CentOS 环境下 DOPRA 安全设置方法
术语澄清与总体思路
身份与权限加固
sudo adduser appuser、sudo groupadd appgrpsudo usermod -aG appgrp appusersudo visudo 中添加 appuser ALL=(ALL) NOPASSWD: /usr/bin/systemctl restart dopra(按需最小化)sudo chown -R appuser:appgrp /opt/dopra /var/log/doprasudo chmod 750 /opt/dopra /var/log/doprasudo setfacl -m u:appuser:rwx /opt/dopra/config.yaml网络与防火墙配置
sudo systemctl start firewalld、sudo systemctl enable firewalldsudo firewall-cmd --statesudo firewall-cmd --permanent --zone=public --add-port=8080/tcpsudo firewall-cmd --permanent --zone=public --add-service=httpsudo firewall-cmd --reloadsudo firewall-cmd --list-allSSH 与远程访问安全
PermitRootLogin noPubkeyAuthentication yes、PasswordAuthentication noAllowUsers appuser(按需)ListenAddress 192.168.1.10sudo systemctl restart sshdsudo yum install fail2ban -y && sudo systemctl enable --now fail2ban系统更新、SELinux 与日志监控
sudo yum update -y 或 sudo dnf update -y,修复已知漏洞,降低被攻陷风险。sudo setenforce 1sestatusSELINUX=disabled 的做法不推荐)sudo tail -f /var/log/secure、sudo tail -f /var/log/messages