要利用Debian提升OpenSSL安全性,可以采取以下措施:
sudo apt update
sudo apt upgrade openssl libssl-dev
/etc/ssl/openssl.cnf
),确保使用安全的加密算法和协议,如AES-256-GCM和TLSv1.3。例如:[req]
distinguished_name = req_distinguished_name
req_extensions = v3_req
[v3_req]
keyUsage = keyEncipherment, dataEncipherment
extendedKeyUsage = serverAuth
subjectAltName = @alt_names
[alt_names]
DNS.1 = yourdomain.com
DNS.2 = www.yourdomain.com
[openssl_init]
openssl_conf = openssl_init
[openssl_init_section]
system_default = system_default_section
[system_default_section]
SSLEngine = on
SSLProtocol all -SSLv2 -SSLv3
SSLCipherSuite HIGH:!aNULL:!MD5
/etc/ssl/openssl.cnf
被设置为更安全的值。这包括默认启用更高的安全级别(SECLEVEL 2
),要求RSA和DHE密钥至少为2048位长,不再支持SHA-1签名,以及要求至少使用SHA-256。mkdir /etc/nginx/ssl
chmod 700 /etc/nginx/ssl
openssl genpkey -algorithm RSA -out /etc/nginx/ssl/nginx.key
openssl req -new -key /etc/nginx/ssl/nginx.key -out /etc/nginx/ssl/nginx.csr
openssl x509 -req -days 365 -in /etc/nginx/ssl/nginx.csr -signkey /etc/nginx/ssl/nginx.key -out /etc/nginx/ssl/nginx.crt
sudo nano /etc/nginx/sites-available/default
在配置文件中添加以下内容:server {
listen 443 ssl;
server_name yourdomain.com;
ssl_certificate /etc/nginx/ssl/nginx.crt;
ssl_certificate_key /etc/nginx/ssl/nginx.key;
ssl_protocols TLSv1.2 TLSv1.3;
ssl_ciphers HIGH:!aNULL:!MD5;
location / {
root /var/www/html;
index index.html index.htm;
}
ssl_session_cache shared:SSL:10m;
ssl_session_timeout 10m;
}
然后重启Nginx以应用更改:sudo systemctl restart nginx
通过上述措施,可以显著提高Debian系统上OpenSSL的安全性。建议系统管理员定期检查和更新系统,以及遵循最佳实践来保护系统的安全。