centos7 云服务器入手后第一件事情

1、修改hostname
1.1、查看主机名
[root@ball-1 data]# hostnamectl status
   Static hostname: ball-1
         Icon name: computer-vm
           Chassis: vm
        Machine ID: 45461f76679f48ee96e95da6cc798cc8
           Boot ID: a2f12ecd869045d695586365479419d9
    Virtualization: xen
  Operating System: CentOS Linux 7 (Core)
       CPE OS Name: cpe:/o:centos:centos:7
            Kernel: Linux 3.10.0-123.9.3.el7.x86_64
      Architecture: x86_64
[root@ball-1 data]# 


1.2、修改
sudo hostnamectl set-hostname "my-host-name"


2、放大ssh端口
2.1、修改端口
vi /etc/ssh/sshd_config
Port 24367


2.2、重启 ssh服务
systemctl restart sshd.service


3、关闭selinux
3.1、查看selinux 状态
sestatus
[root@ball-1 data]# sestatus
SELinux status:                 disabled


3.2、enable的话表示启用,则关闭
vi /etc/selinux/config
修改 SELINUX=disabled


4、启用iptables,
#不习惯用 firewall
#还是习惯 iptables

4.1、关闭 firewall
systemctl stop firewalld.service 
systemctl disable firewalld.service 


4.2、启用 iptables
yum install iptables-services
vi /etc/sysconfig/iptables
内容:
# Firewall configuration written by system-config-securitylevel
# Manual customization of this file is not recommended.
*filter
:INPUT ACCEPT [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [0:0]
:MY-Firewall-1-INPUT - [0:0]
-A INPUT -j MY-Firewall-1-INPUT
-A FORWARD -j MY-Firewall-1-INPUT
-A MY-Firewall-1-INPUT -i lo -j ACCEPT
-A MY-Firewall-1-INPUT -p icmp --icmp-type any -j ACCEPT
-A MY-Firewall-1-INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
-A MY-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 22 -j ACCEPT
-A MY-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 80 -j ACCEPT
-A MY-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 443 -j ACCEPT
-A MY-Firewall-1-INPUT -j REJECT --reject-with icmp-host-prohibited
COMMIT


#启动iptables
systemctl restart iptables.service
#配置开机启动
systemctl enable iptables.service

猜你喜欢

转载自uncle-code.iteye.com/blog/2257845