以下是Debian Nginx的SSL安全设置要点:
证书管理
sudo apt install certbot python3-certbot-nginxsudo certbot --nginx -d yourdomain.com。sudo openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/nginx/ssl/key.key -out /etc/nginx/ssl/cert.crt。配置强加密协议与套件
/etc/nginx/sites-available/yourdomain.conf)中添加:ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA512:DHE-RSA-AES256-GCM-SHA512:ECDHE-RSA-AES256-GCM-SHA384';
ssl_prefer_server_ciphers on;
```。
启用安全特性
add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload";。ssl_stapling on; ssl_stapling_verify on; resolver 8.8.8.8 8.8.4.4 valid=300s;。优化性能与安全
http2 on;。ssl_dhparam /etc/nginx/ssl/dhparam.pem;(需提前生成:openssl dhparam -out /etc/nginx/ssl/dhparam.pem 2048)。权限与维护
sudo chmod 600 /etc/nginx/ssl/*.keysudo chmod 644 /etc/nginx/ssl/*.crt。sudo crontab -e 添加 0 0 * * * certbot renew --quiet。验证配置
sudo nginx -t。curl -I https://yourdomain.com 或通过SSL Labs等工具验证配置。参考来源: