在Debian系统中加固安全以防止exploit,可以采取以下措施:
apt update && apt upgrade -y
apt install unattended-upgrades
/etc/login.defs
文件,设置 PASS_MAX_DAYS
、PASS_MIN_DAYS
和 PASS_WARN_AGE
。/etc/ssh/sshd_config
文件,设置 PermitRootLogin no
。useradd admin
usermod -aG sudo admin
/etc/ssh/sshd_config
文件,设置 Port 2222
(或其他非标准端口)。/etc/ssh/sshd_config
中设置 PermitEmptyPasswords no
。PasswordAuthentication no
。AllowUsers admin@192.168.1.*
ufw
(Uncomplicated Firewall):ufw default deny incoming
ufw allow 2222/tcp
ufw enable
firewalld
:firewall-cmd --permanent --add-port=2222/tcp
firewall-cmd --reload
systemctl stop cups
systemctl disable cups
chmod 700 /etc/cron* /etc/ssh/ssh_host_*_key
chmod 600 /etc/shadow
find / -perm -4000 -type f -exec ls -ld {} \;
umask
:echo "umask 027" >> /etc/profile
auditd
:apt install auditd
auditctl -w /etc/passwd -p wa -k passwd_changes
auditctl -w /etc/shadow -p wa -k shadow_changes
/etc/sysctl.conf
文件,添加或修改以下行:net.ipv4.conf.all.rp_filter = 1
net.ipv4.icmp_echo_ignore_broadcasts = 1
net.ipv4.tcp_syncookies = 1
fs.protected_hardlinks = 1
fs.protected_symlinks = 1
sysctl -p
AIDE
文件完整性检查:apt install aide
tar -g /var/backup/snapshot -czvf /var/backup/$(date +%F).tar.gz /etc
rsync -avz /var/backup/ backupuser@backupserver:/backups/
通过上述措施,可以显著提高Debian系统的安全性,减少被exploit的风险。建议定期检查和更新安全策略,以应对不断变化的网络威胁。