服务器上常用操作

发表于
更新于
49

一、修改SSH端口

  1. 编辑SSH配置文件:vi /etc/ssh/sshd_config

  2. 修改Port

#Port 22
Port 33333 # 改为需要的端口
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
  1. 查看防火墙是否允许新端口访问(如果是阿里云等厂商,还要在阿里云控制台开启对应SSH端口)

sudo ufw status # 查看防火墙状态
sudo ufw allow 33333 # 允许33333端口访问
sudo ufw deny 22 # 禁止旧的22端口访问
  1. 重启SSH服务:systemctl restart sshd

二、添加非root用户,禁止root通过SSH登录,并且禁止密码登录,仅允许私钥登录

  1. 添加用户(案例用户名统一为username):useradd username

  2. 创建好SSH密钥对(建议添加密码,这样即使私钥泄露没有密码也无法使用):ssh-keygen

  3. 创建目录,添加公钥、新增用户密码、设置权限控制,

# 创建用户目录
mkdir /home/username
# 创建SSH目录
mkdir /home/username/.ssh
# 修改目录权限(读写执行)
chmod 700 /home/username/.ssh
# 设置默认shell为bash
usermod -s /bin/bash username
# 将密钥对中的公钥文件内容复制到authorized_keys文件中
vi /home/username/.ssh/authorized_keys
# 设置密钥文件权限为只读
chmod 400 /home/username/.ssh/authorized_keys
# 设置用户组
chown username:username /home/username -R
# 给username用户设置密码
passwd username
# 把username添加到sudo组,便于使用sudo命令
usermod -aG sudo username
  1. 测试username用户是否可以使用私钥登录,然后修改SSH配置,禁止root登录和密码登录

# 编辑SSH配置文件
vi /etc/ssh/sshd_config
# 修改以下内容
PermitRootLogin no # 禁止root用户登录
PasswordAuthentication no # 禁止密码登录
AllowUsers username # 仅允许username用户登录
AddressFamily inet # 仅允许ipv4
PubkeyAuthentication yes # 允许公钥认证

# 改完之后重启ssh
systemctl restart ssh

三、Nginx配置

  1. 首先直接配置下nginx,验证连通性

# 首先安装nginx
sudo apt install nginx
# 然后添加配置文件,在/etc/nginx/conf.d/目录下创建任意*.conf文件,如halo.conf,内容如下:
upstream halo {
  server 127.0.0.1:8090;
}
server {
  listen 80;
  listen [::]:80;
  server_name www.yourdomain.com; # 这里也可以直接填ip
  client_max_body_size 1024m;
  location / {
    proxy_pass http://halo;
    proxy_set_header HOST $host;
    proxy_set_header X-Forwarded-Proto $scheme;
    proxy_set_header X-Real-IP $remote_addr;
    proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
  }
}
# 启动nginx
sudo systemctl start nginx
# 校验是否配置成功
sudo nginx -t
# 如果修改了配置,重新加载nginx配置
sudo systemctl reload nginx
# 如果访问不了,需要看下防火墙80端口是否允许访问
  1. 使用let's encrypt生成证书

# 安装certbot
sudo snap install --classic certbot
# 为泛域名和主域名生成证书(注意:泛域名不包含主域名,泛域名和主域名都要加上)
sudo certbot certonly --manual --preferred-challenges dns \
  -d ziyoung.top -d *.ziyoung.top \
  --server https://acme-v02.api.letsencrypt.org/directory
# 然后根据控制台输出,在域名提供商网站上,添加对应解析配置(txt)
  1. 修改/etc/nginx/conf.d/目录下面的配置文件,可以参考以下内容

upstream halo {
  server 127.0.0.1:8090;
}
server {
    listen 443 ssl;
    listen [::]:443 ssl;

    # 子域名
    server_name ziyoung.top;
    # 启用HSTS
    add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload";
    # 这里是你证书的位置
    ssl_certificate /etc/letsencrypt/live/ziyoung.top/fullchain.pem;
    ssl_certificate_key /etc/letsencrypt/live/ziyoung.top/privkey.pem;
    ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3;

    ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256:HIGH:!aNULL:!MD5:!RC4:!DHE;
    ssl_prefer_server_ciphers on;

    location / {
       proxy_pass http://halo;
       proxy_set_header HOST $host;
       proxy_set_header X-Forwarded-Proto $scheme;
       proxy_set_header X-Real-IP $remote_addr;
       proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
    }
}
# www开头的子域名重定向到主域名
server {
    listen 443 ssl;
    listen [::]:443 ssl;
    server_name www.ziyoung.top;

    ssl_certificate /etc/letsencrypt/live/ziyoung.top/fullchain.pem;
    ssl_certificate_key /etc/letsencrypt/live/ziyoung.top/privkey.pem;
    ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3;
    ssl_ciphers ECDHE-RSA-AES128-GCM-SHA256:HIGH:!aNULL:!MD5:!RC4:!DHE;
    ssl_prefer_server_ciphers on;

    return 301 https://ziyoung.top$request_uri;
}
  1. 修改/etc/nginx/nginx.conf文件,参考以下内容

user www-data;
worker_processes auto;
pid /run/nginx.pid;
#include /etc/nginx/modules-enabled/*.conf;

events {
	worker_connections 768;
	# multi_accept on;
}

http {
	##
	# Basic Settings
	##

	sendfile on;
	tcp_nopush on;
	types_hash_max_size 2048;
	# server_tokens off;

	# server_names_hash_bucket_size 64;
	# server_name_in_redirect off;

	include /etc/nginx/mime.types;
	default_type application/octet-stream;

	##
	# SSL Settings
	##

	ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3; # Dropping SSLv3, ref: POODLE
	ssl_prefer_server_ciphers on;

	##
	# Logging Settings
	##

	access_log /var/log/nginx/access.log;
	error_log /var/log/nginx/error.log;

	##
	# Gzip Settings
	##

	gzip on;

	# gzip_vary on;
	# gzip_proxied any;
	# gzip_comp_level 6;
	# gzip_buffers 16 8k;
	# gzip_http_version 1.1;
	# gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript;

	include /etc/nginx/conf.d/*.conf;
    
    # 这里配置强制把 http 转换成 https
    server {
        listen 80;
		listen [::]:80;
        server_name  ziyoung.top www.ziyoung.top *.ziyoung.top;
       	return 301 https://$host$request_uri;
    }

	# 这里是防止别人恶意解析
    server {
        listen 80 default_server;
        listen [::]:80 default_server;
        server_name _;
        access_log off;
        return 404;
    }

    server {
        listen 443 default_server;
        listen [::]:443 default_server;
        server_name _;
        ssl_certificate /etc/letsencrypt/live/ziyoung.top/fullchain.pem;
        ssl_certificate_key /etc/letsencrypt/live/ziyoung.top/privkey.pem;
        access_log off;
        return 404;
    }
	##
	# Virtual Host Configs
	##
}
  1. 由于letsencrypt的证书只有3个月,后续续签可以重新按流程添加对应域名配置的txt

sudo certbot certonly --manual --preferred-challenges dns \
  -d ziyoung.top -d *.ziyoung.top \
  --server https://acme-v02.api.letsencrypt.org/directory

四、其它注意事项

  1. 如果使用的是ufw防火墙,那么docker的端口映射会绕过防火墙,所以我在配置的里面加上了回环地址限制,避免直接映射到外网

# 比如现有配置为:
ports:  
- "8090:8090"
可以改成
ports:  
- "127.0.0.1:8090:8090"


1
上一篇 部署Beszel监控
下一篇 搭建halo博客遇到的坑