User Tools

Site Tools


server_rudimentaer_absichern

This is an old revision of the document!


VServer mit Debian 10 rudimentär absichern

  1 mysql_secure_installation
  2 useradd -g users -d /home/user user
  passwd user
  mkdir /home/user
  chown user /home/user/
      Check, if user can "su -" before proceeding to next step!!!
  3 nano /etc/ssh/sshd_config
      PermitRootLogin without-password
  4 apt install ufw
  ufw default deny incoming
  ufw default allow outgoing
  ufw allow ssh
  ufw allow http
  ufw allow https
  ufw enable 
  5 apt install fail2ban
  cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
  nano /etc/fail2ban/jail.local 
      Adjust whatever you like here.
  systemctl restart fail2ban.service 
  
server_rudimentaer_absichern.1628603916.txt.gz · Last modified: 2021/08/10 13:58 by admin

Except where otherwise noted, content on this wiki is licensed under the following license: CC0 1.0 Universal
CC0 1.0 Universal Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki