Guest User

Untitled

a guest
May 25th, 2018
100
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.82 KB | None | 0 0
  1. listen 443 ssl http2;
  2. listen [::]:443 ssl http2;
  3.  
  4. server {
  5. listen 443 ssl;
  6. listen [::]:443 ssl;
  7.  
  8. server_name _;
  9. return 444;
  10. }
  11.  
  12. if ($host != "example.com") {
  13. return 444;
  14. }
  15.  
  16. server {
  17. listen 443 ssl default_server;
  18. listen [::]:443 ssl default_server; # not sure if you want/need it here as well. Try both ways.
  19.  
  20. server_name _;
  21. return 444;
  22. }
  23.  
  24. server {
  25. listen 443 ssl default_server;
  26. server_name <SERVER-IP>;
  27. return 444;
  28. }
  29.  
  30. openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout privateKey.key -out certificate.crt -subj '/CN=<SERVER-IP>'
  31.  
  32. server {
  33. listen 443 ssl default_server;
  34. server_name <server-ip>;
  35. ssl_certificate /path/to/certificate.crt;
  36. ssl_certificate_key /path/to/privateKey.key;
  37. return 444;
  38. }
  39.  
  40. openssl s_client -connect <SERVER-IP>:443
Add Comment
Please, Sign In to add comment