nginx ssl没有在Debian 8.7上工作

时间:2017-07-11 14:28:58

标签: node.js ssl nginx debian

我尝试在后台设置与nginx和节点服务器的ssl连接。我alreday serached几个小时但我无法弄清楚我的nginx配置有什么问题。它适用于curl curl https://risiko-wirtschaft.at,但它在浏览器中不起作用。

这里是nginx配置文件:

server {
listen       443 ssl;
listen [::]:443 ssl;
server_name  risiko-wirtschaft.at;

ssl_certificate      cert/risiko-wirtschaft.at.crt;
ssl_certificate_key  cert/risiko-wirtschaft.at.key;

ssl_session_cache shared:SSL:10m;
ssl_session_timeout  5m;

ssl_ciphers  "EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH !RC4";
ssl_prefer_server_ciphers   on;

ssl_protocols TLSv1 TLSv1.1 TLSv1.2;

location / {
     proxy_pass http://localhost:8080;
    proxy_http_version 1.1;
    proxy_set_header Upgrade $http_upgrade;
    proxy_set_header Connection 'upgrade';
    proxy_set_header Host $host;
    proxy_cache_bypass $http_upgrade;
}

}

我还检查了Debian 8.7防火墙:

tcp        0      0 0.0.0.0:443             0.0.0.0:*               LISTEN      3850/nginx -g daemo

sudo nginx -t返回

nginx: the configuration file /etc/nginx/nginx.conf syntax is ok
nginx: configuration file /etc/nginx/nginx.conf test is successful

谢谢!

0 个答案:

没有答案
相关问题