tech/webdev magazine

July 16, 2020

How to Create and Use Self-Signed SSL in Nginx

Thursday, July 16, 2020 Teklinks

If you just need encryption for internal server connections or non-user facing sites, signing your own SSL certificates is an easy way to avoid dealing with an external certificate authority. Here’s how to set it up in nginx. If you are more interested in getting free SSL certificates, you can always use LetsEncrypt, which is more suitable for public servers with user-facing websites because it will show up as coming from a recognized certificate authority in user’s browsers.

Full article