CentOS 安全配置实操清单
一 基线加固
setenforce 1临时启用并调整策略。二 防火墙与端口最小化
sudo systemctl start firewalldsudo systemctl enable firewalldsudo firewall-cmd --state、sudo firewall-cmd --list-allsudo firewall-cmd --permanent --zone=public --add-service=httpsudo firewall-cmd --permanent --zone=public --add-port=80/tcpsudo firewall-cmd --reload--permanent添加规则后--reload;删除规则用--remove-port或--remove-service后重载。三 SSH 与账户安全
PermitRootLogin noPubkeyAuthentication yes,并禁用密码认证:PasswordAuthentication noAllowUsers your_usernameListenAddress 内网IPsudo systemctl restart sshd/etc/ssh/sshd_config设置ClientAliveInterval 60、ClientAliveCountMax 10(约10 分钟无响应断开)。/etc/profile设置TMOUT=180(3 分钟无操作自动退出)。/etc/pam.d/sshd顶部加入(示例):auth required pam_tally2.so deny=3 unlock_time=300 even_deny_root root_unlock_time=10pam_tally2 --user 用户名;解锁:pam_tally2 -r -u 用户名visudo编辑**/etc/sudoers**,仅授予必要命令的sudo权限(如:username ALL=(ALL) NOPASSWD: /usr/bin/systemctl restart nginx)。四 权限与 SELinux 控制
chmod 755 /usr/local/app、chown appuser:appgrp /usr/local/appsetfacl -m u:alice:rwx /data/appsudo adduser appusersudo usermod -aG appgrp appusersestatussudo setenforce 1(Enforcing)/ sudo setenforce 0(Permissive)SELINUX=enforcing(不建议直接改为disabled)sudo systemctl start auditd && sudo systemctl enable auditdsudo auditctl -w /etc/passwd -p rwxa -k passwd_access(或写入/etc/audit/rules.d/audit.rules)五 日志监控与备份恢复
sudo tail -f /var/log/securesudo tail -f /var/log/messagessudo systemctl start fail2ban && sudo systemctl enable fail2ban名词澄清