sudo apt update
sudo apt install openssl libssl-dev # 安装OpenSSL及开发库
# 生成私钥
sudo openssl genrsa -out /etc/nginx/ssl/private.key 2048
# 生成自签名证书(有效期365天)
sudo openssl req -x509 -newkey rsa:2048 -keyout /etc/nginx/ssl/private.key -out /etc/nginx/ssl/certificate.crt -days 365 -nodes
# 需填写域名、组织等信息
# 编辑站点配置文件(如默认站点)
sudo nano /etc/nginx/sites-available/default
# 添加以下内容(需替换域名和证书路径)
server {
listen 80;
server_name yourdomain.com;
return 301 https://$host$request_uri; # HTTP重定向到HTTPS
}
server {
listen 443 ssl;
server_name yourdomain.com;
ssl_certificate /etc/nginx/ssl/certificate.crt;
ssl_certificate_key /etc/nginx/ssl/private.key;
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers HIGH:!aNULL:!MD5;
location / {
root /var/www/html;
index index.html;
}
}
# 测试Nginx配置是否正确
sudo nginx -t
# 重启Nginx使配置生效
sudo systemctl restart nginx
https://yourdomain.com
,浏览器显示锁图标即成功。sudo ufw allow 'Nginx Full'
。sudo apt upgrade openssl
。