Nginx禁止ip方式访问80、443端口

在nginx.conf配置文件中 include /etc/nginx/conf.d/*.conf; 之前加入以下内容

server {
  listen 80 default;
  listen 443 default_server;
  server_name _;
  ssl_certificate /etc/nginx/cert/***.pem;
  ssl_certificate_key /etc/nginx/cert/***.key;
  ssl_session_timeout 5m;
  ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256:ECDHE:ECDH:AES:HIGH:!NULL:!aNULL:!MD5:!ADH:!RC4;
  ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
  ssl_prefer_server_ciphers on;
  location / {
    default_type text/html;
    return 200 'illegal request!';
  }
}

猜你喜欢

转载自www.cnblogs.com/dongqiliang/p/12674419.html
今日推荐