User Tools

Site Tools


server_rudimentaer_absichern

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
server_rudimentaer_absichern [2021/08/10 13:58] adminserver_rudimentaer_absichern [2021/08/16 08:52] (current) admin
Line 1: Line 1:
 ====== VServer mit Debian 10 rudimentär absichern ====== ====== VServer mit Debian 10 rudimentär absichern ======
  
-    mysql_secure_installation+===== MySQLs desaströse Grundinstallation richten =====
  
-    2 useradd -g users -d /home/user user+     mysql_secure_installation 
 + 
 +===== User zufügen, damit man sich im Notfall mit PW einloggen kann ===== 
 + 
 +    useradd -g users -d /home/user user
     passwd user     passwd user
     mkdir /home/user     mkdir /home/user
Line 9: Line 13:
         Check, if user can "su -" before proceeding to next step!!!         Check, if user can "su -" before proceeding to next step!!!
  
-    nano /etc/ssh/sshd_config+===== Rootlogin nur mit SSH-Key zulassen ===== 
 + 
 +     nano /etc/ssh/sshd_config
         PermitRootLogin without-password         PermitRootLogin without-password
  
-    4 apt install ufw+===== Universal Fire Wall installieren und ssh, http und https zulassen ===== 
 + 
 +    apt install ufw
     ufw default deny incoming     ufw default deny incoming
     ufw default allow outgoing     ufw default allow outgoing
Line 20: Line 28:
     ufw enable      ufw enable 
  
-    5 apt install fail2ban+===== Failban aktivieren, weil dann logfiles lesbarer werden ;-) ===== 
 +    
 +    apt install fail2ban
     cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local     cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local
     nano /etc/fail2ban/jail.local      nano /etc/fail2ban/jail.local 
Line 26: Line 36:
     systemctl restart fail2ban.service      systemctl restart fail2ban.service 
          
 +===== Unattended Upgrades, damit immer alles aktuell ist =====
  
 +    apt-get install unattended-upgrades apt-listchanges
 +    
  
 +Weiter mit [[Letsencrypt Installation]]
server_rudimentaer_absichern.1628603916.txt.gz · Last modified: 2021/08/10 13:58 by admin

Except where otherwise noted, content on this wiki is licensed under the following license: CC0 1.0 Universal
CC0 1.0 Universal Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki