Perform Security Configuration on the Linux operating system server

Source: Internet
Author: User

As we all know, network security is a very important topic, and servers are the most critical link in network security. Linux is considered to be a safer Internet server. As an open-source operating system, once a security vulnerability is found in Linux, volunteers from around the world on the Internet will actively fix it. However, system administrators often cannot obtain and correct information in a timely manner, which gives hackers an opportunity. Compared with the security vulnerabilities of these systems, more security problems are caused by improper configuration, which can be prevented by appropriate configuration. The more services run on the server, the more opportunities for improper configuration, and the greater the possibility of security problems. The following describes how to enhance the security of Linux/Unix servers.

1. system security record files

Recording files in the operating system are important clues for detecting network intrusion. If your system is directly connected to the Internet, you find that many people try to Telnet or FTP your system, you can run "# more/var/log/secure greprefused" to check the system for attacks, so as to take appropriate measures, such as replacing Telnet/rlogin with SSH.

Ii. startup and login security

1. BIOS Security

Set the BIOS password and modify the boot sequence to disable system startup from a floppy disk.

2. User Password

The user password is a basic starting point for Linux security. The user password used by many people is too simple, which opens the door to the intruders, although theoretically speaking, as long as you have enough time and resources to use, there is no user password that cannot be cracked, but it is difficult to choose a proper password. A good user password is a string of characters that can only be easily remembered and understood by him, and should never be written anywhere.

3. Default Account

All default accounts that are started by the operating system itself and are not necessary should be prohibited. This should be done when you install the system for the first time. Linux provides many default accounts, and the more accounts, the more vulnerable the system is.

You can use the following command to delete an account.

# Userdel Username

Or use the following command to delete the group user account.

# Groupdelusername

4. Password File

The chattr command adds unchangeable attributes to the following files to prevent unauthorized users from obtaining permissions.

# Chattr + I/etc/passwd

# Chattr + I/etc/shadow

# Chattr + I/etc/group

# Chattr + I/etc/gshadow

5. Disable Ctrl + Alt + Delete to restart the machine command.

Modify the/etc/inittab file and comment out the line "ca: ctrlaltdel:/sbin/shutdown-t3-rnow. Then reset the permission for all files in the/etc/rc. d/init. d/directory and run the following command:

# Chmod-R700/etc/rc. d/init. d /*

In this way, only the root user can read, write, or execute all the above script files.

6. Restrict su commands

If you do not want anyone to use su as the root user, you can edit the/etc/pam. d/su file and add the following two lines:

Authsufficient/lib/security/pam_rootok.sodebug

Authrequired/lib/security/pam_wheel.sogroup = isd

In this case, only users in the isd group can use su as the root user. After that, if you want the user admin to su as the root user, you can run the following command:

# Usermod-G10admin

7. Delete logon information

By default, the logon prompt includes the Linux release, kernel version, and server host name. For a machine with high security requirements, too much information is leaked. You can edit/etc/rc. d/rc. local to comment out the following lines of output system information.

# Thiswilloverwrite/etc/issueateveryboot. So, makeanychangesyou

# Wanttomaketo/etc/issuehereoryouwilllosethemwhenyoureboot.

# Echo "">/etc/issue

# Echo "$ R"/etc/issue

# Echo "Kernel $ (uname-r) on $ a $ (uname-m)"/etc/issue

# Cp-f/etc/issue/etc/issue.net

# Echo/etc/issue

Then, perform the following operations:

# Rm-f/etc/issue

# Rm-f/etc/issue.net

# Touch/etc/issue

# Touch/etc/issue.net

3. restrict network access

1. NFS access

If you use the NFS Network File System Service, make sure that your/etc/exports has the strictest access permission settings, that is to say, do not use any wildcard characters, do not allow root write permissions, and can only be installed as a read-only file system. Edit the/etc/exports file and add the following two lines.

/Dir/to/exporthost1.mydomain.com (ro, root_squash)

/Dir/to/exporthost2.mydomain.com (ro, root_squash)

/Dir/to/export is the directory you want to output, host.mydomain.com is the name of the machine that logs on to this directory, ro means to mount it into a read-only system, and root_squash prohibits root from writing it to this directory. To make the changes take effect, run the following command.

#/Usr/sbin/exportfs-

2. Inetd settings

First, make sure that the owner of/etc/inetd. conf is root and the File Permission is set to 600. After the settings are complete, you can run the "stat" command to check.

# Chmod600/etc/inetd. conf

Edit/etc/inetd. conf to disable the following services.

Ftptelnetshellloginexectalkntalkimappop-2pop-3fingerauth

If you have installed ssh/scp, you can disable Telnet/FTP. To make the change take effect, run the following command:

# Killall-HUPinetd

By default, most Linux systems allow all requests, and using TCP_WRAPPERS to enhance system security is a breeze. You can modify/etc/hosts. deny and/etc/hosts. allow to add access restrictions. For example, setting/etc/hosts. deny to "ALL: ALL" can deny ALL access by default. Then add the allowed access to the/etc/hosts. allow file. For example, "sshd: 192.168.1.10/255.255.255.0gate.openarch.com" indicates that the IP address 192.168.1.10 and the host name gate.openarch.com are allowed to be connected through SSH.

After the configuration is complete, you can use tcpdchk to check:

# Tcpdchk

Tcpchk is a TCP_Wrapper configuration check tool that checks your tcpwrapper configuration and reports all detected potential/existing problems.

3. logon terminal settings

The/etc/securetty file specifies the tty device that allows root login, which is read by the/bin/login program in the format of a list of permitted names, you can edit/etc/securetty and comment out the following lines.

# Tty1

# Tty2

# Tty3

# Tty4

# Tty5

# Tty6

In this case, root can only log on to the tty1 terminal.

4. Avoid Displaying System and version information.
If you want the remote login user to see the system and version information, you can change the/etc/inetd. conf file through the following operations:

Telnetstreamtcpnowaitroot/usr/sbin/tcpdin. telnetd-h

Adding-h indicates that telnet does not display system information, but only displays "login :"

4. Prevent Attacks

1. Prevent ping. If no one can ping your system, the security will naturally increase. Therefore, you can add the following line to the/etc/rc. d/rc. local file:

Echo1>/proc/sys/net/ipv4/icmp_echo_ignore_all

2. prevent IP Spoofing

Edit the host. conf file and add the following lines to prevent IP spoofing attacks.

Orderbind, hosts

Multioff

Nospoofon

3. Prevent DoS Attacks

Setting resource limits for all users of the system can prevent DoS attacks. Such as the maximum number of processes and memory usage. For example, you can add the following lines in/etc/security/limits. conf:

* Hardcore0

* Hardrss5000

* Hardnproc20

Then, you must edit the/etc/pam. d/login file to check whether the following row exists.

Sessionrequired/lib/security/pam_limits.so

The preceding command prohibits debugging files. The maximum number of processes is 50 and the memory usage is 5 MB.

After the preceding settings, your Linux Server can be immune to the vast majority of known security issues and network attacks. However, a good system administrator must always pay attention to network security trends, fix exposed and potential security vulnerabilities at any time.

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.