yum update
或 apt-get upgrade
bash
# /etc/ssh/sshd_config
PermitRootLogin no
/etc/passwd
和/etc/shadow
/etc/login.defs
和/etc/pam.d/system-auth
bash
# 查看状态
firewall-cmd --state
# 开放必要端口
firewall-cmd --permanent --add-port=80/tcp
bash
# 查看状态
getenforce
# 设置为enforcing模式
setenforce 1
调整sysctl参数(/etc/sysctl.conf
):
# 提升TCP性能
net.ipv4.tcp_fin_timeout = 30
net.ipv4.tcp_tw_reuse = 1
net.core.somaxconn = 65535
# 内存管理
vm.swappiness = 10
vm.overcommit_memory = 1
/etc/fstab
):
bash
noatime,nodiratime,data=writeback,barrier=0
bash
# SSD推荐使用noop或deadline
echo noop > /sys/block/sda/queue/scheduler
bash
systemctl list-unit-files | grep enabled
systemctl disable <unneeded_service>
bash
journalctl --vacuum-size=200M
apt-get autoremove
fsck
通过以上措施,可以在不显著牺牲性能的前提下大幅提升Linux服务器的安全性。定期审查和调整这些配置以适应业务需求变化是关键。