aboutsummaryrefslogtreecommitdiffstats
path: root/init-sh/custom.sh
blob: b22f96fa0271706dbe8717049fb9a883f31112eb (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
#!/bin/bash

#
# Security level implementation...
# Writen by Vandoorselaere Yoann <yoann@mandrakesoft.com>
#
# Thanks to :
#		- Bryan Paxton.
#		- Thomas Poindessous.	
# for their contributions.
#

###
clear
echo  "This script allows you to customize the security on your system."
echo  "If you feel at all you don't know what you're doing abort now!!!"
# can't use ctrl-c, we trap all signal.
echo -n "continue [yes/no] : "
read answer;

if [[ ${answer} != yes ]]; then
    exit 1
fi

if [[ -f /usr/share/msec/lib.sh ]]; then
    . /usr/share/msec/lib.sh
else
    echo "Can't find /usr/share/msec/lib.sh, exiting."
    exit 1
fi

clear

WRITE_CRON="false"

###

echo "Do you want to only allow ctrl-alt-del if root is logged locally ?"
echo "( or if an user present in /etc/shutdown.allow is logged locally )"
WaitAnswer; clear
tmpfile=`mktemp /tmp/secure.XXXXXX`
cp /etc/inittab ${tmpfile}
if [[ ${answer} == yes ]]; then
    cat ${tmpfile} | \
    sed s'/ca::ctrlaltdel:\/sbin\/shutdown -t3 -r now/ca::ctrlaltdel:\/sbin\/shutdown -a -t3 -r now/' > /etc/inittab
else
    cat ${tmpfile} | \
    sed s'/ca::ctrlaltdel:\/sbin\/shutdown -a -t3 -r now/ca::ctrlaltdel:\/sbin\/shutdown -t3 -r now/' > /etc/inittab
fi
rm -f ${tmpfile}

###
echo "Do you want to deny any machine to connect to yours ?"
WaitAnswer
if [[ ${answer} == yes ]]; then
    echo "Do you want only localhost to be allowed ?"
    WaitAnswer; clear
    if [[ ${answer} == yes ]]; then
	AddRules "ALL:ALL EXCEPT localhost:DENY" /etc/hosts.deny
    else
	AddRules "ALL:ALL:DENY" /etc/hosts.deny
    fi
fi

###
echo "Do you want root console login to be allowed ?" 
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
    AddRules "tty1" /etc/securetty quiet
    AddRules "tty2" /etc/securetty quiet
    AddRules "tty3" /etc/securetty quiet
    AddRules "tty4" /etc/securetty quiet
    AddRules "tty5" /etc/securetty quiet
    AddRules "tty6" /etc/securetty 
    AddRules "vc/1" /etc/securetty quiet
    AddRules "vc/2" /etc/securetty quiet
    AddRules "vc/3" /etc/securetty quiet
    AddRules "vc/4" /etc/securetty quiet
    AddRules "vc/5" /etc/securetty quiet
    AddRules "vc/6" /etc/securetty 
fi
###

if [[ -f /lib/libsafe.so.2 ]]; then
echo "Do you want to enable the libsafe stack overflow protection ?"
echo "This stack overflow protection work by catching dangerous function call"
echo "like strcpy, strcat, getwd, gets, [vf]scanf, realpath, [v]sprintf"
echo "and verify the address & the size of the destination buffer in the stack"
echo "this is done by searching in the stack frame the one which contain the"
echo "destination address, and by substracting the frame address to the destination buffer one" 
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
	AddRules "/lib/libsafe.so.2" /etc/ld.so.preload
fi
fi

###
echo "Do you want your system to daily check important security problem ?"
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
	AddRules "CHECK_SECURITY=yes" /etc/security/msec/security.conf
	WRITE_CRON="true"
fi

###
echo "Do you want your system to daily check new open port listening ?"
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
	AddRules "CHECK_OPEN_PORT=yes" /etc/security/msec/security.conf
	WRITE_CRON="true"
fi

###
echo "Do you want your system to check for grave permission problem on sensibles files ?"
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
	AddRules "CHECK_PERMS=yes" /etc/security/msec/security.conf
        WRITE_CRON="true"
fi

###
echo "Do you want your system to daily check SUID Root file change ?"
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
    AddRules "CHECK_SUID_ROOT=yes" /etc/security/msec/security.conf
    WRITE_CRON="true"
fi

###
echo "Do you want your system to daily check suid files md5 checksum changes ?"
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
	AddRules "CHECK_SUID_MD5=yes" /etc/security/msec/security.conf
	WRITE_CRON="true"
fi

###
echo "Do you want your system to daily check SUID Group file change ?"
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
    AddRules "CHECK_SUID_GROUP=yes" /etc/security/msec/security.conf
    WRITE_CRON="true"
fi

###
echo "Do you want your system to daily check Writable file change ?"
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
    AddRules "CHECK_WRITABLE=yes" /etc/security/msec/security.conf
    WRITE_CRON="true"
fi

###
echo "Do you want your system to daily check Unowned file change ?"
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
    AddRules "CHECK_UNOWNED=yes" /etc/security/msec/security.conf
    WRITE_CRON="true"
fi

###
echo "Do you want your system to verify every minutes if a network interface"
echo "is in promiscuous state (which mean someone is probably running a sniffer on your machine ) ?"
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
    AddRules "CHECK_PROMISC=yes" /etc/security/msec/security.conf
    AddRules "*/1 * * * *    root    nice --adjustment=+19 /usr/share/msec/promisc_check.sh" /etc/crontab
fi
###

echo "Do you want security report to be done directly on the console ?"
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
    AddRules "TTY_WARN=yes" /etc/security/msec/security.conf
else
    AddRules "TTY_WARN=no" /etc/security/msec/security.conf
fi
###

echo "Do you want security report to be done in syslog ?"
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
    AddRules "SYSLOG_WARN=yes" /etc/security/msec/security.conf
else
    AddRules "SYSLOG_WARN=no" /etc/security/msec/security.conf
fi
###

echo "Do you want security report to be done by mail ?"
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
    AddRules "MAIL_WARN=yes" /etc/security/msec/security.conf
    AddRules "MAIL_USER=root" /etc/security/msec/security.conf
else
    AddRules "MAIL_WARN=no" /etc/security/msec/security.conf
fi
###

if [[ ${WRITE_CRON} == "true" ]]; then
    AddRules "0 4 * * *    root    /usr/share/msec/security.sh" /etc/crontab
fi

LoaderUpdate;

###
clear
echo "Do you want to disable your running server ( except those specified in /etc/security/msec/server.4 )"
echo "This is only valuable for server installed with rpm."
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
	echo -n "Disabling all service, except : {"
	chkconfig --list | awk '{print $1}' | while read service; do
   		if grep -qx ${service} /etc/security/msec/server.4; then
       		echo -n " ${service}"
   		fi
	done
	echo " } : "

	chkconfig --list | awk '{print $1}' | while read service; do
    	chkconfig --del "${service}"
    	if ! chkconfig --msec --add "${service}"; then
       	 	echo -e "\t- Services ${service} is now disabled."
    	fi
	done
	echo -e "done.\n";
fi

###
echo "Do you want to disallow rpm to automatically enable a new installed server for run on next reboot ?"
echo "yes = you will need to chkconfig (--add ) servername for the server to run on boot."
echo "no  = rpm will do it for you, but you have less control of what is running on your machine."
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
        export SECURE_LEVEL=4
        echo "Setting secure level variable to 4 :"
	AddRules "SECURE_LEVEL=4" /etc/sysconfig/msec
else
	AddRules "SECURE_LEVEL=3" /etc/sysconfig/msec
fi

###
echo "Do you want an easy, normal, restricted, or paranoid umask ?"
echo "easy ( 002 )   = user = rwx, group = rwx, other = rx"
echo "normal ( 022 ) = user = rwx, group = rx, other = rx"
echo "restricted ( for users ) ( 077 ) = user = rwx, group =, other ="
echo "restricted ( for root ) ( 022 ) = user = rwx, = group = rx, other = rx" 
echo "paranoid ( 077 ) = user = rwx, group = , other ="
answer="nothing"
while [[ "${answer}" != "easy" && "${answer}" != "normal" && "${answer}" != "restricted" && "${answer}" != "paranoid"  ]]; do
	echo -n "easy/normal/restricted/paranoid : "
	read answer
done
case "${answer}" in
	"easy")
	echo "Setting umask to 022 (u=rw,g=r,o=r) :"
	AddRules "UMASK_ROOT=022" /etc/sysconfig/msec
	AddRules "UMASK_USER=022" /etc/sysconfig/msec
	
	;;
	"normal")
	echo "Setting umask to 022 (u=rw,g=r,o=r) :"
	AddRules "UMASK_ROOT=022" /etc/sysconfig/msec
	AddRules "UMASK_USER=022" /etc/sysconfig/msec
	;;
	"restricted")
	echo "Setting umask to 022 (u=rw,g=rx) for root, 077 (u=rw) for user :" 
	AddRules "UMASK_ROOT=022" /etc/sysconfig/msec
	AddRules "UMASK_USER=077" /etc/sysconfig/msec
	;;
	"paranoid")
	AddRules "UMASK_ROOT=077" /etc/sysconfig/msec
	AddRules "UMASK_USER=077" /etc/sysconfig/msec
	;;
esac

###

echo "Do you want easy, normal, restricted, or paranoid permission ?"
answer="nothing"
while [[ "${answer}" != "easy" && "${answer}" != "normal" && "${answer}" != "restricted" && "${answer}" != "paranoid"  ]]; do
	echo -n "easy/normal/restricted/paranoid : "
	read answer
done
case "${answer}" in
	"easy")
	/usr/share/msec/file_perm.sh /etc/security/msec/perm.2
	;;
	"normal")
	/usr/share/msec/file_perm.sh /etc/security/msec/perm.3
	;;
	"restricted")
	/usr/share/msec/file_perm.sh /etc/security/msec/perm.4
	;;
	"paranoid")
	/usr/share/msec/file_perm.sh /etc/security/msec/perm.5
	;;
esac

#Logging
clear
echo "Would you like set to up additional logging ?"
echo "Logging will still go to its respected places in /var/log as well."
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
    echo "Would you like all system events to be logged on a specific tty ?"
    echo "please answer by \"no\" or the tty number."
    echo -n "no/ttynumber :"
    read answer
    if [[ ${answer} != no && ${anwer} != yes ]]; then
	AddRules "*.* /dev/tty${answer}" /etc/syslog.conf
    fi

    echo
    echo "Would you like for auth and warnings to a specific tty ?"
    echo "please answer by \"no\" or the tty number."
    echo -n "no/ttynumber :"
    read answer
    if [[ ${answer} != no && ${anwer} != yes ]]; then
	AddRules "authpriv.* /dev/tty${answer}" /etc/syslog.conf
    fi

    echo
    echo "Would you like kernel logging to go on a specific tty ?"
    echo "please answer by \"no\" or the tty number."
    echo -n "no/ttynumber :"
    read answer
    if [[ ${answer} != no && ${anwer} != yes ]]; then
	AddRules "kern.* /dev/tty${answer}" /etc/syslog.conf
    fi

    echo
    echo "Would you like mail logging to a specific tty ?"
    echo "This is only useful if you're running a mail server."
    echo "please answer by \"no\" or the tty number."
    echo -n "no/ttynumber :"
    read answer
    if [[ ${answer} != no && ${anwer} != yes ]]; then
	AddRules "mail.* /dev/tty${answer}" /etc/syslog.conf
    fi
    
    /etc/rc.d/init.d/syslog restart >& /dev/null
fi

clear

###
clear
echo "We can setup your system to log who does what commands and when..."
echo "May we set up proccess accounting ?"
echo "The log file (/var/log/security/psacct.log) will get filled up VERY quickly..."
echo "You need the psacct package."
WaitAnswer;

if [[ ${answer} == yes ]]; then
    AddRules "touch /var/log/security/pacct.log" /etc/rc.d/rc.local
    AddRules "/sbin/accton /var/log/security/pacct.log" /etc/rc.d/rc.local
    AddRules "/var/log/security/pacct.log {" /etc/logrotate.conf
    AddRules "    postrotate" /etc/logrotate.conf
    AddRules "    /sbin/accton /var/log/security/pacct.log" /etc/logrotate.conf
    AddRules "   }" /etc/logrotate.conf
    touch /var/log/security/pacct.log
    chown root.root /var/log/security/pacct.log
    chmod 600 /var/log/security/pacct.log
    /sbin/accton /var/log/security/pacct.log
fi

### Pam
clear

dfsize=40000
echo "We help prevent certain types of DoS attacks through the use of PAM(Pluggable Authentication Modules.)"
echo "By setting a limit on how big user files may get and how many processes a user may run."

echo "Would you like to set up some PAM configuration ?"
WaitAnswer; clear
if [[ ${answer} == yes ]]; then
    AddRules "# Limit user processes" /etc/security/limits.conf
    AddRules "*   soft    nproc   100" /etc/security/limits.conf
    AddRules "*   hard    nproc   150" /etc/security/limits.conf
    
    echo "Would you like to set a maximum file size a user is allowed ?"
    WaitAnswer; clear
    if [[ ${answer} == yes ]]; then
	echo "What shall be the maximum file size(default is $(dfsize))"
	echo -n "Size : "
	read fsize
	if [[ -z ${fsize} ]]; then
	    AddRules "# limits size of any one of users' files" /etc/security/limits.conf
	    AddRules "*     hard    $dfsize" /etc/security/limits.conf
	else
	    AddRules "# limits size of any one of users' files" /etc/security/limits.conf
	    AddRules "*     hard    $fsize" /etc/security/limits.conf
	fi
    fi
fi