3篇 ssl related articles

ssl自签名证书

查看证书

openssl x509 -in cert.pem -noout -text

生成证书

openssl genrsa -out server.key 1024
3650 -key server.key -out server.crt -subj "/C=CN/ST=mykey/L=mykey/O=mykey/OU=mykey/CN=domain1/CN=domain2/CN=domain3"

按向导生成证书

openssl genrsa -out server.key 1024
openssl req -new -key server.key -out server.csr
openssl x509 -req -in server.csr -out server.crt -signkey server.key -days 3650
More ~

nginx: [warn] the "ssl" directive is deprecated

当执行 nginx -s reload 时报出:

nginx: [warn] the "ssl" directive is deprecated, use the "listen ... ssl" directive instead in /etc/nginx/conf.d/xxx.conf:29

原来可能这样写:

server {
    listen       443 ssl;
    server_name  www.zixi.org;
    ssl on;
    ...

现在直接去掉ssl on; 这一行即可。

More ~