美文网首页全栈最后一公里——nodejs项目线上服务器部署发布
2、增强服务器安全等级——修改服务器默认登录端口

2、增强服务器安全等级——修改服务器默认登录端口

作者: 伯纳乌的追风少年 | 来源:发表于2017-08-27 10:03 被阅读0次
    我们默认通过ssh登录的端口是22,这个端口是默认的也就意味着这个端口对于所有人是透明的,如果你买台服务器,没有经过修改的话,那别人就等于已经猜到你的登录端口是22。出于基本的安全考虑,我们是需要修改一下这个端口的。

    1、修改配置文件: /etc/ssh/sshd_config

    配置文件中的内容:

    # Package generated configuration file
    # See the sshd_config(5) manpage for details
    
    # What ports, IPs and protocols we listen for
    Port 22
    # Use these options to restrict which interfaces/protocols sshd will bind to
    #ListenAddress ::
    #ListenAddress 0.0.0.0
    Protocol 2
    # HostKeys for protocol version 2
    HostKey /etc/ssh/ssh_host_rsa_key
    HostKey /etc/ssh/ssh_host_dsa_key
    HostKey /etc/ssh/ssh_host_ecdsa_key
    HostKey /etc/ssh/ssh_host_ed25519_key
    #Privilege Separation is turned on for security
    UsePrivilegeSeparation yes
    
    # Lifetime and size of ephemeral version 1 server key
    KeyRegenerationInterval 3600
    ServerKeyBits 1024
    
    # Logging
    LogLevel INFO
    
    # Authentication:
    LoginGraceTime 120
    StrictModes yes
    
    RSAAuthentication yes
    PubkeyAuthentication yes
    #AuthorizedKeysFile     %h/.ssh/authorized_keys
    
    # Don't read the user's ~/.rhosts and ~/.shosts files
    IgnoreRhosts yes
    # For this to work you will also need host keys in /etc/ssh_known_hosts
    RhostsRSAAuthentication no
    # similar for protocol version 2
    HostbasedAuthentication no
    # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
    #IgnoreUserKnownHosts yes
    
    # To enable empty passwords, change to yes (NOT RECOMMENDED)
    PermitEmptyPasswords no
    
    # Change to yes to enable challenge-response passwords (beware issues with
    # some PAM modules and threads)
    ChallengeResponseAuthentication no
    
    # Change to no to disable tunnelled clear text passwords
    
    # Kerberos options
    #KerberosAuthentication no
    #KerberosGetAFSToken no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes
    
    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCredentials yes
    
    X11Forwarding yes
    X11DisplayOffset 10
    PrintMotd no
    PrintLastLog yes
    TCPKeepAlive yes
    #UseLogin no
    
    #MaxStartups 10:30:60
    #Banner /etc/issue.net
    
    # Allow client to pass locale environment variables
    AcceptEnv LANG LC_*
    
    Subsystem sftp /usr/lib/openssh/sftp-server
    
    # Set this to 'yes' to enable PAM authentication, account processing,
    # and session processing. If this is enabled, PAM authentication will
    # be allowed through the ChallengeResponseAuthentication and
    # PAM authentication via ChallengeResponseAuthentication may bypass
    # If you just want the PAM account and session checks to run without
    # and ChallengeResponseAuthentication to 'no'.
    UsePAM yes
    UseDNS no
    AddressFamily inet
    PermitRootLogin yes
    SyslogFacility AUTHPRIV
    PasswordAuthentication yes
    

    2、在改之前需要先新建一个连接窗口,保持登录状态,防止修改失败导致ssh连不上。

    3、端口的范围是0-65536

    由于0-1024最好不要使用,因为这些可能是被系统默认占用的端口,所以我们配置端口时为了避免和系统端口冲突,最好采用1024以后的端口。

    端口号改成39999 UseDNS保证为no 底部加一行允许登录的用户 重启ssh

    测试:

    尝试用22连接被拒绝 使用39999端口登录成功

    如果登录依然不成功的话,可能是阿里云的安全组配置规则需要修改:

    具体可参考文档:
    https://yq.aliyun.com/articles/168203

    4、修改配置文件,不允许root用户登录:

    修改配置文件中PermitRootLogin为no

    相关文章

      网友评论

        本文标题:2、增强服务器安全等级——修改服务器默认登录端口

        本文链接:https://www.haomeiwen.com/subject/kitrdxtx.html