Nginx加证书加端口ssl

        listen 80;
        listen 888 ssl;
        listen 443 ssl;
        server_name www.xxx.com xxx.com;
        ssl_certificate_key xxx.com.key;
        ssl_certificate xxx.com.crt;
        ssl_protocols             TLSv1 TLSv1.1 TLSv1.2;
        ssl_ciphers               ECDHE-RSA-AES256-SHA384:AES256-SHA256:RC4:HIGH:!MD5:!aNULL:!eNULL:!NULL:!DH:!EDH:!AESGCM;
        ssl_prefer_server_ciphers on;
        error_page 497  https://$host:$server_port$request_uri;
        charset         utf-8;
                if ($scheme = http ) {
            return 301 https://$host$request_uri;
    }

猜你喜欢

转载自blog.51cto.com/982439641/2484163
今日推荐