sudo apt update && sudo apt upgrade
(Debian/Ubuntu) 或 sudo yum update
(RHEL/CentOS)sudo apt install unattended-upgrades
并配置 /etc/apt/apt.conf.d/50unattended-upgrades
sudo apt purge <unneeded-package>
sudo systemctl disable <service-name>
# 使用UFW简化iptables配置
sudo ufw enable
sudo ufw default deny incoming
sudo ufw default allow outgoing
sudo ufw allow ssh
sudo ufw allow http
sudo ufw allow https
# 禁用目录浏览
Options -Indexes
# 隐藏服务器信息
ServerTokens Prod
ServerSignature Off
# 限制HTTP方法
<LimitExcept GET POST HEAD>
Deny from all
</LimitExcept>
# 隐藏Nginx版本号
server_tokens off;
# 限制HTTP方法
if ($request_method !~ ^(GET|HEAD|POST)$ ) {
return 405;
}
# 禁用不必要的文件类型执行
location ~* \.(php|pl|py|jsp|asp|sh|cgi)$ {
return 403;
}
sudo apt install libpam-pwquality
并配置 /etc/security/pwquality.conf
# Nginx速率限制示例
limit_req_zone $binary_remote_addr zone=api_limit:10m rate=10r/s;
server {
location /api/ {
limit_req zone=api_limit burst=20 nodelay;
# 其他配置...
}
}
sudo apt install certbot
ssl_protocols TLSv1.2 TLSv1.3;
ssl_prefer_server_ciphers on;
ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384...';
# 安装并配置Fail2Ban
sudo apt install fail2ban
sudo cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
# 编辑jail.local配置自定义规则
sudo apt install lynis && sudo lynis audit system
docker run -u 1000
export DOCKER_CONTENT_TRUST=1
docker scan <image-name>
通过实施这些关键步骤,您可以显著提高Linux服务器上Web接口的安全性,降低被攻击的风险,并为潜在的安全事件做好准备。