Lan Yiyun: Linux system [Centos7] how to configure a complete CC attack protection strategy

A complete CC attack protection strategy includes the following steps:

1. Adjust kernel parameters

In the CentOS 7 system, you can increase the system's resistance to CC attacks by modifying kernel parameters. The specific operation is as follows:

(1) Open the sysctl.conf file:

```
vim /etc/sysctl.conf
```

(2) Add the following configuration at the end of the file:

```
# Increase the maximum number of queued connections on the port
net.ipv4.tcp_max_syn_backlog = 65536

# Enable TCP Cookies protection
net.ipv4.tcp_syncookies = 1

# Enable route filtering
net.ipv4.conf.all.rp_filter = 1
net.ipv4.conf.default.rp_filter = 1

# Modify the number of TCP SYN retries
net.ipv4.tcp_syn_retries = 3

# Strengthen the protection mechanism of TCP connection
net.ipv4.tcp_abort_on_overflow = 1

# Enable TCP timestamp
net.ipv4.tcp_timestamps = 1

# Initial value of new connection
net.ipv4.tcp_slow_start_after_idle = 0

# Timeout setting
net.ipv4.tcp_fin_timeout = 30
net.ipv4.tcp_keepalive_time = 120
net.ipv4.tcp_keepalive_probes = 5
net.ipv4.tcp_keepalive_intvl = 15

# The number of TCP connections allowed to open
net.ipv4.tcp_max_orphans = 327680
```

(3) After saving and closing the file, execute the following command to make the configuration take effect:

```
sysctl -p
```

2. Install firewall software

The CentOS 7 system comes with firewall software FirewallD, which can be installed and started with the following commands:

```
yum install firewalld
systemctl start firewalld
systemctl enable firewalld
```

3. Configure FirewallD

(1) View the default firewall area:

```
firewall-cmd --get-default-zone
```

(2) Add firewall whitelist:

```
firewall-cmd --permanent --zone=public --add-rich-rule='rule family="ipv4" source address="1.2.3.4" reject'
```

(3) Enable firewall CC protection:

```
firewall-cmd --permanent --zone=public --add-rich-rule 'rule protocol="tcp" port="80" ratelimit-burst="1000" ratelimit-seconds="50" reject'
```

(4) Reload the firewall configuration:

```
firewall-cmd --reload
```

4. Install Nginx reverse proxy server

(1) Install Nginx

```
yum install nginx
```

(2) Start Nginx

```
systemctl start nginx
```

(3) Set Nginx to start automatically at boot

```
systemctl enable nginx
```

5. Configure Nginx reverse proxy to limit CC attacks

(1) Open the Nginx configuration file

```
vim /etc/nginx/nginx.conf
```

(2) Add the following configuration in the http section:

```
# Enable limit_req module
limit_req_zone $binary_remote_addr zone=one:10m rate=1r/s;

# Define the limit of Nginx transmission level
limit_req_zone $binary_remote_addr zone=one:10m rate=100r/s;

# Configure limit rules
limit_req zone=one burst=10 nodelay;
```

(3) After saving and closing the file, execute the following command to make the configuration take effect:

```
systemctl restart nginx
```

To sum up, configuring a complete CC attack protection strategy through the above steps can effectively improve the system's ability to withstand pressure and ensure system security and stability.

Guess you like

Origin blog.csdn.net/tiansyun/article/details/130024061