Posts

Showing posts from October, 2014

HTTPS with Nginx: setting up an SSL certificate in 3 simple steps

This article will explain how to serve content securely over HTTPS via Nginx . This can be done in 3 simple steps detailed below. It's unbelievably easy! I've even added an optional step for optimization, and links for further readings. The three steps are as follows: Step 1: preparing your private key and CSR  Step 2: obtaining an SSL certificate Step 3: Nginx SSL configuration This post is valid as of October 2014, tested with Nginx 1.2, Nginx 1.4 and Nginx 1.6 (probably works with every version above 1.2). For older versions, directive names might change just a tiny bit but the rest of the process should otherwise work normally. Requirements You will need to have OpenSSL installed on your server. To find out whether OpenSSL is installed on your server, type " openssl version ". It should tell you the version you are running. I recommend version 1.0.1 at least because it supports several features which will come in handy in future tutorials (inc

1,000,000 page views on this blog!

Just a quick self congratulation post: 6 years after the launch of this blog, I've already received 1,000,000 page views! The milestone was reached last week while I was away. This has led me to realize that I should probably update this blog a little more. I've got two articles coming up: - How to set up an SSL certificate on Nginx to serve HTTPS content - How to enable SPDY on Nginx Thank you for visiting!