aboutsummaryrefslogtreecommitdiffstats
path: root/cron-sh/diff_check.sh
blob: f6cff92a10c024af2b521f77ff6719d1e7d375e0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
#!/bin/bash
#
# Written by Vandoorselaere Yoann, <yoann@mandrakesoft.com>
#

if [[ -f /etc/security/msec/security.conf ]]; then
    . /etc/security/msec/security.conf
else
	echo "/etc/security/msec/security.conf don't exist."
    exit 1
fi

if [[ ${CHECK_SECURITY} == no ]]; then
    exit 0
fi

SECURITY_LOG="/var/log/security.log"
TMP=`mktemp /tmp/secure.XXXXXX`

### Functions ###

Syslog() {
    if [[ ${SYSLOG_WARN} == yes ]]; then
	cat ${1} | while read line; do
	    /sbin/initlog --string="${line}"
	done
    fi
}

Ttylog() {
    if [[ ${TTY_WARN} == yes ]]; then
	for i in `w | grep -v "load\|TTY" | awk '{print $2}'` ; do
	    cat ${1} > /dev/$i
	done
    fi
}

##################


### New Suid root files detection
if [[ ${CHECK_SUID_ROOT} == yes ]]; then

    if [[ -f ${SUID_ROOT_YESTERDAY} ]]; then
	if ! diff -u ${SUID_ROOT_YESTERDAY} ${SUID_ROOT_TODAY} > ${SUID_ROOT_DIFF}; then
	    printf "\nSecurity Warning: Change in Suid Root files found :\n" >> ${TMP}
	    grep '^+' ${SUID_ROOT_DIFF} | grep -vw "^+++ " | sed 's|^.||' | while read file; do
		printf "\t\t- Added suid root files : ${file}\n"
	    done >> ${TMP}
	    grep '^-' ${SUID_ROOT_DIFF} | grep -vw "^--- " | sed 's|^.||' | while read file; do
		printf "\t\t- Removed suid root files : ${file}\n"
	    done >> ${TMP}
	fi
    fi

fi

### New Suid group files detection
if [[ ${CHECK_SUID_GROUP} == yes ]]; then

    if [[ -f ${SUID_GROUP_YESTERDAY} ]]; then
	if ! diff -u ${SUID_GROUP_YESTERDAY} ${SUID_GROUP_TODAY} > ${SUID_GROUP_DIFF}; then
            printf "\nSecurity Warning: Changes in Suid Group files found :\n" >> ${TMP}
	    grep '^+' ${SUID_GROUP_DIFF} | grep -vw "^+++ " | sed 's|^.||' | while read file; do
		printf "\t\t- Added suid group files : ${file}\n"
	    done >> ${TMP}
	    grep '^-' ${SUID_GROUP_DIFF} | grep -vw "^--- " | sed 's|^.||' | while read file; do
		printf "\t\t- Removed suid group files : ${file}\n"
	    done >> ${TMP}
	fi
    fi

fi

### Writable files detection
if [[ ${CHECK_WRITEABLE} == yes ]]; then

    if [[ -f ${WRITEABLE_YESTERDAY} ]]; then
	if ! diff -u ${WRITEABLE_YESTERDAY} ${WRITEABLE_TODAY} > ${WRITEABLE_DIFF}; then
	    printf "\nSecurity Warning: Change in World Writeable Files found :\n" >> ${TMP}
	    grep '^+' ${WRITEABLE_DIFF} | grep -vw "^+++ " | sed 's|^.||' | while read file; do
		printf "\t\t- Added writables files : ${file}\n"
	    done >> ${TMP}
	    grep '^-' ${WRITEABLE_DIFF} | grep -vw "^--- " | sed 's|^.||' | while read file; do
		printf "\t\t- Removed writables files : ${file}\n"
	    done >> ${TMP}
	fi
    fi

fi

### Search Non Owned files
if [[ ${CHECK_UNOWNED} == yes ]]; then

    if [[ -f ${UNOWNED_USER_YESTERDAY} ]]; then
	if ! diff -u ${UNOWNED_USER_YESTERDAY} ${UNOWNED_USER_TODAY} > ${UNOWNED_USER_DIFF}; then
	    printf "\nSecurity Warning: the following files aren't owned by an user :\n" >> ${TMP}
	    grep '^+' ${UNOWNED_USER_DIFF} | grep -vw "^--- " | sed 's|^.||' | while read file; do
		printf "\t\t- Added un-owned files : ${file}\n"
	    done > ${TMP}
	    grep '^-' ${UNOWNED_USER_DIFF} | grep -vw "^+++ " | sed 's|^.||' | awk '{print $12}' | while read file; do
		printf "\t\t- Removed un-owned files : ${file}\n"
	    done >> ${TMP}
	fi
    fi

    if [[ -f ${UNOWNED_GROUP_YESTERDAY} ]]; then
	if ! diff -u ${UNOWNED_GROUP_YESTERDAY} ${UNOWNED_GROUP_TODAY} > ${UNOWNED_GROUP_DIFF}; then
	    printf "\nSecurity Warning: the following files aren't owned by a group :\n" >> ${TMP}
	    grep '^+' ${UNOWNED_GROUP_DIFF} | grep -vw "^+++ " | sed 's|^.||' | while read file; do
		printf "\t\t- Added un-owned files : ${file}\n"
	    done >> ${TMP}
	    grep '^-' ${UNOWNED_GROUP_DIFF} | grep -vw "^--- " | sed 's|^.||' | awk '{print $12}' | while read file; do
		printf "\t\t- Removed un-owned files : ${file}\n"
	    done >> ${TMP}
	fi
    fi

fi

### Md5 check for SUID root fileg
if [[ ${CHECK_SUID_MD5} == yes  ]]; then
    ctrl_md5=0;
	
    if [[ -f ${SUID_MD5_YESTERDAY} ]]; then
	if ! diff -u ${SUID_MD5_YESTERDAY} ${SUID_MD5_TODAY} > ${SUID_MD5_DIFF}; then
	    grep '^+' ${SUID_MD5_DIFF} | grep -vw "^+++ " | sed 's|^.||' | awk '{print $2}' | while read file; do
		if cat ${SUID_MD5_YESTERDAY} | awk '{print $2}' | grep -qw ${file}; then
		    if [[ ${ctrl_md5} == 0 ]]; then
			printf "\nSecurity Warning: the md5 checksum for one of your SUID files has changed,\n" >> ${TMP}
			printf "\tmaybe an intruder modified one of these suid binary in order to put in a backdoor...\n" >> ${TMP}
			ctrl_md5=1;
		    fi
		    printf "\t\t- Checksum changed files : ${file}\n"
		fi
	    done >> ${TMP}
	fi
    fi

fi

### Changed open port
if [[ ${CHECK_OPEN_PORT} == yes ]]; then
    
    if [[ -f ${OPEN_PORT_YESTERDAY} ]]; then
	if ! diff -u ${OPEN_PORT_YESTERDAY} ${OPEN_PORT_TODAY} 1> ${OPEN_PORT_DIFF}; then
	    printf "\nSecurity Warning: There is modifications for port listening on your machine :\n" >> ${TMP}
	    grep '^+' ${OPEN_PORT_DIFF} | grep -vw "^+++ " | sed 's|^.||' | while read file; do
		printf "\t\t-  Opened ports : ${file}\n"
	    done >> ${TMP}
	    grep '^-' ${OPEN_PORT_DIFF} | grep -vw "^--- " | sed 's|^.||' | while read file; do
		printf "\t\t- Closed ports  : ${file}\n"
	    done >> ${TMP}
        fi
    fi

fi

######## Report ######
if [[ -s ${TMP} ]]; then
    Syslog ${TMP}
    Ttylog ${TMP}
    date=`date`
    echo -e "\n\n*** Diff Check, ${date} ***\n" >> ${SECURITY_LOG}
    cat ${TMP} >> ${SECURITY_LOG}
fi

if [[ -f ${TMP} ]]; then
	rm -f ${TMP}
fi