alt

安装免费https证书

使用certbot

访问certbot,选择对应的软件和系统,选择完成后会自动跳转到对应的安装步骤

安装证书

  • 安装certbot
$ sudo yum install certbot
  • 生成证书,给域名wenglou.com生成证书
$ certbot certonly --webroot -w /home/wwwroot/wenglou.com -d wenglou.com
  • 这时将会得到一个提示,需要创建一个指定文件用来验证当前域名的所有者,请仔细看提示,这时需要做两件事
    • nginx配置,需要/.well-known/acme-challenge/路径下的文件可以被访问,如下配置即当访问http://wenglou.com/.well-known/acme-challenge/xxx时,对应的文件就是/home/wwwroot/wenglou.com/.well-known/acme-challenge/xxx
    • 创建一个文件,文件名和提示中保持一致,内容可为空
#/etc/nginx/conf.d/wenglou.com.conf

location ^~ /.well-known/acme-challenge/ {
  default_type "text/plain";
  root    /home/wwwroot/wenglou.com/;
}
 
location = /.well-known/acme-challenge/ {
  return 404;
}
  • 上述操作完成后重载nginx配置sudo nginx -s reload并重新执行一遍上面生成证书命令,如果没问题就会生成证书文件,位于/etc/letsencrypt/live/wenglou.com

配置nginx支持https

  • 在nginx配置文件增加如下内容
listen 443 ssl;

ssl_certificate      /etc/letsencrypt/live/wenglou.com/fullchain.pem;
ssl_certificate_key  /etc/letsencrypt/live/wenglou.com/privkey.pem;

proxy_pass http://localhost:7000;
proxy_set_header X-Real-IP $remote_addr;
proxy_redirect http:// $scheme://; #做https跳转
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
  • 配置完成后重启nginx服务,至此网站已至此https访问
  • 完整配置参考
#/etc/nginx/conf.d/wenglou.com.conf
server
    {
        listen 80;
        listen 443 ssl;

        #listen [::]:80;
        server_name wenglou.com www.wenglou.com;
        index index.html index.htm index.php default.html default.htm default.php;
        root  /home/wwwroot/wenglou.com/;

        ssl_certificate      /etc/letsencrypt/live/wenglou.com/fullchain.pem;
        ssl_certificate_key  /etc/letsencrypt/live/wenglou.com/privkey.pem;

        ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
        ssl_prefer_server_ciphers on;
        ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA';
        ssl_session_timeout 1d;
        ssl_session_cache shared:SSL:50m;
        ssl_stapling on;
        ssl_stapling_verify on;
        add_header Strict-Transport-Security max-age=15768000;

        location / {
            proxy_pass http://localhost:7000;

            proxy_http_version 1.1;
            proxy_set_header Upgrade $http_upgrade;
            proxy_set_header Connection "upgrade";
            proxy_set_header Host $host;
            proxy_cache_bypass $http_upgrade;

            proxy_set_header X-Real-IP $remote_addr;
            proxy_redirect http:// $scheme://; #做https跳转
            proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
            
        }

        location ^~ /.well-known/acme-challenge/ {
          default_type "text/plain";
          root    /home/wwwroot/wenglou.com/;
        }
         
        location = /.well-known/acme-challenge/ {
          return 404;
        }

        access_log off;
    }

自动更新证书

  • 由于let's encrypt有效期为90天,所以需要定时更新证书,命令也很简单
$ certbot renew --quiet 
  • 将以上命令加入定时任务,每月自动执行一次
$ sudo crontab -e

0 0 1 * * /usr/bin/certbot renew --quiet >> /var/log/le-renew.log
0 0 1 * * /usr/sbin/nginx -s reload