以下是Debian SFTP安全策略的配置要点,涵盖权限控制、服务优化及安全防护:
安装与基础配置
sudo apt update && sudo apt install openssh-server。/etc/ssh/sshd_config:
Subsystem sftp internal-sftp。Match Group sftpusers+ChrootDirectory %h+ForceCommand internal-sftp,确保用户仅能访问家目录。Match Group sftpusers+AllowTcpForwarding no+X11Forwarding no。用户与权限管理
sudo groupadd sftpusers。sudo usermod -aG sftpusers username。sudo chown root:root /home/username+sudo chmod 755 /home/username。upload):sudo mkdir /home/username/upload+sudo chown username:sftpusers /home/username/upload。服务与安全增强
PermitRootLogin no+PasswordAuthentication no+PubkeyAuthentication yes。Port 2222(需同步防火墙规则)。sudo systemctl restart sshd。防火墙与入侵防护
sudo ufw allow 22/tcp。sudo apt install fail2ban,编辑/etc/fail2ban/jail.local添加SSH规则。日志与监控
/var/log/auth.log,监控SFTP登录异常。journalctl -u sshd查看实时日志。关键安全点:
参考来源:[1,2,3,4,5,6,7,8,9,10,11]