分享
 
 
 

FreeBSD 安全入门

王朝system·作者佚名  2006-11-23
窄屏简体版  字體: |||超大  

注:写的不错,虽然只是提纲,看了会有所收获。

BSD security fundamentalsSean Lewis

sml@subterrain.net

http://www.subterrain.net

Scope and Scale

Focus: FreeBSD – enterprise hardware support + most ‘mainstream' ?

Security refresher + some new and interesting BSD security information.

Emphasis on host-based security, one of the first layers of the security ‘onion'.

The Basics

If modifying an existing system, MAKE BACKUPS!

Unnecessary services – prune /etc/inetd.conf and rc.conf – ‘explicit service enable'. 4.4-R = safer inetd.conf

Work with the latest version of the OS – tracking STABLE or the new RELEASE branch is recommended.

Encrypted communication

Immediately disable telnet and use SSH – OpenSSH is included in FreeBSD installation.

Use the sftp server function built into the ssh2 protocol rather than a standard ftpd.

Set up public key authentication with SSH to prevent password transmission.

File-system lockdown

Mount non /usr or / [for /sbin] filesystems with the ‘nosuid' argument, especially /tmp.

Search for and remove the suid bits off of non-used binaries [especially uucp – setgid]

Use the chflags to set variables such as sappnd on log files, schg on system binaries, etc.

Kernel Securelevels

Kernel securelevels allow variable security level increases on the fly.

Levels range from –1 -> 3, -1 and 0 being “insecure mode”.

Securelevels may only be raised, not lowered once the system is in multiuser mode.

Securelevels controlled via sysctl controls.

Securelevel 1 – sappnd and schg flags can not be disabled – LKMs may not be loaded / unloaded.

Securelevel 2 – securelevel 1 + no writing to disks except for mount(2). Time changes also clamped to 1sec.

Securelevel 3 – securelevel 2 + ipfw rules cannot be modified.

Schg on files in / for maximum effectiveness

Sysctl/rc.conf variables

net.inet.tcp.blackhole=2 and net.inet.udp.blackhole=1 – don't generate RSTs on portscan, replaces RESTRICT_RST.

kern_securelevel_enable=“YES” kern_securelevel=“X”

icmp_drop_redirect=“YES”

fsck_y_enable=“YES”

Secure your services

Start potentially dangerous programs such as bind in a chroot'd environment.

Log_in_vain=“YES” in rc.conf will show connections to tcp/udp ports with no service bound to them.

Use packet filtering software such as ipfw or ipfilter to restrict access to services.

Serving files with ftpd

FreeBSD powers large ftp software sites such as ftp.cdrom.com - securely!

Put individual users in the /etc/ftpchroot file to restrict them to their $HOME.

Start ftpd with –l –l [twice] to enable extended logging.

If running a large anonymous archive, use ftpd –A [only anonymous allowed] and –r [read-only mode for the server].

Serving web pages with apache

Why apache? Reliable, widely-used, runs in a relatively secure fashion.

Run httpd processes as non-root user, ‘nobody' is default, creating ‘www' user may offer more granularity.

Run apache in a jailed environment to limit access.

Use suEXEC to execute CGIs as a non-priveleged user.

Logging

Start syslogd with the ‘-s –s' flags to prevent it from opening 514/udp.

Add a /var/log/ftpd entry for ftp.* in syslog.conf.

Create a /var/log/security entry for security.* and auth.info syslog levels.

Enable ipfw logging to syslog.

Keeping people out.

Use tcp wrappers [/etc/hosts.allow] to allow/deny access to certain tcp-based services.

Use the AllowUsers/AllowGroups SSH configuration options to allow certain users and groups to connect via SSH.

Give users who only require ftp access the /sbin/nologin shell to prevent access to a real shell.

How to check your security

/usr/ports/security/nmap – port scan yourself to check for strange services.

/usr/ports/security/whisker – audit your web server for potential vulnerabilities.

/usr/ports/security/tripwire-1.31 – ASR of tripwire, file integrity assurance.

/usr/ports/security/snort – lightweight NIDS ex: http://www.subterrain.net/snort

Other tips + tricks.

Use ntpdate to synch your clock with a time server such as clock.isc.org. crontab it to keep it reliable.

In /etc/ttys change the ‘secure' flag to ‘insecure' on each local TTY to prevent direct root login.

Enable sudo for restrictive root-level access.

Remember – turn off / remove what you don't use – complexity does not compliment security.

Backporting sysctl stuff from –CURRENT to reduce the need for things like setgid kmem.

Links to related material.

This presentation: http://www.subterrain.net/

FreeBSD security advisories and info: http://www.freebsd.org/security

FreeBSD security how-to: http://people.freebsd.org/~jkb/howto.html

 
 
 
免责声明:本文为网络用户发布,其观点仅代表作者个人观点,与本站无关,本站仅提供信息存储服务。文中陈述内容未经本站证实,其真实性、完整性、及时性本站不作任何保证或承诺,请读者仅作参考,并请自行核实相关内容。
2023年上半年GDP全球前十五强
 百态   2023-10-24
美众议院议长启动对拜登的弹劾调查
 百态   2023-09-13
上海、济南、武汉等多地出现不明坠落物
 探索   2023-09-06
印度或要将国名改为“巴拉特”
 百态   2023-09-06
男子为女友送行,买票不登机被捕
 百态   2023-08-20
手机地震预警功能怎么开?
 干货   2023-08-06
女子4年卖2套房花700多万做美容:不但没变美脸,面部还出现变形
 百态   2023-08-04
住户一楼被水淹 还冲来8头猪
 百态   2023-07-31
女子体内爬出大量瓜子状活虫
 百态   2023-07-25
地球连续35年收到神秘规律性信号,网友:不要回答!
 探索   2023-07-21
全球镓价格本周大涨27%
 探索   2023-07-09
钱都流向了那些不缺钱的人,苦都留给了能吃苦的人
 探索   2023-07-02
倩女手游刀客魅者强控制(强混乱强眩晕强睡眠)和对应控制抗性的关系
 百态   2020-08-20
美国5月9日最新疫情:美国确诊人数突破131万
 百态   2020-05-09
荷兰政府宣布将集体辞职
 干货   2020-04-30
倩女幽魂手游师徒任务情义春秋猜成语答案逍遥观:鹏程万里
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案神机营:射石饮羽
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案昆仑山:拔刀相助
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案天工阁:鬼斧神工
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案丝路古道:单枪匹马
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案镇郊荒野:与虎谋皮
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案镇郊荒野:李代桃僵
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案镇郊荒野:指鹿为马
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案金陵:小鸟依人
 干货   2019-11-12
倩女幽魂手游师徒任务情义春秋猜成语答案金陵:千金买邻
 干货   2019-11-12
 
推荐阅读
 
 
 
>>返回首頁<<
 
靜靜地坐在廢墟上,四周的荒凉一望無際,忽然覺得,淒涼也很美
© 2005- 王朝網路 版權所有