Generate key pair using OpenSSL

openssl genrsa -out my.key 2048

Generate a Certificate Signing Request

openssl req -new -key my.key -out my.csr

Sign the Certificate Signing Request to get a Certificate

openssl req -x509 -key my.key -in my.csr -out my.crt

Nginx configuration

server {
    listen    443;
    server_name  blog.cykerway.com;

    ssl  on;
    ssl_certificate  my.crt;
    ssl_certificate_key  my.key;

    ssl_session_timeout  5m;

    ssl_protocols  SSLv2 SSLv3 TLSv1;
    ssl_ciphers  ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
    ssl_prefer_server_ciphers   on;

    root /var/www;

    location / {
        index  index.html index.htm;
    }
}