VPS common security settings (linux)

  
                  First, modify the SSH port vi /etc/ssh/sshd_config to find #Port 22 (line 13), remove #, modify to Port 3333 use the following command to restart the SSH service, Note: Login with the new port later. Service sshd restart Second, prohibit ROOT login first add a new account 80st, you can customize: useradd 80st to weidao account password: passwd 80st is still modified /etc/ssh/sshd_config file, line 39: #PermitRootLogin yes, remove the front #, and changed yes to no, then restart the SSH service. In the future, use weidao to log in, then su root to get ROOT management permissions. Login as: 80stweidao@ip password:*****Last login: Tue Nov 22 15:18:18 2011 from 1.2.3.4su rootPassword:*********** #注Enter the password for ROOT here Third, use DDos deflate simple anti-fall CC and DDOS attacks use the netstat command to see if the current link of the VPS is confirmed to be attacked: netstat -ntu
Copyright © Windows knowledge All Rights Reserved