Create an SSL certificate that can be used in nginx and IIS

Create an SSL certificate that can be used in nginx and IIS

If you think it is troublesome to make a certificate, here is the certificate made in this article: https://pan.baidu.com/s/1MJ5YmuZiLBnf-DfNR_6D7A (extraction code: c6tj), the password is: 123456

You can download the certificate and then use it according to the instructions for using nginx and IIS in the following text.

Creating an SSL Certificate

OK, let's create an empty directory first and start making it in this empty directory:

1. Generate private key

Execute the following command to generate a private key:

    sudo openssl genrsa -des3 -out demo.key 1024
    # openssl genrsa command is used to generate RSA private key, not public key, because the public key is extracted from the private key # -des3 specifies the algorithm used to encrypt the private key file. You don't need to specify the encryption algorithm (it is recommended not to specify the encryption algorithm for your own testing). Optional: -des|-des3|-idea
  # -out demo.key Save the generated private key to the specified file # 1024 Specifies the length of the private key to be generated (in bits). The default is 1024. Usually it is either 1024 or 2048.

During the generation process, you will be asked to enter a password. Here I tested it and directly entered: 123456

Note: The -des3 encryption algorithm parameter is used in the demo.key generated above, so after deployment, if you need to restart, you may be asked to enter a password to confirm, such as when you use nginx -s reload, which is very troublesome when you test it yourself.

There are two solutions:

a. Generate a password and then delete it

For example, a private key file named demo.key is generated above. You can reset it by executing the following command:

    sudo openssl rsa -in demo.key -out temp.key && sudo rm demo.key && sudo mv temp.key demo.key

b. Do not specify the -des3 parameter when generating a private key

For example, the command to generate demo.key above is changed to:

    sudo openssl genrsa -out demo.key 1024

2. Generate a certificate request file

Execute the following command to generate a certificate request file:

    sudo openssl req -new -key demo.key -out demo.csr
    # The main functions of the openssl req command are to generate a certificate request file, view and verify the certificate request file, and generate a self-signed certificate. # -new Description Generate a certificate request file. # -key demo.key Specifies an existing key file to generate a key request, which is only used with the generate certificate request option -new.
  # -out demo.csr specifies the name of the generated certificate request or self-signed certificate

After the command is executed, you will be asked to enter some certificate information. For details, please refer to the figure below:

3. Generate crt certificate file

Execute the following command to generate the certificate file:

    sudo openssl x509 -req -days 36500 -in demo.csr -signkey demo.key -out demo.crt
    # openssl x509 command is mainly used to output certificate information, sign certificate request files, generate self-signed certificates, convert certificate formats, etc. # -req indicates that the following input is a certificate request file # -days 36500 The validity period of the certificate is in days (see you in a hundred years)
  # -in demo.csr specifies the input file# -signkey demo.key signature certificate key# -out demo.crt specifies the output file of the certificate

If the prompt is similar to the following, it means the generation is successful:

4. Generate pfx certificate installation package

Execute the following command to generate the installation package file:

    sudo openssl pkcs12 -export -inkey demo.key -in demo.crt -out demo.pfx
    # openssl pkcs12 command is used to generate and analyze pkcs12 files # -export specifies that a PKCS#12 file will be created # -inkey demo.key specifies the location of the private key file. If not specified, the private key must be specified in -in filename # -in demo.crt specifies the file from which the private key and certificate are read # -out demo.pfx specifies the output pkcs12 file

After executing the command, you will enter the password. Here I enter the same: 123456

At this point, the certificate is complete and we get 4 files:

    demo.crt: crt certificate file, which can be used when configuring nginx demo.csr: crt certificate request file, which is basically useless now demo.key: private key, which can be used when configuring nginx demo.pfx: certificate installation package, which can be used when deploying iis

Nginx configuration using certificate

Create an nginx configuration file:

  server {
        listen 4430 ssl;
        listen [::]:4430 ssl;

        ssl on;
        ssl_certificate /home/feng/ssl/demo.crt; #crt certificate file ssl_certificate_key /home/feng/ssl/demo.key; #private key file ssl_session_timeout 5m;
        ssl_protocols SSLv3 SSLv2 TLSv1 TLSv1.1 TLSv1.2;
        ssl_ciphers ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
        ssl_prefer_server_ciphers on;

        root /var/www/html;
        index index.html index.htm index.nginx-debian.html;

        server_name _;

        location / {
                try_files $uri $uri/ =404;
        }
  }

Note that I did not use the default port 443 here to distinguish it, but used port 4430

Then use nginx -t to verify and nginx -s reload to reload. Then use the browser to access 4430, which is accessible, but it will prompt that there are risks. After all, the certificate is made by yourself, as shown below:

Click Advanced => Accept the risk.

IIS configuration using certificate

IIS configuration certificate requires pfx certificate installation package (demo.pfx), here we take IIS7 as an example:

Open IIS and click [Server Certificate] on the home page.

Click [Import] on the right, select the created pfx certificate file, and enter the password entered when creating the file (the password entered when creating the pfx file in step 4 above, here is 123456):

Then select the website to which you want to add the https request type, click [Bind] in the operation on the right, and then follow the steps below:

Then restart the site and use https request on the specified port

Note: If your computer has tools such as VMware installed, port 443 may start with an error message, which may say: Another program is using this file and the process cannot access it. Solution reference: https://www.jb51.net/article/109375.htm

Certificates used in the program

Sometimes, we may also need to use certificates in the program. For example, when using Grpc, we use https by default, or we just want to use https requests, then we may need to use certificates in the program to operate, such as using self-made certificates in .net core to generate https request projects:

We create a .net core web project, use the demo.pfx created above, and modify Program.cs:

    public class Program
    {

        public static void Main(string[] args)
        {
            CreateHostBuilder(args).Build().Run();
        }

        public static IHostBuilder CreateHostBuilder(string[] args) =>
            Host.CreateDefaultBuilder(args)
                .ConfigureWebHostDefaults(webBuilder =>
                {
                    webBuilder.ConfigureKestrel(options =>
                    {
                        options.ListenAnyIP(5000, listenOptions =>
                        {
                            listenOptions.UseHttps(@"C:\inetpub\wwwroot\demo.pfx", "123456");
                        });
                    });
                    webBuilder.UseStartup<Startup>();
                });
    }

After startup, you can use https to request access

The above is the details of making an SSL certificate that can be used in nginx and IIS. For more information on making SSL certificates, please pay attention to other related articles on 123WORDPRESS.COM!

You may also be interested in:
  • Example of how to configure nginx to implement SSL
  • Start nginxssl configuration based on docker
  • Solution to Nginx SSL certificate configuration error
  • Nginx domain name SSL certificate configuration (website http upgraded to https)
  • Implementation of Nginx load balancing/SSL configuration
  • How to configure SSL certificate in nginx to implement https service
  • Simple steps to configure Nginx reverse proxy with SSL
  • Detailed explanation of Nginx installation, SSL configuration and common commands under Centos7.x
  • Sample code for implementing two-way authentication with Nginx+SSL
  • Steps to configure nginx ssl to implement https access (suitable for novices)

<<:  Mysql database index interview questions (basic programmer skills)

>>:  Tips for List Building for Website Maintenance Pages

Recommend

A brief analysis of the differences between px, rem, em, vh, and vw in CSS

Absolute length px px is the pixel value, which i...

JS 4 super practical tips to improve development efficiency

Table of contents 1. Short circuit judgment 2. Op...

Docker port mapping and external inaccessibility issues

The Docker container provides services and listen...

Why do code standards require SQL statements not to have too many joins?

Free points Interviewer : Have you ever used Linu...

Vue implements top left and right sliding navigation

Navigation and other things are often used in dai...

Detailed explanation of Linux index node inode

1. Introduction to inode To understand inode, we ...

Install Mininet from source code on Ubuntu 16.04

Mininet Mininet is a lightweight software defined...

The principle and application of MySQL connection query

Overview One of the most powerful features of MyS...

MySQL InnoDB tablespace encryption example detailed explanation

Preface Starting from MySQL 5.7.11, MySQL support...

Differences between this keyword in NodeJS and browsers

Preface Anyone who has learned JavaScript must be...

In-depth understanding of MySQL various locks

Table of contents Lock Overview Lock classificati...

Perfect Solution for No rc.local File in Linux

Newer Linux distributions no longer have the rc.l...