SECURITY-linux安全基線檢查腳本

#! /bin/bash
#vesion 1.1 20190505
#author by (jxwpx)

ipadd=ifconfig -a | grep Bcast | awk -F "[ :]+" '{print $4}' | tr "\n" "_"
cat <<EOF


linux基線檢查腳本
Author(jxwpx)


linux基線配置規範設計
輸出結果"/tmp/${ipadd}_checkResult.txt"


EOF

echo "IP: ${ipadd}" >> "/tmp/${ipadd}_checkResult.txt"

user_id=whoami
echo "當前掃描用戶:${user_id}" >> "/tmp/${ipadd}_checkResult.txt"

scanner_time=date '+%Y-%m-%d %H:%M:%S'
echo "當前掃描時間:${scanner_time}" >> "/tmp/${ipadd}_checkResult.txt"

echo ""
echo "賬號策略檢查中..."
echo "
"

#編號:GOOANN-Linux-02-01-01
#項目:帳號與口令-用戶口令設置
#合格:Y;不合格:N
#不合格地方

passmax=cat /etc/login.defs | grep PASS_MAX_DAYS | grep -v ^# | awk '{print $2}'
passmin=cat /etc/login.defs | grep PASS_MIN_DAYS | grep -v ^# | awk '{print $2}'
passlen=cat /etc/login.defs | grep PASS_MIN_LEN | grep -v ^# | awk '{print $2}'
passage=cat /etc/login.defs | grep PASS_WARN_AGE | grep -v ^# | awk '{print $2}'

echo "GOOANN-Linux-02-01-01:" >> "/tmp/${ipadd}_checkResult.txt"
if [ $passmax -le 90 -a $passmax -gt 0 ];then
echo "Y:口令生存週期爲${passmax}天,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:口令生存週期爲${passmax}天,不符合要求,建議設置不大於90天" >> "/tmp/${ipadd}_checkResult.txt"
fi

if [ $passmin -ge 6 ];then
echo "Y:口令更改最小時間間隔爲${passmin}天,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:口令更改最小時間間隔爲${passmin}天,不符合要求,建議設置大於等於6天" >> "/tmp/${ipadd}_checkResult.txt"
fi

if [ $passlen -ge 8 ];then
echo "Y:口令最小長度爲${passlen},符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:口令最小長度爲${passlen},不符合要求,建議設置最小長度大於等於8" >> "/tmp/${ipadd}_checkResult.txt"
fi

if [ $passage -ge 30 -a $passage -lt $passmax ];then
echo "Y:口令過期警告時間天數爲${passage},符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:口令過期警告時間天數爲${passage},不符合要求,建議設置大於等於30並小於口令生存週期" >> /"/tmp/${ipadd}_checkResult.txt"
fi

echo ""
echo "賬號是否會主動註銷檢查中..."
echo "
"
checkTimeout=$(cat /etc/profile | grep TMOUT | awk -F[=] '{print $2}')
if [ $? -eq 0 ];then
TMOUT=cat /etc/profile | grep TMOUT | awk -F[=] '{print $2}'
if [ $TMOUT -le 600 -a $TMOUT -ge 10 ];then
echo "Y:賬號超時時間${TMOUT}秒,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:賬號超時時間${TMOUT}秒,不符合要求,建議設置小於600秒" >> "/tmp/${ipadd}_checkResult.txt"
fi
else
echo "N:賬號超時不存在自動註銷,不符合要求,建議設置小於600秒" >> "/tmp/${ipadd}_checkResult.txt"
fi

#編號:GOOANN-Linux-02-01-02
#項目:帳號與口令-root用戶遠程登錄限制
#合格:Y;不合格:N
#不合格地方

echo ""
echo "檢查root用戶是否能遠程登錄限制..."
echo "
"

echo "GOOANN-Linux-02-01-02:" >> "/tmp/${ipadd}_checkResult.txt"
remoteLogin=$(cat /etc/ssh/sshd_config | grep -v ^# |grep "PermitRootLogin no")
if [ $? -eq 0 ];then
echo "Y:已經設置遠程root不能登陸,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:已經設置遠程root能登陸,不符合要求,建議/etc/ssh/sshd_config添加PermitRootLogin no" >> "/tmp/${ipadd}_checkResult.txt"
fi
#編號:GOOANN-Linux-02-01-03
#項目:帳號與口令-檢查是否存在除root之外UID爲0的用戶
#合格:Y;不合格:N
#不合格地方
#查找非root賬號UID爲0的賬號
echo "GOOANN-Linux-02-01-03:" >> "/tmp/${ipadd}_checkResult.txt"
UIDS=awk -F[:] 'NR!=1{print $3}' /etc/passwd
flag=0
for i in $UIDS
do
if [ $i = 0 ];then
echo "N:存在非root賬號的賬號UID爲0,不符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
flag=1
fi
done
if [ $flag = 1 ];then
echo "Y:不存在非root賬號的賬號UID爲0,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
fi
#編號:GOOANN-Linux-02-01-04
#項目:帳號與口令-檢查telnet服務是否開啓
#合格:Y;不合格:N
#不合格地方
#檢查telnet是否開啓
echo "GOOANN-Linux-02-01-04:" >> "/tmp/${ipadd}_checkResult.txt"
telnetd=cat /etc/xinetd.d/telnet | grep disable | awk '{print $3}'
if [ "$telnetd"x = "yes"x ]; then
echo "N:檢測到telnet服務開啓,不符合要求,建議關閉telnet" >> "/tmp/${ipadd}_checkResult.txt"
fi
#編號:GOOANN-Linux-02-01-05
#項目:帳號與口令-root用戶環境變量的安全性
#合格:Y;不合格:N
#不合格地方
#檢查目錄權限是否爲777
echo "GOOANN-Linux-02-01-05:" >> "/tmp/${ipadd}_checkResult.txt"
dirPri=$(find $(echo $PATH | tr ':' ' ') -type d ( -perm -0777 ) 2> /dev/null)
if [ -z "$dirPri" ]
then
echo "Y:目錄權限無777的,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:文件${dirPri}目錄權限爲777的,不符合要求。" >> "/tmp/${ipadd}_checkResult.txt"
fi
#編號:GOOANN-Linux-02-01-06
#項目:帳號與口令-遠程連接的安全性配置
#合格:Y;不合格:N
#不合格地方
echo "GOOANN-Linux-02-01-06:" >> "/tmp/${ipadd}_checkResult.txt"
fileNetrc=find / -xdev -mount -name .netrc -print 2&gt; /dev/null
if [ -z "${fileNetrc}" ];then
echo "Y:不存在.netrc文件,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:存在.netrc文件,不符合要求" >> "/tmp/${ipadd}_checkResult.txt"
fi
fileRhosts=find / -xdev -mount -name .rhosts -print 2&gt; /dev/null
if [ -z "$fileRhosts" ];then
echo "Y:不存在.rhosts文件,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:存在.rhosts文件,不符合要求" >> "/tmp/${ipadd}_checkResult.txt"
fi
#編號:GOOANN-Linux-02-01-07
#項目:帳號與口令-用戶的umask安全配置
#合格:Y;不合格:N
#不合格地方
#檢查umask設置
echo "GOOANN-Linux-02-01-07:" >> "/tmp/${ipadd}_checkResult.txt"
umask1=cat /etc/profile | grep umask | grep -v ^# | awk '{print $2}'
umask2=cat /etc/csh.cshrc | grep umask | grep -v ^# | awk '{print $2}'
umask3=cat /etc/bashrc | grep umask | grep -v ^# | awk 'NR!=1{print $2}'
flags=0
for i in $umask1
do
if [ $i != "027" ];then
echo "N:/etc/profile文件中所所設置的umask爲${i},不符合要求,建議設置爲027" >> "/tmp/${ipadd}_checkResult.txt"
flags=1
break
fi
done
if [ $flags == 0 ];then
echo "Y:/etc/profile文件中所設置的umask爲${i},符合要求" >> "/tmp/${ipadd}_checkResult.txt"
fi
flags=0
for i in $umask2
do
if [ $i != "027" ];then
echo "N:/etc/csh.cshrc文件中所所設置的umask爲${i},不符合要求,建議設置爲027" >> "/tmp/${ipadd}_checkResult.txt"
flags=1
break
fi
done
if [ $flags == 0 ];then
echo "Y:/etc/csh.cshrc文件中所設置的umask爲${i},符合要求" >> "/tmp/${ipadd}_checkResult.txt"
fi
flags=0
for i in $umask3
do
if [ $i != "027" ];then
echo "N:/etc/bashrc文件中所設置的umask爲${i},不符合要求,建議設置爲027" >> "/tmp/${ipadd}_checkResult.txt"
flags=1
break
fi
done
if [ $flags == 0 ];then
echo "Y:/etc/bashrc文件中所設置的umask爲${i},符合要求" >> "/tmp/${ipadd}_checkResult.txt"
fi
#編號:GOOANN-Linux-02-01-08
#項目:帳號與口令-grub和lilo密碼是否設置檢查
#合格:Y;不合格:N
#不合格地方
#grub和lilo密碼是否設置檢查
echo "GOOANN-Linux-02-01-08:" >> "/tmp/${ipadd}_checkResult.txt"
grubfile=$(cat /etc/grub.conf | grep password)
if [ $? -eq 0 ];then
echo "Y:已設置grub密碼,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:沒有設置grub密碼,不符合要求,建議設置grub密碼" >> "/tmp/${ipadd}_checkResult.txt"
fi
lilo=$(cat /etc/lilo.conf | grep password)
if [ $? -eq 0 ];then
echo "Y:已設置lilo密碼,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:沒有設置lilo密碼,不符合要求,建議設置lilo密碼" >> "/tmp/${ipadd}_checkResult.txt"
fi
#編號:GOOANN-Linux-02-02-01
#項目:文件系統-重要目錄和文件的權限設置
#合格:Y;不合格:N
#不合格地方
echo "GOOANN-Linux-02-02-01:" >> "/tmp/${ipadd}_checkResult.txt"
echo ""
echo "檢查重要文件權限中..."
echo "
"
file1=ls -l /etc/passwd | awk '{print $1}'
file2=ls -l /etc/shadow | awk '{print $1}'
file3=ls -l /etc/group | awk '{print $1}'
file4=ls -l /etc/securetty | awk '{print $1}'
file5=ls -l /etc/services | awk '{print $1}'
file6=ls -l /etc/xinetd.conf | awk '{print $1}'
file7=ls -l /etc/grub.conf | awk '{print $1}'
file8=ls -l /etc/lilo.conf | awk '{print $1}'
#檢測文件權限爲400的文件
if [ $file2 = "-r--------" ];then
echo "Y:/etc/shadow文件權限爲400,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:/etc/shadow文件權限不爲400,不符合要求,建議設置權限爲400" >> "/tmp/${ipadd}_checkResult.txt"
fi
#檢測文件權限爲600的文件
if [ $file4 = "-rw-------" ];then
echo "Y:/etc/security文件權限爲600,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:/etc/security文件權限不爲600,不符合要求,建議設置權限爲600" >> "/tmp/${ipadd}_checkResult.txt"
fi
if [ $file6 = "-rw-------" ];then
echo "Y:/etc/xinetd.conf文件權限爲600,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:/etc/xinetd.conf文件權限不爲600,不符合要求,建議設置權限爲600" >> "/tmp/${ipadd}_checkResult.txt"
fi
if [ $file7 = "-rw-------" ];then
echo "Y:/etc/grub.conf文件權限爲600,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:/etc/grub.conf文件權限不爲600,不符合要求,建議設置權限爲600" >> "/tmp/${ipadd}_checkResult.txt"
fi
if [ -f /etc/lilo.conf ];then
if [ $file8 = "-rw-------" ];then
echo "Y:/etc/lilo.conf文件權限爲600,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:/etc/lilo.conf文件權限不爲600,不符合要求,建議設置權限爲600" >> "/tmp/${ipadd}_checkResult.txt"
fi

else
echo "N:/etc/lilo.conf文件夾不存在"
fi
#檢測文件權限爲644的文件
if [ $file1 = "-rw-r--r--" ];then
echo "Y:/etc/passwd文件權限爲644,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:/etc/passwd文件權限不爲644,不符合要求,建議設置權限爲644" >> "/tmp/${ipadd}_checkResult.txt"
fi
if [ $file5 = "-rw-r--r--" ];then
echo "Y:/etc/services文件權限爲644,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:/etc/services文件權限不爲644,不符合要求,建議設置權限爲644" >> "/tmp/${ipadd}_checkResult.txt"
fi
if [ $file3 = "-rw-r--r--" ];then
echo "Y:/etc/group文件權限爲644,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:/etc/group文件權限不爲644,不符合要求,建議設置權限爲644" >> "/tmp/${ipadd}_checkResult.txt"
fi
#編號:GOOANN-Linux-02-02-02
#項目:文件系統-查找未授權的SUID/SGID文件
#合格:Y;不合格:N
#不合格地方
echo "GOOANN-Linux-02-02-02:" >> "/tmp/${ipadd}_checkResult.txt"
unauthorizedfile=find / \( -perm -04000 -o -perm -02000 \) -type f
echo "C:文件${unauthorizedfile}設置了SUID/SGID,請檢查是否授權" >> "/tmp/${ipadd}_checkResult.txt"
#編號:GOOANN-Linux-02-02-03
#項目:文件系統-檢查任何人都有寫權限的目錄
#合格:Y;不合格:N;檢查:C
#不合格地方
echo "GOOANN-Linux-02-02-03:" >> "/tmp/${ipadd}_checkResult.txt"
checkWriteDre=$(find / -xdev -mount -type d ( -perm -0002 -a ! -perm -1000 ) 2> /dev/null)
if [ -z "${checkWriteDre}" ];then
echo "Y:不存在任何人都有寫權限的目錄,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:${checkWriteDre}目錄任何人都可以寫,不符合要求" >> "/tmp/${ipadd}_checkResult.txt"
fi
#編號:GOOANN-Linux-02-02-04
#項目:文件系統-檢查任何人都有寫權限的文件
#合格:Y;不合格:N;檢查:C
#不合格地方
echo "GOOANN-Linux-02-02-04:" >> "/tmp/${ipadd}_checkResult.txt"
checkWriteFile=$(find / -xdev -mount -type f ( -perm -0002 -a ! -perm -1000 ) 2> /dev/null)
if [ -z "${checkWriteFile}" ];then
echo "Y:不存在任何人都有寫權限的目錄,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:${checkWriteFile}目錄任何人都可以寫,不符合要求" >> "/tmp/${ipadd}_checkResult.txt"
fi
#編號:GOOANN-Linux-02-02-05
#項目:文件系統-檢查異常隱含文件
#合格:Y;不合格:N;檢查:C
#不合格地方
echo "GOOANN-Linux-02-02-05:" >> "/tmp/${ipadd}_checkResult.txt"
hideFile=$(find / -xdev -mount ( -name ".." -o -name "..." ) 2> /dev/null)
if [ -z "${hideFile}" ];then
echo "Y:不存在隱藏文件,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:${hideFile}是隱藏文件,建議審視" >> "/tmp/${ipadd}_checkResult.txt"
fi
#編號:GOOANN-Linux-03-01-01
#項目:日誌審計-syslog登錄事件記錄
#合格:Y;不合格:N;檢查:C
#不合格地方
echo "GOOANN-Linux-03-01-01:" >> "/tmp/${ipadd}_checkResult.txt"
recodeFile=$(cat /etc/syslog.conf)
if [ ! -z "${recodeFile}" ];then
logFile=$(cat /etc/syslog.conf | grep -V ^# | grep authpriv.)
if [ ! -z "${logFile}" ];then
echo "Y:存在保存authpirv的日誌文件" >> "/tmp/${ipadd}_checkResult.txt"
else
echo "N:不存在保存authpirv的日誌文件" >> "/tmp/${ipadd}_checkResult.txt"
fi
else
echo "N:不存在/etc/syslog.conf文件,建議對所有登錄事件都記錄" >> "/tmp/${ipadd}_checkResult.txt"
fi
#編號:GOOANN-Linux-03-01-02
#項目:系統文件-檢查日誌審覈功能是否開啓
#合格:Y;不合格:N;檢查:C
echo "GOOANN-Linux-03-01-02:" >> "/tmp/${ipadd}_checkResult.txt"
auditdStatus=$(service auditd status 2> /dev/null)
if [ $? = 0 ];then
echo "Y:系統日誌審覈功能已開啓,符合要求" >> "/tmp/${ipadd}_checkResult.txt"
fi
if [ $? = 3 ];then
echo "N:系統日誌審覈功能已關閉,不符合要求,建議service auditd start開啓" >> "/tmp/${ipadd}_checkResult.txt"
fi
#編號:GOOANN-Linux-04-01-01
#項目:系統文件-系統core dump狀態
#合格:Y;不合格:N;檢查:C
echo "GOOANN-Linux-04-01-01:" >> "/tmp/${ipadd}_checkResult.txt"
limitsFile=$(cat /etc/security/limits.conf | grep -V ^# | grep core)
if [ $? -eq 0 ];then
soft=cat /etc/security/limits.conf | grep -V ^# | grep core | awk {print $2}
for i in $soft
do
if [ "$i"x = "soft"x ];then
echo "Y:
soft core 0 已經設置" >> "/tmp/${ipadd}_checkResult.txt"
fi
if [ "$i"x = "hard"x ];then
echo "Y: hard core 0 已經設置" >> "/tmp/${ipadd}_checkResult.txt"
fi
done
else
echo "N:沒有設置core,建議在/etc/security/limits.conf中添加
soft core 0和* hard core 0" >> "/tmp/${ipadd}_checkResult.txt"
fi
#編號:GOOANN-Linux-04-01-02
#項目:系統文件-檢查磁盤動態空間,是否大於等於80%
#合格:Y;不合格:N;檢查:C
#
echo "GOOANN-Linux-04-01-02:" >> "/tmp/${ipadd}_checkResult.txt"
space=$(df -h | awk -F "[ %]+" 'NR!=1{print $5}')
for i in $space
do
if [ $i -ge 80 ];then
echo "C:警告!磁盤存儲容量大於80%,建議擴充磁盤容量或者刪除垃圾文件" >> "/tmp/${ipadd}_checkResult.txt"
fi

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章