zoukankan      html  css  js  c++  java
  • Nginx上配置使用自签名证书

    问题

    1. openssl和keytool生成证书有什么区别?参考地址:https://www.cnblogs.com/zhangshitong/p/9015482.html
    2. 自签名证书和CA机构颁发的证书的区别?参考地址:https://blog.csdn.net/jakejohn/article/details/104644213

    使用openssl创建自签名证书步骤

    1. 生成CA根证书

          1) 创建私钥(rootCA.key)

          2) 创建CA根证书(rootCA.crt)

          3) 安装CA根证书

    2. 生成CA自签证书

          1) 创建私钥

          2) 创建CSR

          3) 使用CA根证书签名CSR

    生成CA根证书

    (1)创建私钥

    openssl genrsa -out rootCA.key 2048

    (2)创建CA根证书

    openssl req -x509 -new -nodes -key rootCA.key -sha256 -days 1024 -out rootCA.crt

    输入以下信息:

    -----
    Country Name (2 letter code) [AU]:CN
    State or Province Name (full name) [Some-State]:Beijing
    Locality Name (eg, city) []:Beijing
    Organization Name (eg, company) [Internet Widgits Pty Ltd]:VMware
    Organizational Unit Name (eg, section) []:Euc
    Common Name (eg, YOUR name) []:172.16.28.80
    Email Address []:none@none.com

    (3)安装CA根证书

    设置->隐私设置和安全性->安全->管理证书->受信任的根证书颁发机构->导入生成的证书(rootCA.crt)

     生成CA自签证书

    (1)创建私钥

    openssl genrsa -out server.key 2048

    (2)编辑openssl.cnf文件,修改 IP.1,IP.2,DNS.1的配置

    #
    # OpenSSL example configuration file.
    # This is mostly being used for generation of certificate requests.
    #
    
    # This definition stops the following lines choking if HOME isn't
    # defined.
    HOME            = .
    RANDFILE        = $ENV::HOME/.rnd
    
    # Extra OBJECT IDENTIFIER info:
    #oid_file        = $ENV::HOME/.oid
    oid_section        = new_oids
    
    # To use this configuration file with the "-extfile" option of the
    # "openssl x509" utility, name here the section containing the
    # X.509v3 extensions to use:
    # extensions        = 
    # (Alternatively, use a configuration file that has only
    # X.509v3 extensions in its main [= default] section.)
    
    [ new_oids ]
    
    # We can add new OIDs in here for use by 'ca' and 'req'.
    # Add a simple OID like this:
    # testoid1=1.2.3.4
    # Or use config file substitution like this:
    # testoid2=${testoid1}.5.6
    
    ####################################################################
    [ ca ]
    default_ca    = CA_default        # The default ca section
    
    ####################################################################
    [ CA_default ]
    
    dir        = ./demoCA        # Where everything is kept
    certs        = $dir/certs        # Where the issued certs are kept
    crl_dir        = $dir/crl        # Where the issued crl are kept
    database    = $dir/index.txt    # database index file.
    new_certs_dir    = $dir/newcerts        # default place for new certs.
    
    copy_extensions = copy
    certificate    = $dir/cacert.pem     # The CA certificate
    serial        = $dir/serial         # The current serial number
    crl        = $dir/crl.pem         # The current CRL
    private_key    = $dir/private/cakey.pem# The private key
    RANDFILE    = $dir/private/.rand    # private random number file
    
    x509_extensions    = usr_cert        # The extentions to add to the cert
    
    # Extensions to add to a CRL. Note: Netscape communicator chokes on V2 CRLs
    # so this is commented out by default to leave a V1 CRL.
    # crl_extensions    = crl_ext
    
    default_days    = 365            # how long to certify for
    default_crl_days= 30            # how long before next CRL
    default_md    = md5            # which md to use.
    preserve    = no            # keep passed DN ordering
    
    # A few difference way of specifying how similar the request should look
    # For type CA, the listed attributes must be the same, and the optional
    # and supplied fields are just that :-)
    policy        = policy_match
    
    # For the CA policy
    [ policy_match ]
    countryName        = match
    stateOrProvinceName    = match
    organizationName    = match
    organizationalUnitName    = optional
    commonName        = supplied
    emailAddress        = optional
    
    # For the 'anything' policy
    # At this point in time, you must list all acceptable 'object'
    # types.
    [ policy_anything ]
    countryName        = optional
    stateOrProvinceName    = optional
    localityName        = optional
    organizationName    = optional
    organizationalUnitName    = optional
    commonName        = supplied
    emailAddress        = optional
    
    ####################################################################
    [ req ]
    default_bits        = 1024
    default_keyfile     = privkey.pem
    distinguished_name    = req_distinguished_name
    attributes        = req_attributes
    x509_extensions    = v3_ca    # The extentions to add to the self signed cert
    
    # Passwords for private keys if not present they will be prompted for
    # input_password = secret
    # output_password = secret
    
    # This sets a mask for permitted string types. There are several options. 
    # default: PrintableString, T61String, BMPString.
    # pkix     : PrintableString, BMPString.
    # utf8only: only UTF8Strings.
    # nombstr : PrintableString, T61String (no BMPStrings or UTF8Strings).
    # MASK:XXXX a literal mask value.
    # WARNING: current versions of Netscape crash on BMPStrings or UTF8Strings
    # so use this option with caution!
    string_mask = nombstr
    
    req_extensions = v3_req # The extensions to add to a certificate request
    
    [ req_distinguished_name ]
    countryName            = Country Name (2 letter code)
    countryName_default        = AU
    countryName_min            = 2
    countryName_max            = 2
    
    stateOrProvinceName        = State or Province Name (full name)
    stateOrProvinceName_default    = Some-State
    
    localityName            = Locality Name (eg, city)
    
    0.organizationName        = Organization Name (eg, company)
    0.organizationName_default    = Internet Widgits Pty Ltd
    
    # we can do this but it is not needed normally :-)
    #1.organizationName        = Second Organization Name (eg, company)
    #1.organizationName_default    = World Wide Web Pty Ltd
    
    organizationalUnitName        = Organizational Unit Name (eg, section)
    #organizationalUnitName_default    =
    
    commonName            = Common Name (eg, YOUR name)
    commonName_max            = 64
    
    emailAddress            = Email Address
    emailAddress_max        = 40
    
    # SET-ex3            = SET extension number 3
    
    [ req_attributes ]
    challengePassword        = A challenge password
    challengePassword_min        = 4
    challengePassword_max        = 20
    
    unstructuredName        = An optional company name
    
    [ usr_cert ]
    
    # These extensions are added when 'ca' signs a request.
    
    # This goes against PKIX guidelines but some CAs do it and some software
    # requires this to avoid interpreting an end user certificate as a CA.
    
    basicConstraints=CA:FALSE
    
    # Here are some examples of the usage of nsCertType. If it is omitted
    # the certificate can be used for anything *except* object signing.
    
    # This is OK for an SSL server.
    # nsCertType            = server
    
    # For an object signing certificate this would be used.
    # nsCertType = objsign
    
    # For normal client use this is typical
    # nsCertType = client, email
    
    # and for everything including object signing:
    # nsCertType = client, email, objsign
    
    # This is typical in keyUsage for a client certificate.
    # keyUsage = nonRepudiation, digitalSignature, keyEncipherment
    
    # This will be displayed in Netscape's comment listbox.
    nsComment            = "OpenSSL Generated Certificate"
    
    # PKIX recommendations harmless if included in all certificates.
    subjectKeyIdentifier=hash
    authorityKeyIdentifier=keyid,issuer:always
    
    # This stuff is for subjectAltName and issuerAltname.
    # Import the email address.
    # subjectAltName=email:copy
    
    # Copy subject details
    # issuerAltName=issuer:copy
    
    #nsCaRevocationUrl        = http://www.domain.dom/ca-crl.pem
    #nsBaseUrl
    #nsRevocationUrl
    #nsRenewalUrl
    #nsCaPolicyUrl
    #nsSslServerName
    
    [ v3_req ]
    
    # Extensions to add to a certificate request
    
    basicConstraints = CA:FALSE
    keyUsage = nonRepudiation, digitalSignature, keyEncipherment
    subjectAltName = @alt_names
    [alt_names]
    IP.1 = 172.16.28.80
    IP.2 = 172.16.28.79
    DNS.1 = www.cqyuexingapp.com
    [ v3_ca ]
    
    
    # Extensions for a typical CA
    
    
    # PKIX recommendation.
    
    subjectKeyIdentifier=hash
    
    authorityKeyIdentifier=keyid:always,issuer:always
    
    # This is what PKIX recommends but some broken software chokes on critical
    # extensions.
    #basicConstraints = critical,CA:true
    # So we do this instead.
    basicConstraints = CA:true
    
    # Key usage: this is typical for a CA certificate. However since it will
    # prevent it being used as an test self-signed certificate it is best
    # left out by default.
    # keyUsage = cRLSign, keyCertSign
    
    # Some might want this also
    # nsCertType = sslCA, emailCA
    
    # Include email address in subject alt name: another PKIX recommendation
    # subjectAltName=email:copy
    # Copy issuer details
    # issuerAltName=issuer:copy
    
    # DER hex encoding of an extension: beware experts only!
    # obj=DER:02:03
    # Where 'obj' is a standard or added object
    # You can even override a supported extension:
    # basicConstraints= critical, DER:30:03:01:01:FF
    
    [ crl_ext ]
    
    # CRL extensions.
    # Only issuerAltName and authorityKeyIdentifier make any sense in a CRL.
    
    # issuerAltName=issuer:copy
    authorityKeyIdentifier=keyid:always,issuer:always
    View Code

      创建CSR文件,修改yourpath为你的openssl文件路径

    openssl req -new -key server.key -out server.csr -config {yourpath}/openssl.cnf -extensions v3_req

    注意:此时除Common Name (eg, YOUR name) []外需要输入与创建CA根证书时相同的信息。此处Common Name 应该输入服务器(Server)的Ip或域名(与在浏览器地址栏需要访问的保持一致)

    (3)使用CA根证书签名CSR,注意: server.crt 的时间期限(-days)不能超过CA根证书的时间期限

    openssl x509 -req -in server.csr -CA rootCA.crt -CAkey rootCA.key -CAcreateserial -out server.crt -days 500 -sha256 -extensions v3_req -extfile openssl.cnf

    生成的证书文件

    在Nginx配置文件nginx.conf中添加配置信息,ssl_certificate和ssl_certificate_key是生成的密钥文件

        # HTTPS server
        #
        server {
            listen        443 ssl;
            server_name  172.16.28.80;
            ssl_certificate      /home/nginx_key/server.crt;
            ssl_certificate_key  /home/nginx_key/server.key;
    
            ssl_session_cache    shared:SSL:1m;
            ssl_session_timeout  5m;
    
            ssl_ciphers  HIGH:!aNULL:!MD5;
            ssl_prefer_server_ciphers  on;
            #接口地址代理
            location / {
                 root   html;
                 index  index.html index.htm;
            }
        }

    问题:libssl.so.1.1: cannot open shared object file: No such file or directory,使用官网地址下载,安装时间有点长。

    参考地址:https://qq52o.me/2732.html

    文章参考地址:

    1.Linux相关-nginx配置https(自签名证书)

    2.如何使用"OpenSSL"自签证书

    3.openssl.cnf文件

     
  • 相关阅读:
    重载运算符 && 构造函数 的写法
    2019 ICPC Asia Xuzhou Regional
    中国剩余定理
    求逆元
    Exgcd
    Leading Robots
    大家好
    AtCoder Grand Contest 047 部分题解
    CodeForces 1389E Calendar Ambiguity 题解
    CodeForces 1380F Strange Addition 题解
  • 原文地址:https://www.cnblogs.com/yangjiming/p/13199098.html
Copyright © 2011-2022 走看看