/var/log/syslog
- 通用系统活动日志/var/log/auth.log
- 认证相关日志/var/log/kern.log
- 内核日志/var/log/dmesg
- 启动时内核消息/var/log/audit/audit.log
- auditd审计日志/var/log/cloud-init.log
- 云初始化日志# 基本查看
grep "error" /var/log/syslog
tail -f /var/log/auth.log
less /var/log/kern.log
# 日志轮转统计
logrotate -vf /etc/logrotate.conf
# journalctl (systemd系统)
journalctl -u nginx --since "2023-01-01" --until "2023-01-02"
journalctl -p err -b
# auditd工具
ausearch -m USER_LOGIN -ts today
aureport -l
# 使用awk进行高级分析
awk '/Failed password/ {print $11}' /var/log/auth.log | sort | uniq -c | sort -nr
# 使用sed进行日志过滤
sed -n '/Invalid user/p' /var/log/auth.log
# 使用logwatch进行每日报告
logwatch --detail High
# 使用AWS CLI查询CloudTrail
aws cloudtrail lookup-events --lookup-attributes AttributeKey=EventName,AttributeValue=RunInstances
# 分析S3访问日志
aws s3 cp s3://your-bucket/aws-logs/ - | grep "REST.GET.OBJECT"
# 使用Azure CLI查询活动日志
az monitor activity-log list --resource-group MyResourceGroup --start-time 2023-01-01T00:00:00Z
# 使用gcloud查询日志
gcloud logging read "resource.type=gce_instance AND severity>=ERROR" --limit=50
# 使用CIS基准工具
sudo lynis audit system
sudo docker run -it --rm -v /:/host aquasec/kube-bench:latest
# 使用OpenSCAP
sudo oscap xccdf eval --profile stig-rhel7-disa --results scan-results.xml /usr/share/xml/scap/ssg/content/ssg-rhel7-ds.xml
# 使用Trivy进行容器扫描
trivy image --security-checks vuln your-image:tag
# 安装后监控
/var/ossec/bin/ossec-control start
tail -f /var/ossec/logs/alerts/alerts.log
# 自定义规则
vim /var/ossec/rules/local_rules.xml
# 运行Falco监控
falco -u --pidfile /var/run/falco.pid -o file_output.enabled=true
# Filebeat配置示例
filebeat.inputs:
- type: log
enabled: true
paths:
- /var/log/*.log
output.elasticsearch:
hosts: ["your-elasticsearch:9200"]
# 使用NXLog发送日志到Graylog
<Output graylog>
Module om_tcp
Host 192.168.1.100
Port 12201
Exec to_json();
</Output>
# 检查异常进程
ps auxf | grep -E '(crypt|miner|xmrig|ccminer)'
# 检查异常网络连接
ss -tulnp
netstat -antp | grep ESTABLISHED
# 检查可疑文件
find / -type f \( -perm -4000 -o -perm -2000 \) -exec ls -ld {} \;
find / -mtime -2 -type f -exec ls -la {} \;
# 检查定时任务
crontab -l
ls -la /etc/cron* /var/spool/cron
# 创建内存快照
sudo dd if=/dev/mem of=memory.dump bs=1M count=1024
# 关键日志备份
tar czvf forensic-evidence-$(date +%Y%m%d).tar.gz /var/log/ /etc/ /home/*/.bash_history
# playbook示例
- hosts: all
become: yes
tasks:
- name: Ensure auditd is installed
apt: name=auditd state=present
- name: Enable auditd service
service: name=auditd enabled=yes state=started
- name: Configure audit rules
copy:
src: files/audit.rules
dest: /etc/audit/rules.d/security.rules
owner: root
group: root
mode: '0640'
notify: restart auditd
# AWS安全组示例
resource "aws_security_group" "allow_ssh" {
name = "allow_ssh"
description = "Allow SSH inbound traffic"
ingress {
from_port = 22
to_port = 22
protocol = "tcp"
cidr_blocks = ["192.168.1.0/24"]
}
egress {
from_port = 0
to_port = 0
protocol = "-1"
cidr_blocks = ["0.0.0.0/0"]
}
}
# Prometheus安全相关指标示例
- job_name: 'node_security'
static_configs:
- targets: ['localhost:9100']
metrics_path: '/probe'
params:
module: [security_checks]
relabel_configs:
- source_labels: [__address__]
target_label: __param_target
- source_labels: [__param_target]
target_label: instance
- target_label: __address__
replacement: blackbox-exporter:9115
通过以上工具和技术的结合使用,可以构建一个全面的Linux环境日志分析和云安全监控体系,有效提升系统的安全性和可观测性。