nginx的一些安全设置--持续更新

#nginx配置安全建议
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305;
ssl_prefer_server_ciphers off;

#禁用不安全http methods,仅开放put、get、post、head.
if ($request_method !~* PUT|GET|POST|HEAD) {
return 405;
}
posted @ 2023-08-16 15:32  MR__Wang  阅读(13)  评论(0编辑  收藏  举报