Skip to content

Instantly share code, notes, and snippets.

@chirag64
Last active December 31, 2015 08:39
Show Gist options
  • Save chirag64/7961600 to your computer and use it in GitHub Desktop.
Save chirag64/7961600 to your computer and use it in GitHub Desktop.
Steps to create SSL certificate for nginx (most steps applicable for other server softwares as well)

#####Dependency: openssl#####

  1. Create directory:
sudo mkdir /etc/nginx/ssl
cd /etc/nginx/ssl
  1. Create private server key:
sudo openssl genrsa -des3 -out server.key 1024
  1. Create certificate signing request
sudo openssl req -new -key server.key -out server.csr
  1. Remove passphrase so nginx doesn't ask for it everytime you start it:
sudo cp server.key server.key.org
sudo openssl rsa -in server.key.org -out server.key
  1. Sign your certificate:
 sudo openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
  1. Setup certificate in /etc/nginx.conf:
#HTTPS server
server {
        listen 443;
        server_name example.com;

        root /usr/share/nginx/www;
        index index.html index.htm;

        ssl on;
        ssl_certificate /etc/nginx/ssl/server.crt;
        ssl_certificate_key /etc/nginx/ssl/server.key; 
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment