通过Nginx配置提升安全性是一个重要的任务,以下是一些关键步骤和建议:
server {
listen 443 ssl;
server_name example.com;
ssl_certificate /path/to/fullchain.pem;
ssl_certificate_key /path/to/privkey.pem;
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers HIGH:!aNULL:!MD5;
ssl_prefer_server_ciphers on;
# HSTS
add_header Strict-Transport-Security "max-age=31536000; includeSubDomains" always;
location / {
root /var/www/html;
index index.html index.htm;
}
}
allow 192.168.1.0/24;
deny all;
ngx_debug_module等调试模块。TRACE方法。server {
if ($request_method = TRACE) {
return 405 "Method Not Allowed";
}
}
location /admin {
auth_basic "Restricted";
auth_basic_user_file /etc/nginx/.htpasswd;
root /var/www/html;
index index.html index.htm;
}
add_header Content-Security-Policy "default-src 'self'; script-src 'self' https://trustedscripts.example.com; object-src 'none';";
access_log /var/log/nginx/access.log combined buffer=32k flush=300s;
error_log /var/log/nginx/error.log debug;
add_header X-Content-Type-Options "nosniff";
add_header X-Frame-Options "SAMEORIGIN";
add_header Referrer-Policy "no-referrer-when-downgrade";
limit_req_zone $binary_remote_addr zone=mylimit:10m rate=1r/s;
server {
location / {
limit_req zone=mylimit burst=5 nodelay;
...
}
}
通过以上步骤,可以显著提升Nginx服务器的安全性。请根据具体需求和环境调整配置。