2016-09-13 23 views
0

在使用Let's Encrypt创建7个SSL证书后,我偶然发现了这个错误。我已将所有配置设置为正确,并且我扫描了整个站点上的[SSLLabs.com][1]上的SSL漏洞,并告诉我我的服务器的证书链不完整。SSL链不完整

分级图片: My SSL Grading

错误: The error I got

我正在CentOS Linux release 7.2.1511 (Core)作为反向代理的nginx。我的配置是:

# GhostAntiDDoS 
server { 
    listen 443 ssl; 
    server_name ghostantiddos.com *.ghostantiddos.com; 
    ssl on; 
    ssl_certificate /etc/letsencrypt/live/ghostantiddos.com/cert.pem; 
    ssl_certificate_key /etc/letsencrypt/live/ghostantiddos.com/privkey.pem; 
    ssl_dhparam /etc/ssl/certs/dhparam.pem; 
    ssl_session_timeout 5m; 
    ssl_prefer_server_ciphers on; 
    ssl_protocols TLSv1 TLSv1.1 TLSv1.2; 
    ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA'; 
    add_header Strict-Transport-Security max-age=15768000; 
    # Bulletin 
    #limit_conn conn_limit_per_ip 10; 
    #limit_req zone=req_limit_per_ip burst=5 nodelay; 
    client_body_timeout 5s; 
    client_header_timeout 5s; 
    .... 

其余的部分是隐藏的,因为它们会暴露我的起源。 如果有人能帮助我,我会很棒!

回答

3

更换

certificate /etc/letsencrypt/live/ghostantiddos.com/cert.pem

通过

certificate /etc/letsencrypt/live/ghostantiddos.com/fullchain.pem

然后用https://ssllabs.com

+1

再次测试谢谢!它运作良好!我想我的证书有问题,或者我偶然混淆了他们。 –