Centos 6.5 裝機後安裝設置,含腳本

優化內容:
(1.設置history歷史記錄
(2.添加普通用戶,設置sudo權限
(3.關閉selinux
(4.配置iptables
(5.禁止root遠程用戶登錄
(6.修改遠程端口
(7.精簡開機啓動服務器
(8.修改最大連接數 ulimit
(9.禁止使用Ctrl+Alt+Del快捷鍵重啓服務器
(10.修改默認DNS
(11.優化內核參數 [根據實際情況調整]
-------------------------------------------------------------------------------------------
優化內容:
(1.設置history歷史記錄
#/bin/bash
 
Date=`date -d now +%Y%m%d%H%M%S`
#echo $Date
cp /etc/profile /etc/profile_$Date
 
echo -ne "HISTFILESIZE=2000
HISTSIZE=2000
export HISTTIMEFORMAT=\"%Y%m%d-%H%M%S:\"
export PROMPT_COMMAND='{ command=\$(history 1 | { read x y; echo \$y; } | cut -d \":\" -f2-);
logger -p local1.notice -t bash \"(user=\$USER,ppid=\$PPID,from=\$SSH_CLIENT,pwd=\$PWD,ssh_tty=\$SSH_TTY,CMD=\$command)\";}'
" > /etc/profile.d/history.sh
source /etc/profile


(2.添加普通用戶,設置sudo權限
#!/bin/bash
Date=`date -d now +%Y%m%d%H%M%S`
dir=/etc
#輸入用戶id,用戶名,密碼
uid=511
name=chaoren
mima=chaorenbuhuifei
 
useradd -u $uid $name
echo "$mima" | passwd --stdin $name
echo "$name add ok,密碼 $mima "
 
cp $dir/sudoers $dir/sudoers-${Date}.bak
chmod u+w $dir/sudoers
sed -i '/^root/a '$name' \tALL=(ALL)\tNOPASSWD:ALL' $dir/sudoers
#echo "'$name'  ALL=(ALL)    NOPASSWD:ALL">>$dir/sudoers
chmod u-w $dir/sudoers
echo "${name} sudo 權限添加成功"
(3.關閉selinux
(4.配置iptables
(5.禁止root遠程用戶登錄
(6.修改遠程端口
#!/bin/bash
Date=`date -d now +%Y%m%d%H%M%S`
 
chkconfig --list|grep iptables
chkconfig iptables off 
cp /etc/sysconfig/iptables /etc/sysconfig/iptables_$Date
sed -i '/--dport 22/a -A INPUT -m state --state NEW -m tcp -p tcp --dport 5959 -j ACCEPT' /etc/sysconfig/iptables
service iptables stop
 
setenforce 0
sed -i -e 's|SELINUX=enforcing|SELINUX=disabled|' /etc/sysconfig/selinux
 
cp /etc/ssh/sshd_config /etc/ssh/sshd_config_$Date
sed -i '/#Port 22/i Port 5959' /etc/ssh/sshd_config
sed -i '/#PermitRootLogin/i PermitRootLogin no' /etc/ssh/sshd_config
service sshd restart
(7.精簡開機啓動服務器
(8.修改最大連接數 ulimit
(9.禁止使用Ctrl+Alt+Del快捷鍵重啓服務器
(10.修改默認DNS
#!/bin/bash
Date=`date -d now +%Y%m%d%H%M%S`
for server in `chkconfig --list|egrep -v 'crond|network|rsyslog|sshd|iptables'|awk '{print $1}'`;do chkconfig $server off; done
cp /etc/security/limits.conf /etc/security/limits.conf_$Date
echo '*  -  noproc  65535' >> /etc/security/limits.conf
echo '*  -  nofile  65535' >> /etc/security/limits.conf
 
cp /etc/init/control-alt-delete.conf /etc/init/control-alt-delete.conf_$Date
sed -i "s/start on control-alt-delete/#start on control-alt-delete/g"  /etc/init/control-alt-delete.conf
 
cp /etc/resolv.conf /etc/resolv.conf_$Date
echo "nameserver 202.106.0.20" > /etc/resolv.conf
echo "nameserver 8.8.4.4" >> /etc/resolv.conf
(11.優化內核參數 [根據實際情況調整]
#!/bin/bash
Date=`date -d now +%Y%m%d%H%M%S`
 
cp /etc/sysctl.conf /etc/sysctl.conf_$Date
 
echo -e "net.core.somaxconn = 262144" >> /etc/sysctl.conf
echo -e "net.core.netdev_max_backlog = 262144" >> /etc/sysctl.conf
echo -e "net.core.wmem_default = 8388608" >> /etc/sysctl.conf
echo -e "net.core.rmem_default = 8388608" >> /etc/sysctl.conf
echo -e "net.core.rmem_max = 16777216" >> /etc/sysctl.conf
echo -e "net.core.wmem_max = 16777216" >> /etc/sysctl.conf
echo -e "net.ipv4.route.gc_timeout = 20" >> /etc/sysctl.conf
echo -e "net.ipv4.ip_local_port_range = 1024 65535" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_retries2 = 5" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_fin_timeout = 30" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_syn_retries = 1" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_synack_retries = 1" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_timestamps = 0" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_tw_recycle = 1" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_tw_reuse = 1" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_keepalive_time = 120" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_keepalive_probes = 3" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_keepalive_intvl = 15" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_max_tw_buckets = 36000" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_max_orphans = 3276800" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_max_syn_backlog = 262144" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_wmem = 8192 131072 16777216" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_rmem = 32768 131072 16777216" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_mem = 94500000 915000000 927000000" >> /etc/sysctl.conf
echo -e "net.ipv4.tcp_slow_start_after_idle = 0" >> /etc/sysctl.conf
echo -e "vm.swappiness = 0" >> /etc/sysctl.conf
echo -e "kernel.panic = 5" >> /etc/sysctl.conf
echo -e "kernel.panic_on_oops = 1" >> /etc/sysctl.conf  
echo -e "kernel.core_pipe_limit = 0" >> /etc/sysctl.conf
#iptables 防火牆
echo -e "net.nf_conntrack_max = 25000000" >> /etc/sysctl.conf
echo -e "net.netfilter.nf_conntrack_max = 25000000" >> /etc/sysctl.conf
echo -e "net.netfilter.nf_conntrack_tcp_timeout_established = 180" >> /etc/sysctl.conf
echo -e "net.netfilter.nf_conntrack_tcp_timeout_time_wait = 120" >> /etc/sysctl.conf
echo -e "net.netfilter.nf_conntrack_tcp_timeout_close_wait = 60" >> /etc/sysctl.conf
echo -e "net.netfilter.nf_conntrack_tcp_timeout_fin_wait = 120" >> /etc/sysctl.conf
 
modprobe bridge
echo "modprobe bridge">> /etc/rc.local
 
sysctl -p
發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章