805 openssl genrsa -des3 -out server.key 2048
808 openssl req -new -x509 -key server.key -out ca.crt -days 3650
[root@zr ~]# cat /www/server/nginx/conf/nginx.conf
user www www;
worker_processes auto;
error_log /www/wwwlogs/nginx_error.log crit;
pid /www/server/nginx/logs/nginx.pid;
worker_rlimit_nofile 51200;
stream {
log_format tcp_format '$time_local|$remote_addr|$protocol|$status|$bytes_sent|$bytes_received|$session_time|$upstream_addr|$upstream_bytes_sent|$upstream_bytes_received|$upstream_connect_time';
upstream proxypop3s {
server www.xxx.com:portNO max_fails=3;
}
server {
listen 995 ssl;
proxy_pass proxypop3s;
ssl_certificate /www/server/nginx/conf/ca.crt;
ssl_password_file /www/server/nginx/conf/key;
ssl_certificate_key /www/server/nginx/conf/server.key;
#ssl_protocols SSLv3 TLSv1 TLSv1.1 TLSv1.2;
#ssl_ciphers HIGH:!aNULL:!MD5;
#ssl_session_cache shared:SSL:10m;
#ssl_session_timeout 4h;
#ssl_handshake_timeout 30s;
}
|