ãã®èšäºã§ã¯ãå®çšçãªèŠ³ç¹ãããã®ãããã¯ãæããã«ããŸãã
/åçãã€ãã¢ã¬ã³ CC
- Linuxãã£ã¹ããªãã¥ãŒã·ã§ã³ã®éžæãšã€ã³ã¹ããŒã«ã«é¢ããäºåèšå®ãšæšå¥šäºé ããå§ããŸãããã
- 次ã«ãä¿è·ã®ã·ã³ãã«ã§å¹æçãªãã€ã³ãã«ã€ããŠèª¬æããŸã-ã»ãã¥ãªãã£ã·ã¹ãã ã®æŽæ°ã
- 次ã«ãããã°ã©ã ãšãŠãŒã¶ãŒã®å¶éãèšå®ããæ¹æ³ãèŠãŠãããŸãã
- SSHçµç±ã§ãµãŒããŒãžã®æ¥ç¶ãä¿è·ããæ¹æ³ã
- ãã¡ã€ã¢ãŠã©ãŒã«ãèšå®ããäžèŠãªãã©ãã£ãã¯ãå¶éããäŸã次ã«ç€ºããŸãã
- æåŸã®éšåã§ã¯ãäžèŠãªããã°ã©ã ãšãµãŒãã¹ãç¡å¹ã«ããæ¹æ³ããµãŒããŒãäŸµå ¥è ããããã«ä¿è·ããæ¹æ³ã«ã€ããŠèª¬æããŸãã
1. Linuxãã€ã³ã¹ããŒã«ããåã«ãããªããŒãç°å¢ãã»ããã¢ããããŸã
Linuxãã€ã³ã¹ããŒã«ããåã«ãã·ã¹ãã ã®ã»ãã¥ãªãã£ã«æ³šæããå¿ èŠããããŸãã ããã«ããªãã¬ãŒãã£ã³ã°ã·ã¹ãã ãã€ã³ã¹ããŒã«ããåã«èæ ®ããåŸãå¿ èŠãããã³ã³ãã¥ãŒã¿ãŒã®ã»ããã¢ããã«é¢ããäžé£ã®æšå¥šäºé ã瀺ããŸãã
- UEFIããŒãïŒã¬ã¬ã·ãŒBIOSã§ã¯ãããŸãã-以äžã®ãµãã»ã¯ã·ã§ã³ãåç §ïŒ
- UEFIãæ§æããããã®ãã¹ã¯ãŒããèšå®ããŸã
- SecureBootã¢ãŒããæå¹ã«ãã
- UEFIãã¹ã¯ãŒããèšå®ããŠã·ã¹ãã ãèµ·åããŸã
2.é©åãªLinuxãã£ã¹ããªãã¥ãŒã·ã§ã³ãéžæããŸã
ããããã人æ°ã®ãããã£ã¹ããªãã¥ãŒã·ã§ã³ïŒFedoraãUbuntuãArchãDebianããŸãã¯ãã®ä»ã®é¢é£ãã©ã³ãïŒãéžæããã§ãããã ãããã«ããããããã®æ©èœã®å¿ é ã®ååšãèæ ®ããå¿ èŠããããŸãã
- 匷å¶ïŒMACïŒããã³åœ¹å²ããŒã¹ã®ã¢ã¯ã»ã¹å¶åŸ¡ïŒRBACïŒã®ãµããŒãïŒSELinux / AppArmor / GrSecurity
- ã»ãã¥ãªãã£éå ±ãçºè¡ãã
- ã»ãã¥ãªãã£æŽæ°ããã°ã©ã ã®å®æçãªãªãªãŒã¹
- æå·ãã±ããæ€èšŒ
- UEFIããã³SecureBootã®ãµããŒã
- å®å šãªãã€ãã£ããã£ã¹ã¯æå·åã®ãµããŒã
é åžã€ã³ã¹ããŒã«ã®æšå¥šäºé
ãã¹ãŠã®ãã£ã¹ããªãã¥ãŒã·ã§ã³ã¯ç°ãªããŸããã次ã®ç¹ã«æ³šæããŠå®è¡ããå¿ èŠããããŸãã
- 匷åãªãã¹ãã¬ãŒãºã§ãã«ãã£ã¹ã¯æå·åïŒLUKSïŒã䜿çšãã
- ããŒãžã³ã°ããã»ã¹ã¯æå·åããå¿ èŠããããŸã
- ããŒãããŒããŒãç·šéããããã®ãã¹ã¯ãŒããèšå®ãã
- 匷åãªã«ãŒããã¹ã¯ãŒã
- 管çè ã°ã«ãŒãã«å±ããç¹æš©ã®ãªãã¢ã«ãŠã³ãã䜿çšãã
- rootãã¹ã¯ãŒããšã¯ç°ãªã匷åãªãã¹ã¯ãŒãããŠãŒã¶ãŒã«èšå®ããŸã
3.èªåã»ãã¥ãªãã£æŽæ°ãæ§æãã
ãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã®ã»ãã¥ãªãã£ã確ä¿ããäž»ãªæ¹æ³ã®1ã€ã¯ããœãããŠã§ã¢ãæŽæ°ããããšã§ãã æŽæ°ã«ãããèŠã€ãã£ããã°ãé倧ãªè匱æ§ãä¿®æ£ãããããšããããããŸãã
ãµãŒããŒã·ã¹ãã ã®å ŽåãæŽæ°äžã«é害ãçºçãããªã¹ã¯ããããŸãããã»ãã¥ãªãã£ã®æŽæ°ã®ã¿ãèªåçã«ã€ã³ã¹ããŒã«ããããšãåé¡ãæå°éã«æããããšãã§ããŸãã
èªåæŽæ°ã¯ããªããžããªããã€ã³ã¹ããŒã«ãããããã±ãŒãžã«å¯ŸããŠã®ã¿æ©èœããèªå·±ã³ã³ãã€ã«ãããããã±ãŒãžã«å¯ŸããŠã¯æ©èœããŸããã
- Debian / Ubuntuã¯ç¡äººã¢ããã°ã¬ãŒãããã±ãŒãžãæŽæ°ã«äœ¿çšããŸã
- CentOSã¯yum-cronã䜿çšããŠèªåæŽæ°ããŸã
- Fedoraã¯ãã®ç®çã®ããã«dnf-automaticãæã£ãŠããŸãã
ã¢ããã°ã¬ãŒãããã«ã¯ã䜿çšå¯èœãªRPMããã±ãŒãžãããŒãžã£ãŒã®ããããã次ã®ã³ãã³ãã§äœ¿çšããŸãã
yum update
ãŸãã¯
apt-get update && apt-get upgrade
Linuxã¯ãæ°ããæŽæ°ã®éç¥ãé»åã¡ãŒã«ã§éä¿¡ããããã«æ§æã§ããŸãã
Linuxã«ãŒãã«ã«ã¯ãã»ãã¥ãªãã£ãç¶æããããã®ã»ãã¥ãªãã£æ¡åŒµæ©èœ ïŒSELinuxãªã©ïŒããããŸãã ãã®ãããªæ¡åŒµæ©èœã¯ãäžé©åã«æ§æãããããã°ã©ã ãå±éºãªããã°ã©ã ããã·ã¹ãã ãä¿è·ããã®ã«åœ¹ç«ã¡ãŸãã
SELinuxã¯ãéžæçã¢ã¯ã»ã¹å¶åŸ¡ã·ã¹ãã ãšåæã«åäœã§ããæè»ãªåŒ·å¶ã¢ã¯ã»ã¹å¶åŸ¡ã·ã¹ãã ã§ãã å®è¡äžã®ããã°ã©ã ã¯ãã¡ã€ã«ããœã±ããããã®ä»ã®ããã»ã¹ã«ã¢ã¯ã»ã¹ããSELinuxã¯å¶éãèšå®ããŠæ害ãªã¢ããªã±ãŒã·ã§ã³ãã·ã¹ãã ãç Žå£ã§ããªãããã«ããŸãã
4.å€éšã·ã¹ãã ãžã®ã¢ã¯ã»ã¹ãå¶éãã
æŽæ°åŸã®æ¬¡ã®ä¿è·æ¹æ³ã¯ãå€éšãµãŒãã¹ãžã®ã¢ã¯ã»ã¹ãå¶éããããšã§ãã ãããè¡ãã«ã¯ã/ etc / hosts.allowããã³/etc/hosts.denyãã¡ã€ã«ãç·šéããŸãã
telnetããã³ftpãžã®ã¢ã¯ã»ã¹ãå¶éããæ¹æ³ã®äŸã次ã«ç€ºããŸãã
/etc/hosts.allowãã¡ã€ã«ã§ïŒ
hosts.allow in.telnetd: 123.12.41., 126.27.18., .mydomain.name, .another.name in.ftpd: 123.12.41., 126.27.18., .mydomain.name, .another.name
äžèšã®äŸã§ã¯ãIPã¯ã©ã¹123.12.41ã*ããã³126.27.18ã*ã®ä»»æã®ãã¹ããããã³ãã¡ã€ã³mydomain.nameããã³another.nameãæã€ãã¹ããžã®telnetããã³ftpæ¥ç¶ãäœæã§ããŸãã
/etc/hosts.deny 'ãã¡ã€ã«ã§ããã«ïŒ
hosts.deny in.telnetd: ALL in.ftpd: ALL
å¶éãŠãŒã¶ãŒã®è¿œå
ã«ãŒããšããŠãµãŒããŒã«æ¥ç¶ããããšã¯ãå§ãããŸãã -ã·ã¹ãã ã«ãšã£ãŠéèŠãªã³ãã³ããå®è¡ããæš©å©ããããŸãã ãããã£ãŠãå¶éãããæš©éãæã€ãŠãŒã¶ãŒãäœæãããããéããŠäœæ¥ããããšããå§ãããŸãã 管çã¯ãsudoïŒä»£æ¿ãŠãŒã¶ãŒããã³doïŒãä»ããŠå®è¡ã§ããŸããããã¯ã管çè ã¬ãã«ãžã®äžæçãªç¹æš©ã®ææ Œã§ãã
æ°ãããŠãŒã¶ãŒãäœæããæ¹æ³ïŒ
Debianããã³Ubuntuã®å ŽåïŒ
管çè ãç®çã®ååã«çœ®ãæããŠãŠãŒã¶ãŒãäœæãã察å¿ããèŠæ±ã«å¿ããŠãã¹ã¯ãŒããå ¥åããŸãã å ¥åãããã¹ã¯ãŒãæåã¯ã³ãã³ãã©ã€ã³ã«è¡šç€ºãããŸããã
adduser administrator
ãŠãŒã¶ãŒãsudoã°ã«ãŒãã«è¿œå ããŸãã
adduser administrator sudo
ããã§ã管çè æš©éãå¿ èŠãªã³ãã³ããå®è¡ãããšãã«ãsudoãã¬ãã£ãã¯ã¹ã䜿çšã§ããŸãã次ã«äŸã瀺ããŸãã
sudo apt-get install htop
CentOSããã³Fedoraã®å ŽåïŒ
管çè ãç®çã®ååã«çœ®ãæããŠãŠãŒã¶ãŒãäœæããã¢ã«ãŠã³ãã®ãã¹ã¯ãŒããäœæããŸãã
useradd adminstrator && passwd administrator
ãŠãŒã¶ãŒãwheelã°ã«ãŒãã«è¿œå ããŠãsudoæš©éãä»äžããŸãã
usermod âaG wheel administrator
匷åãªãã¹ã¯ãŒãã®ã¿ã䜿çšããŠãã ãã-倧æåå°æåã®ç°ãªã8æå以äžãæ°åããã®ä»ã®ç¹æ®æåã ãµãŒããŒã®ãŠãŒã¶ãŒéã§åŒ±ããã¹ã¯ãŒããæ€çŽ¢ããã«ã¯ãããªãããŒã®ãžã§ã³ããªã©ã®ãŠãŒãã£ãªãã£ã䜿çšããpam_cracklib.soãã¡ã€ã«ã®èšå®ãå€æŽããŠããã¹ã¯ãŒãã匷å¶çã«èšå®ãããããã«ããŸãã
chageã³ãã³ãã§ãã¹ã¯ãŒãã®æå¹æéãèšå®ããŸãã
chage -M 60 -m 7 -W 7
次ã®ã³ãã³ãã§ãã¹ã¯ãŒãã®æå¹æéãç¡å¹ã«ã§ããŸãã
chage -M 99999
ãŠãŒã¶ãŒã®ãã¹ã¯ãŒãã®æå¹æéã確èªããŸãã
chage -l
/ etc / shadowãã¡ã€ã«ã®ãã£ãŒã«ããç·šéããããšãã§ããŸãã
{}:{password}:{lastpasswdchanged}:{Minimum_days}:{Maximum_days}:{Warn}:{Inactive}:{Expire}:
ã©ãã§
- Minimum_daysïŒãã¹ã¯ãŒãã®æå¹æéãåãããŸã§ã®æå°æ¥æ°ã
- Maximum_daysïŒãã¹ã¯ãŒãã®æå¹æéãåãããŸã§ã®æ倧æ¥æ°ã
- èŠåïŒãŠãŒã¶ãŒã«æ¬¡ã®ã·ããæ¥ãèŠåãããæå¹æéãŸã§ã®æ¥æ°ã
- æå¹æéïŒæ£ç¢ºãªãã°ã€ã³æå¹æéã
ãŸããpam_unix.soã¢ãžã¥ãŒã«ã§ã®å€ããã¹ã¯ãŒãã®åå©çšãå¶éãã倱æãããŠãŒã¶ãŒã®ãã°ã€ã³è©Šè¡åæ°ã«å¶éãèšå®ããããšã䟡å€ããããŸãã
ãã°ã€ã³è©Šè¡ã®å€±æåæ°ã確èªããã«ã¯ïŒ
faillog
ãã°ã€ã³å€±æåŸã®ã¢ã«ãŠã³ãã®ãããã¯è§£é€ïŒ
faillog -r -u
ã¢ã«ãŠã³ãããããã¯ããã³ãããã¯è§£é€ããã«ã¯ãpasswdã³ãã³ãã䜿çšã§ããŸãã
lock account passwd -l
unlocak account passwd -u
ãã¹ãŠã®ãŠãŒã¶ãŒã«ãã¹ã¯ãŒããèšå®ãããŠããããšã確èªããã«ã¯ã次ã®ã³ãã³ãã䜿çšã§ããŸãã
awk -F: '($2 == "") {print}' /etc/shadow
ãã¹ã¯ãŒãã®ãªããŠãŒã¶ãŒããããã¯ããïŒ
passwd -l
ã«ãŒãã¢ã«ãŠã³ãã«å¯ŸããŠã®ã¿ãUIDãã©ã¡ãŒã¿ã0ã«èšå®ãããŠããããšã確èªããŠãã ããã ãã®ã³ãã³ããå ¥åããŠãUIDã0ã®ãã¹ãŠã®ãŠãŒã¶ãŒã衚瀺ããŸãã
awk -F: '($3 == "0") {print}' /etc/passwd
ããªãã ãã衚瀺ãããã¯ãã§ãïŒ
root:x:0:0:root:/root:/bin/bash
ä»ã®è¡ã衚瀺ãããå Žåã¯ããããã®UIDã0ã«èšå®ããŠãããã©ããã確èªããäžèŠãªè¡ãåé€ããŸãã
5.ãŠãŒã¶ãŒã®ã¢ã¯ã»ã¹èš±å¯ãæ§æãã
ãã¹ã¯ãŒããèšå®ãããããã¹ãŠã®ãŠãŒã¶ãŒãèªåã®ã©ã³ã¯ãšè²¬ä»»ã«å¯Ÿå¿ããã¢ã¯ã»ã¹æš©ãæã£ãŠããããšã確èªããå¿ èŠããããŸãã Linuxã§ã¯ããã¡ã€ã«ãšãã£ã¬ã¯ããªã«ã¢ã¯ã»ã¹èš±å¯ãèšå®ã§ããŸãã ãã®ããããŠãŒã¶ãŒããšã«ç°ãªãã¢ã¯ã»ã¹ã¬ãã«ãäœæããã³å¶åŸ¡ããããšãå¯èœã«ãªããŸãã
ã¢ã¯ã»ã¹ã«ããŽãªãŒ
Linuxã¯è€æ°ã®ãŠãŒã¶ãŒãšã®é£æºã«åºã¥ããŠãããããåãã¡ã€ã«ã¯1人ã®ç¹å®ã®ãŠãŒã¶ãŒã«å±ããŸãã ãµãŒããŒã1人ã§ç®¡çãããŠããå Žåã§ããããŸããŸãªããã°ã©ã ã«å¯ŸããŠè€æ°ã®ã¢ã«ãŠã³ããäœæãããŸãã
次ã®ã³ãã³ãã䜿çšããŠãã·ã¹ãã å ã®ãŠãŒã¶ãŒã衚瀺ã§ããŸãã
cat /etc/passwd
ãã¡ã€ã«/ etc / passwdã«ã¯ããªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã®åãŠãŒã¶ãŒã®è¡ãå«ãŸããŠããŸãã ãµãŒãã¹ããã³ã¢ããªã±ãŒã·ã§ã³ã®å Žåãåã ã®ãŠãŒã¶ãŒãäœæã§ããŸãããã®ãŠãŒã¶ãŒããã®ãã¡ã€ã«ã«å«ãŸããŸãã
åã ã®ã¢ã«ãŠã³ãã«å ããŠãã°ã«ãŒãçšã®ã¢ã¯ã»ã¹ã«ããŽãªããããŸãã åãã¡ã€ã«ã¯1ã€ã®ã°ã«ãŒãã«å±ããŸãã 1人ã®ãŠãŒã¶ãŒãè€æ°ã®ã°ã«ãŒãã«å±ããããšãã§ããŸãã
次ã®ã³ãã³ãã䜿çšããŠãã¢ã«ãŠã³ããå±ããã°ã«ãŒãã衚瀺ã§ããŸãã
groups
ã·ã¹ãã å ã®ãã¹ãŠã®ã°ã«ãŒãããªã¹ãããŸããæåã®ãã£ãŒã«ãã¯ã°ã«ãŒãã®ååã瀺ããŸãã
cat /etc/group
ãŠãŒã¶ãŒããã¡ã€ã«ã«ã¢ã¯ã»ã¹ã§ãããã°ã«ãŒãã«å±ããŠããªãå Žåãããã®ä»ãã®ã¢ã¯ã»ã¹ã«ããŽãªããããŸãã
ã¢ã¯ã»ã¹ã¿ã€ã
ãŠãŒã¶ãŒã«ããŽãªã®å Žåãã¢ã¯ã»ã¹ã¿ã€ããèšå®ã§ããŸãã éåžžããããã¯ãã¡ã€ã«ãå®è¡ãèªã¿åããå€æŽããæš©éã§ãã Linuxã§ã¯ãã¢ã¯ã»ã¹ã¿ã€ãã«ã¯ã¢ã«ãã¡ããããš8é²æ°ã®2çš®é¡ã®è¡šèšãä»ããŠããŸãã
ã¢ã«ãã¡ãããè¡šèšã§ã¯ãèš±å¯ã¯æåã§ããŒã¯ãããŸãã
r =èªã¿åã
w =å€æŽ
x =éå§
8é²è¡šèšã§ã¯ããã¡ã€ã«ãžã®ã¢ã¯ã»ã¹ã¬ãã«ã¯0ã7ã®æ°å€ã§æ±ºãŸããŸãã0ã¯ã¢ã¯ã»ã¹ãªããæå³ãã7ã¯å€æŽãèªã¿åããå®è¡ã®ããã®ãã«ã¢ã¯ã»ã¹ãæå³ããŸãã
4 =èªã¿åã
2 =å€æŽ
1 =éå§
6. SSHæ¥ç¶ã«ããŒã䜿çšãã
SSHã¯éåžžããã¹ã¯ãŒãèªèšŒã䜿çšããŠãã¹ãã«æ¥ç¶ããŸãã ããå®å šãªæ¹æ³ããå§ãããŸã-æå·åããŒã®ãã¢ã䜿çšããŠãã°ã€ã³ããŸãã ãã®å Žåããã¹ã¯ãŒãã®ä»£ããã«ç§å¯éµã䜿çšãããããããã«ãŒããã©ãŒã¹ã®éžæãéåžžã«è€éã«ãªããŸãã
ããšãã°ãããŒãã¢ãäœæããŸãã ã¢ã¯ã·ã§ã³ã¯ããªã¢ãŒããµãŒããŒã§ã¯ãªãããŒã«ã«ã³ã³ãã¥ãŒã¿ãŒã§å®è¡ããå¿ èŠããããŸãã ããŒãäœæããããã»ã¹ã§ããããã«ã¢ã¯ã»ã¹ããããã®ãã¹ã¯ãŒããæå®ã§ããŸãã ãã®ãã£ãŒã«ãã空ã®ãŸãŸã«ãããšãçæãããããŒãã³ã³ãã¥ãŒã¿ãŒã®ããŒãã§ãŒã³ãããŒãžã£ãŒã«ä¿åãããŸã§äœ¿çšã§ããªããªããŸãã
ãã§ã«RSAããŒãäœæããŠããå Žåã¯ãçæã³ãã³ããã¹ãããããŸãã æ¢åã®ããŒã確èªããã«ã¯ã次ãå®è¡ããŸãã
ls ~/.ssh/id_rsa*
æ°ããããŒãçæããã«ã¯ïŒ
ssh-keygen âb 4096
ãµãŒããŒãžã®å ¬ééµã®ã¢ããããŒã
管çè ãããŒã®ææè ã®ååã«ã1.1.1.1ããµãŒããŒã®IPã¢ãã¬ã¹ã«çœ®ãæããŸãã ããŒã«ã«ã³ã³ãã¥ãŒã¿ãŒãã次ã®ããã«å ¥åããŸãã
ssh-copy-id administrator@1.1.1.1
æ¥ç¶ããã¹ãããã«ã¯ããµãŒããŒãžã®æ¥ç¶ã解é€ããŠåæ¥ç¶ããŸã-ãšã³ããªã¯äœæãããããŒã«åºã¥ããŠããå¿ èŠããããŸãã
SSHã»ããã¢ãã
rootãšããŠSSHçµç±ã§æ¥ç¶ããã®ãé²ããã³ãã³ãã®å é ã§sudoã䜿çšããŠç®¡çè æš©éãååŸã§ããŸãã ãµãŒããŒã®/ etc / ssh / sshd_configãã¡ã€ã«ã§ãPermitRootLoginãã©ã¡ãŒã¿ãŒãèŠã€ãããã®å€ãnoã«èšå®ããå¿ èŠããããŸãã
ãã¹ãŠã®ãŠãŒã¶ãŒãããŒã䜿çšããããã«ãSSHãã¹ã¯ãŒãã®å ¥åãçŠæ¢ããããšãã§ããŸãã / etc / ssh / sshd_configãã¡ã€ã«ã§ãPasswordAuthentificationãnoã«èšå®ããŸãã ãã®è¡ããªãå ŽåããŸãã¯ã³ã¡ã³ãåãããŠããå Žåã¯ãããã«å¿ããŠè¿œå ãŸãã¯ã³ã¡ã³ã解é€ããŸãã
DebianãŸãã¯Ubuntuã§ã¯ã次ãå ¥åã§ããŸãã
nano /etc/ssh/sshd_config ... PasswordAuthentication no
æ¥ç¶ã¯ã 2èŠçŽ èªèšŒã䜿çšããŠããã«ä¿è·ããããšãã§ããŸãã
7.ãã¡ã€ã¢ãŠã©ãŒã«ãã€ã³ã¹ããŒã«ãã
æè¿ãLinuxããŒã¹ã®ãµãŒããŒã«å¯ŸããDDoSæ»æãå¯èœã«ããæ°ããè匱æ§ãçºèŠãããŸããã 2012幎æ«ã«ããŒãžã§ã³3.6ã§ã·ã¹ãã ã®ã«ãŒãã«ã«ãã°ãçºçããŸããã ãã®è匱æ§ã«ãããããã«ãŒã¯ããŠã³ããŒããã¡ã€ã«ãWebããŒãžãããã³éããŠããToræ¥ç¶ã«ãŠã€ã«ã¹ãæ³šå ¥ããããšãã§ãããããç Žå£ããããã«å€ãã®åªåãããå¿ èŠã¯ãããŸãã-IPã¹ããŒãã£ã³ã°æ¹æ³ã¯æ©èœããŸãã
æå·åãããHTTPSãŸãã¯SSHæ¥ç¶ã®æ倧ã®å®³ã¯æ¥ç¶ã®äžæã§ãããæ»æè ã¯ãã«ãŠã§ã¢ãªã©ã®ä¿è·ãããŠããªããã©ãã£ãã¯ã«æ°ããã³ã³ãã³ããå ¥ããããšãã§ããŸãã ãã¡ã€ã¢ãŠã©ãŒã«ã¯ããã®ãããªæ»æã«å¯Ÿããä¿è·ã«é©ããŠããŸãã
ãã¡ã€ã¢ãŠã©ãŒã«ã䜿çšããã¢ã¯ã»ã¹ã®ãããã¯
ãã¡ã€ã¢ãŠã©ãŒã«ã¯ãäžèŠãªçä¿¡ãã©ãã£ãã¯ããããã¯ããæãéèŠãªããŒã«ã®1ã€ã§ãã æ¬åœã«å¿ èŠãªãã©ãã£ãã¯ã®ã¿ãèš±å¯ããæ®ãã¯å®å šã«çŠæ¢ããããšããå§ãããŸã ã
ã»ãšãã©ã®Linuxãã£ã¹ããªãã¥ãŒã·ã§ã³ã«ã¯ãããã±ãŒãžããã£ã«ã¿ãªã³ã°ããããã®iptablesã³ã³ãããŒã©ãŒããããŸãã éåžžãçµéšè±å¯ãªãŠãŒã¶ãŒã䜿çšããã»ããã¢ãããç°¡çŽ åããããã«ãDebian / Ubuntuã®UFWãŠãŒãã£ãªãã£ãŸãã¯Fedoraã®FirewallDã䜿çšã§ããŸãã
8.äžèŠãªãµãŒãã¹ãç¡å¹ã«ããŸã
ããŒãžãã¢å€§åŠã®å°é家ã¯ã䜿çšããŠããªããã¹ãŠã®ãµãŒãã¹ãç¡å¹ã«ããããšããå§ãããŸãã äžéšã®ããã¯ã°ã©ãŠã³ãããã»ã¹ã¯ãã·ã¹ãã ãã·ã£ããããŠã³ãããŸã§èªåããŒãããã³åäœããããã«èšå®ãããŠããŸãã ãããã®ããã°ã©ã ãæ§æããã«ã¯ãåæåã¹ã¯ãªããã確èªããå¿ èŠããããŸãã ãµãŒãã¹ã¯ãinetdãŸãã¯xinetdããèµ·åã§ããŸãã
ã·ã¹ãã ãinetdãä»ããŠæ§æãããŠããå Žåã/ etc / inetd.confãã¡ã€ã«ã§ãããŒã¢ã³ãã®ããã¯ã°ã©ãŠã³ãããã°ã©ã ã®ãªã¹ããç·šéãããµãŒãã¹ã®ããŠã³ããŒããç¡å¹ã«ããŸããè¡ã®å é ã«ãïŒãèšå·ã眮ãã ãã§ãå®è¡å¯èœãã¡ã€ã«ããã³ã¡ã³ãã«ãªããŸãã
ã·ã¹ãã ãxinetdã䜿çšããå Žåããã®æ§æã¯/etc/xinetd.dãã£ã¬ã¯ããªã«ãããŸãã åãã£ã¬ã¯ããªãã¡ã€ã«ã¯ããã®äŸã®ããã«disable = yesãæå®ããããšã§ç¡å¹ã«ã§ãããµãŒãã¹ãå®çŸ©ããŸãã
service finger { socket_type = stream wait = no user = nobody server = /usr/sbin/in.fingerd disable = yes }
ãŸããinetdãŸãã¯xinetdã«ãã£ãŠå¶åŸ¡ãããªãæ°žç¶ããã»ã¹ããã§ãã¯ã¢ãŠããã䟡å€ããããŸãã /etc/init.dãŸãã¯/ etc / inittabãã£ã¬ã¯ããªã§èµ·åã¹ã¯ãªãããèšå®ã§ããŸãã å€æŽãè¡ãããåŸãrootã¢ã«ãŠã³ãã§ã³ãã³ããå®è¡ããŸãã
/etc/rc.d/init.d/inet restart
9.ãµãŒããŒãç©ççã«ä¿è·ãã
ãµãŒããŒã«ç©ççã«ã¢ã¯ã»ã¹ã§ããæ»æè ã«ããæ»æãå®å šã«é²åŸ¡ããããšã¯ã§ããŸããã ãããã£ãŠãã·ã¹ãã ãé 眮ãããŠããéšå±ã確ä¿ããå¿ èŠããããŸãã ããŒã¿ã»ã³ã¿ãŒã¯ãã»ãã¥ãªãã£ãçå£ã«ç£èŠãããµãŒããŒãžã®ã¢ã¯ã»ã¹ãå¶éããã»ãã¥ãªãã£ã«ã¡ã©ãèšçœ®ããæ°žç¶çãªã»ãã¥ãªãã£ãå²ãåœãŠãŸãã
ããŒã¿ã»ã³ã¿ãŒã«å ¥ãã«ã¯ããã¹ãŠã®èšªåè ãç¹å®ã®èªèšŒæé ãå®è¡ããå¿ èŠããããŸãã ãŸããã»ã³ã¿ãŒã®ãã¹ãŠã®éšå±ã§ã¢ãŒã·ã§ã³ã»ã³ãµãŒã䜿çšããããšã匷ããå§ãããŸãã
10.äžæ£ã¢ã¯ã»ã¹ãããµãŒããŒãä¿è·ãã
äžæ£ã¢ã¯ã»ã¹ã·ã¹ãã ãŸãã¯IDSã¯ãã·ã¹ãã æ§æããŒã¿ãšãã¡ã€ã«ãåéãããããã®ããŒã¿ãæ°ããå€æŽãšæ¯èŒããŠãã·ã¹ãã ã«æ害ãã©ãããå€æããŸãã
ããšãã°ãTripwireããã³AideããŒã«ã¯ã·ã¹ãã ãã¡ã€ã«ã®ããŒã¿ããŒã¹ãåéããäžé£ã®ããŒã§ããããä¿è·ããŸãã Psadã¯ããã¡ã€ã¢ãŠã©ãŒã«ã¬ããŒãã䜿çšããŠäžå¯©ãªã¢ã¯ãã£ããã£ã远跡ããããã«äœ¿çšãããŸãã
Broã¯ããããã¯ãŒã¯ã®ç£èŠãäžå¯©ãªã¢ã¯ãã£ããã£ãã¿ãŒã³ã®è¿œè·¡ãçµ±èšã®åéãã·ã¹ãã ã³ãã³ãã®å®è¡ãã¢ã©ãŒãã®çæãè¡ãããã«äœæãããŸããã RKHunterã¯ãã»ãšãã©ã®å Žåã«ãŒããããã§ãããŠã€ã«ã¹ããä¿è·ããããã«äœ¿çšã§ããŸãã ãã®ãŠãŒãã£ãªãã£ã¯ãæ¢ç¥ã®è匱æ§ã«å¯ŸããŠã·ã¹ãã ããã§ãã¯ããã¢ããªã±ãŒã·ã§ã³ã®å®å šã§ãªãèšå®ãæ€åºã§ããŸãã
ãããã«
äžèšã®ããŒã«ãšèšå®ã¯ãã·ã¹ãã ãéšåçã«ä¿è·ããã®ã«åœ¹ç«ã¡ãŸãããã»ãã¥ãªãã£ã¯ããªãã®è¡åãšç¶æ³ã®ç解ã«äŸåããŸãã 泚æã泚æãããã³ç¶ç¶çãªèªå·±èšç·Žãªãã§ã¯ããã¹ãŠã®ä¿è·å¯Ÿçãæ©èœããªãå ŽåããããŸãã
ç§ãã¡ã¯ä»ã«äœã«ã€ããŠæžããŠããŸããïŒ
- ã¯ã©ãŠããã¯ãããžãŒã«é¢ããç¥è©±ã ããŒã1
- ã¯ã©ãŠããã¯ãããžãŒã«é¢ããç¥è©±ã ããŒã2
- ä»®æ³ã€ã³ãã©ã¹ãã©ã¯ãã£ãããã€ããŒãäœæããæ¹æ³
- ITãããžã§ã¯ãã®éçºã®æ¹åãéžæããæ¹æ³
- å§ããåã«IaaSãããã€ããŒã«ã€ããŠç¥ã£ãŠããã¹ãããš