侧边栏壁纸
博主头像
shial博主等级

行动起来,活在当下

  • 累计撰写 3 篇文章
  • 累计创建 5 个标签
  • 累计收到 0 条评论

目 录CONTENT

文章目录

Debain 11 开机操作

shial
2024-08-22 / 0 评论 / 0 点赞 / 69 阅读 / 6462 字

1. 安装自动补齐

1. 安装bash-completion

apt-get install bash-completion

2. 编辑~/.bashrc 文件,添加如下内容:

vim  ~/.bashrc 
if [ -f /etc/bash_completion ]; then
 . /etc/bash_completion
fi

3. 重启 ~/.bashrc

source ~/.bashrc

2. ssh 安全设置

1. 上传ssh 公钥

mkdir -p /root/.ssh
vim authorized_keys
ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDjOR4EWIReqaWqElOAG4FUvbnteMJlfHeLBzdDua7f/SGPpNh+uZuXYEqvC1nN04Mf5eW61JXOof7VX5q1aVycFPRmhfGibZL37Qm7G493/gPnymNXkuwhG58vIYuip7Ff54cSw9AJyciSyUWCjUwhnDJ00l/XeWkXpCBQAv7+uy3o9cUa0IkaKnmFpfaZyv60F2NTkzO7ZYeWUml22p7fOmOYwM1EDXndARhgpOsq+LseNUCGT3qn2DUo8VYBWR/qT01jWiTcdwQbfPqyThKAuht7g96sngf8YB6pw1JE+kZeRx07xreN9t7y+n39NFVSGtiTtDUNynAGEc7YEIAF 

2. 修改ssh默认端口,启用密钥登录,禁止密码登录

vim /etc/ssh/sshd_config
#	$OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Include /etc/ssh/sshd_config.d/*.conf

Port 50030
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile	.ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem	sftp	/usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	X11Forwarding no
#	AllowTcpForwarding no
#	PermitTTY no
#	ForceCommand cvs server
systemctl restart ssh
journalctl -u ssh.service -f

3. 配置nftables

1. 修改配置文件

vim /etc/nftables.conf 

#!/usr/sbin/nft -f

flush ruleset

#!/usr/sbin/nft -f

table inet filter {


	chain input {
		type filter hook input priority 0;
		# 允许回环接口
		iifname lo accept
		# 允许已建立和相关联的连接
		ct state established,related accept
		# 允许 ICMP
		ip protocol icmp accept
		ip6 nexthdr icmpv6 accept
		tcp dport 50000-50100 accept
		udp dport 50000-50100 accept


		# 拒绝其他流量并记录
		reject
	}

	chain forward {
		type filter hook forward priority -100; policy accept;
      
		
	}

	chain output {
		type filter hook output priority 0; policy accept;
	}
}

2. 启动nftables,并设置开机自启

## 启动nftables

systemctl restart nftables.service 

## 开机自启动nftables
systemctl enable  nftables.service 

0

评论区