
openssl rsa -noout -modulus -in /etc/nginx/ssl/example.com.key | openssl md5
两个命令的输出应该相同。server {
listen 443 ssl;
server_name example.com;
ssl_certificate /etc/nginx/ssl/example.com.crt;
ssl_certificate_key /etc/nginx/ssl/example.com.key;
# 其他配置...
}
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers HIGH:!aNULL:!MD5;
sudo apt-get update
sudo apt-get install build-essential libpcre3 libpcre3-dev libssl-dev zlib1g-dev
sudo nginx -s reload
sudo tail -f /var/log/nginx/error.log
sudo ufw allow 'Nginx Full'
/usr/local/nginx/sbin/nginx -v
sudo date -s "YYYY-MM-DD HH:MM:SS"
sudo semanage fcontext -a -t httpd_sys_content_t "/etc/nginx/ssl(/.*)?"
sudo restorecon -Rv /etc/nginx/ssl