
Linuxã¯MS Windowsãããå®å
šãªã·ã¹ãã ã§ãããšèããããŠãããšããäºå®ã«ããããããããã®äºå®ã ãã§ã¯ååã§ã¯ãããŸããã
ãããã£ãŠãLinuxãã¡ããªã®åºæ¬çãªã»ãã¥ãªãã£æ§æã«ã€ããŠã話ããããšæããŸãã ãã®èšäºã¯åå¿è
ã®Linux管çè
ã察象ãšããŠããŸãããçµéšè±å¯ãªå°éå®¶ã¯ããããèªåã«ãšã£ãŠè峿·±ãããšãåŠã¶ã§ãããã ããã¹ãã«ã¯ã段éçãªæé ã¯å«ãŸããŸãããæè¡ã𿹿³ã®åºæ¬çãªèª¬æãããã³ããã€ãã®å人çãªæšå¥šäºé
ã®ã¿ãå«ãŸããŸãã
ããããç· ãå§ããå Žæ
æåã®æãéèŠãªæšå¥šäºé
ã¯ãã€ã³ã¿ãŒãããäžã®æç€ºã«ãã£ãšæ³šæããããšã§ãã æ®å¿µãªããšã«ããããã®æç€ºã«ã¯æå®³ãªæ
å ±ã§ã¯ãªãã«ããŠãé¢é£æ§ã®ãªãæ
å ±ãå«ãŸããŠããããšãå€ãããããè¡ãããçç±ã説æããããã§ãªãå Žåã¯èª¬æããŸããã èªåãäœãããŠããããåžžã«æ£ç¢ºã«çè§£ããå¿
èŠããããŸãã ã³ã³ãœãŒã«ãžã®ã³ãã³ãã®ã³ããŒã¯å®å
šã«å±éºã§ãã
ååãšããŠãã»ãšãã©ã®è£œåã¯ããªãé©åã«ææžåãããŠãããå
¬åŒã®æ
å ±æºããæ
å ±ãååŸããã®ãæé©ã§ãã
ãããã¯ãŒã¯äžã§ã¯ã rootãšããŠã¯æ©èœããªããšããæšå¥šäºé
ããããããŸããããã¯ããã¹ãŠã«å¯Ÿããå®å
šãªæš©éãæã€ã¹ãŒããŒãŠãŒã¶ãŒã§ãã éšåçã«ã¯ãæšå¥šäºé
ã¯æ£ããã§ãã ã«ãŒããšããŠäœæ¥ããããšã¯ ãèµ·ãããããšã©ãŒã®èŽåœæ§ãšãã¹ã¯ãŒãååã®å±éºæ§ã®èгç¹ããå®å
šã§ã¯ãããŸããã
å®éã«å¹Žã«2ã3åãµãŒããŒã§äœæ¥ããåæã«æ§æã®æŽæ°ãŸãã¯ãã€ããŒãªç·šéã«äž»ã«é¢äžããŠãããããã«ãŒãæš©éã®æäœã¯sudoã䜿çšããäžæçãªç¹æš©ãšã¹ã«ã¬ãŒã·ã§ã³ã«äŒŒãŠããŸãã ããããããã€ãã®åççãªäºé²çã¯ãŸã çããªãã§ãããïŒ
æŽæ°ããã°ã©ã ã®ã€ã³ã¹ããŒã«ã¯ééããªãå¿
èŠã§äŸ¿å©ã§ãã 厩å£ã«ã€ãªãã£ãåã
ã®ããã±ãŒãžãšãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã®äž¡æ¹ãæŽæ°ããŠããã®ã¯ãä»ã ãã§ãã ãããã£ãŠãåžžã«æŽæ°ã®åã«ãåäœäžã®ãµãŒããŒã®ã³ããŒã§ã€ã³ã¹ããŒã«ããã§ãã¯ãã䟡å€ããããŸãã
ãã¡ã€ã«ã·ã¹ãã ã®ä¿è·
è€æ°ã®ãŠãŒã¶ãŒãŸãã¯ç°ãªãã¢ã«ãŠã³ãã§å®è¡ãããŠããããã€ãã®ãµãŒãã¹ããµãŒããŒäžã§å®è¡ãããŠããå Žåããã¡ã€ã«ã·ã¹ãã ãžã®ã¢ã¯ã»ã¹æš©ãåå²ããäœããçºçããå Žåã«åœ±é¿ãåããé åãçµã蟌ãã®ãé©åã§ãã
åãã£ã¹ããªãã¥ãŒã·ã§ã³ã¯ãããããéžæçã¢ã¯ã»ã¹ã·ã¹ãã ã䜿çšããŸãã ããšãã°ããŠãŒã¶ãŒããã¡ã€ã«ãéãããšãã§ãããã©ããã¯ãã¢ã¯ã»ã¹å¶åŸ¡ãªã¹ãïŒACLïŒã«ãã£ãŠãã§ãã¯ãããŸãããã®ãã§ãã¯ããŒã¯ã¯ããã®ãŠãŒã¶ãŒã«å¯ŸããŠæå¹ã«ãªã£ãŠããŸãã
ã»ãã¥ãªãã£ã確ä¿ããããã®è¯ãååã¯ãä»äºã«æ¬åœã«å¿
èŠãªæš©å©ã®ã¿ãä»äžããããšã§ãã
ç¹ã«ãLinuxã·ã¹ãã ã§ã¯ããã¡ã€ã«ã«å¯ŸããŠæ¬¡ã®ã¢ã¯ã»ã¹ã¡ã«ããºã ã䜿çšãããŸãã
ã¢ã¯ã»ã¹æš©ã¯æ°å€åœ¢åŒã§äŸ¿å©ã«è¡šãããŸãã çªå·ã¯3æ¡ã§ãåçŽãªã¹ããŒã ã«åŸã£ãŠèšç®ãããŸãã
ã¢ã¯ã»ã¹ã®çš®é¡ | ææè
| ã°ã«ãŒã | å
šéš |
èªãæš©å© | 400 | 40 | 4 |
倿Žããæš©å© | 200 | 20 | 2 |
èµ°ãæš©å© | 100 | 10 | 1 |
ãããã£ãŠããªããžã§ã¯ãã«å¯Ÿãããã¹ãŠã®å®å
šãªæš©å©ã®æš©å©ã¯æ¬¡ã®ããã«ãªããŸããïŒ400 + 200 + 100ïŒ+ïŒ40 + 20 + 10ïŒ+ïŒ4 + 2 + 1ïŒ=777ããã®ãããªæš©å©ã¯ãååãšããŠã決ããŠå¿
èŠã§ã¯ãããŸããããããã°äžã«ã®ã¿å
¬éããããšã¯èš±å¯ãããŠããŸããã
ãã®ã¢ã¯ã»ã¹ã¡ã«ããºã ã¯ãUGOïŒUser-Group-OthersïŒãšåŒã°ããããšããããŸãã
é¢é£ããè³æã§ã¢ã¯ã»ã¹æš©ãšãã®æäœã®è©³çްã確èªã§ããŸãã
ãã¡ããããã®ãããªã¢ã¯ã»ã¹ã¡ã«ããºã ã¯å¿
ããã䟿å©ã§ã¯ãããŸããã ããšãã°ãç¹å®ã®ãªããžã§ã¯ãã«å¯ŸãããŠãŒã¶ãŒæš©éãä»äžããå¿
èŠãããå Žåã¯ããã®ãªããžã§ã¯ããã°ã«ãŒãã«è¿œå ããããæ°ãããªããžã§ã¯ããäœæããå¿
èŠããããŸãã ãã®ãããUNIXã·ã¹ãã ã§ã¯ãACLãšåŒã°ãããããã«æŽç·Žãããã¢ã¯ã»ã¹ã¡ã«ããºã ã远å ãããŸããã ãã§ã«ããæè»ã§è€éãªã¢ã¯ã»ã¹ãªã¹ãããµããŒãããŠããŸãã
ããã©ã«ãã§ã¯ããã®ã·ã¹ãã ã¯ç¡å¹ã«ãªã£ãŠããŸãã æå¹ã«ããã«ã¯ã aclãªãã·ã§ã³ã䜿çšããŠããŒããã©ã€ããããŠã³ãããå¿
èŠããããŸãã ããšãã°ã/ etc / fstabã«ããŠã³ããªãã·ã§ã³ã远å ããŠãã«ãŒãããŒãã£ã·ã§ã³ã®aclãæå¹ã«ããŸãã

ããã§ãã·ã¹ãã ã¯æ¡åŒµACLããµããŒãããŠèµ·åããŸãã
setfaclã³ãã³ãã䜿çšããŠãã¢ã¯ã»ã¹ãªã¹ãã管çã§ããããã«ãªããŸããã çŸåšã®æš©éã衚瀺-getfacl ã
詳现ã«ã€ããŠã¯ããã¥ã¡ã³ããåç
§ããŠãã ãããããšãã°ããã¡ã€ã«test.txtã§ãŠãŒã¶ãŒuserã«ãã«ã¢ã¯ã»ã¹æš©ãä»äžããŸãã

ãŠãŒã¶ãŒuserã«å®å
šãªæš©éãä»äžããŸãã
ä¿è·ã¡ã«ããºã ã¯éåžžã«ã·ã³ãã«ã§å¹æçã§ãNTFSãã¡ã€ã«ã·ã¹ãã ã®ACLã«äŒŒãŠããŸãã
ã¢ãŠãããŒã³ã®é²ç«å£
ãµãŒããŒãžã®ã¢ã¯ã»ã¹ãä¿è·ããããã®äž»ãªã¡ã«ããºã ã¯ãäŒçµ±çã«ãã¡ã€ã¢ãŠã©ãŒã«ã§ãã GNU \ Linuxã·ã¹ãã ã§ã¯ãã«ãŒãã«ã«çµã¿èŸŒãŸããnetfilterãããã«äœ¿çšãããŸãã
ãã®ãã¡ã€ã¢ãŠã©ãŒã«ã®åºæ¬ååã®èšæ¶ãæŽæ°ããã人ã®ããã«-ãã¿ãã¬ã®äžã§æè¿ããŸããnetfilterã·ã¹ãã ã§ã¯ããã©ãã£ãã¯ã¯ãããããã§ãŒã³ãééããŸãã ãã§ãŒã³ã¯ãèŠåã®é åºä»ããªã¹ãã§ãã åã«ãŒã«ã«ã¯ãããã±ãŒãžããã£ã«ã¿ãªã³ã°ããããã®åºæºãšããããã®åºæºã«è©²åœããããã±ãŒãžã§å®è¡ããå¿
èŠãããã¢ã¯ã·ã§ã³ããããŸãã ããªãã®åºæºããããããã©ã«ãã®ã¢ã¯ã·ã§ã³ã¯æ¬¡ã®ãšããã§ãã
æ¿è«ŸããŸãã ããã±ãŒãžãã¹ãããããŸãã
ããããã ããã±ãŒãžãåé€ããŸãã
ãã¥ãŒã åæçšã®ããã±ãŒãžãå€éšããã°ã©ã ã«è»¢éããŸãã
- æ»ããŸãã ããã±ãŒãžãåã®ãã§ãŒã³ã«æ»ããŸãã
ããã©ã«ãã®ãã§ãŒã³ã¯æ¬¡ã®ããã«ãªããŸãã
äºåäºçŽã çä¿¡ãã±ããã®åæåŠçã
å
¥åã ããŒã«ã«ããã»ã¹ã«çŽæ¥ã¢ãã¬ã¹æå®ãããçä¿¡ãã±ããã®åŠçã
é²ã åºåã«ãªãã€ã¬ã¯ããããçä¿¡ãã±ããã®åŠçã 転éããããã±ããã¯æåã«PREROUTINGãã§ãŒã³ãééããæ¬¡ã«FORWARDããã³POSTROUTINGãééããããšã«æ³šæããŠãã ããã
åºåã ããŒã«ã«ããã»ã¹ã«ãã£ãŠçæããããã±ããã®åŠçã
- ãã¹ãã«ãŒãã£ã³ã°ã çºä¿¡ãã±ããã®æçµåŠçã
ãã¡ãããç¬èªã®ãã§ãŒã³ãäœæã§ããŸãã æ¬¡ã«ã䟿å®äžã®ãã§ãŒã³ã次ã®è¡šã«ãŸãšããŸãã
çã® ãã®ããŒãã«ã¯ããã±ãããç¶æ
決å®ã·ã¹ãã ã«éä¿¡ãããåã«ç¢ºèªãããŸãã ãŸãã«ãã䜿çšããããPREROUTINGããã³OUTPUTãã§ãŒã³ãå«ãŸããŸãã
ãã³ã°ã«ã IPãã±ããã倿Žããããã®ã«ãŒã«ãå«ãŸããŠããŸãã éåžžãããã±ãŒãžããããŒã倿ŽãããŸãã 5ã€ã®æšæºãã§ãŒã³ãã¹ãŠãå«ãŸããŠããŸãã
natã æ°ããæ¥ç¶ãäœæããããã±ãŒãžã§ã®ã¿æ©èœããŸãã æšæºã«å ããŠãDNATãSNATãMASQUERADEãREDIRECTã¢ã¯ã·ã§ã³ããµããŒãããŠããŸãã ææ°ã®ãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã§ã¯ãPREROUTINGãINPUTãOUTPUTãããã³POSTROUTINGãã§ãŒã³ãå«ãŸããŠããŸãã
- ãã£ã«ã¿ãŒã¯ã¡ã€ã³ããŒãã«ã§ãã ããŒãã«åãæå®ãããŠããªãå Žåãããã©ã«ãã§äœ¿çšãããŸãã INPUTãFORWARDãããã³OUTPUTãã§ãŒã³ãå«ãŸããŸãã
åãååã§ç°ãªãããŒãã«ã«ãããã§ãŒã³ã¯ãäºãã«ç¬ç«ããŠããŸãã ããšãã°ãéåžžãçã®PREROUTINGãšãã³ã°ã«ã®PREROUTINGã«ã¯ç°ãªãã«ãŒã«ã»ãããå«ãŸããŠããŸãããã±ããã¯æåã«çã®PREROUTINGãã§ãŒã³ãééããæ¬¡ã«ãã³ã°ã«ã®PREROUTINGãééããŸãã
ãŸãããã¡ã€ã¢ãŠã©ãŒã«ã«ã¯ãããã±ãŒãžã®ç¶æ
ã倿ããããã®ç¹å¥ãªã¢ãžã¥ãŒã«conntrackããããŸãã ç¶æ
ã«ã¯æ¬¡ã®ã¿ã€ãããããŸãã
æ°å æ°ããæ¥ç¶ãæ¥ç¶ã®æåã®ãã±ãããæ€åºããããšãæ¥ç¶ã¯ãã®ç¶æ
ãåãåããŸãã
èšç«ãããŸããã ãã§ã«ç¢ºç«ãããæ¥ç¶ã ãã±ãããæåã§ãªãå Žåãæ¥ç¶ã¯ãã®ç¶æ
ãåãåããŸãã å¿çãã©ãã£ãã¯ãèš±å¯ããããã«äœ¿çšãããšéåžžã«äŸ¿å©ã§ãã
é¢é£ã æ¥ç¶ã®æããã€ãŸããªããç¶æ
ã æ¥ç¶ã¯ãããèªäœãå¥ã®æ¥ç¶ããéå§ãããå Žåã«ã®ã¿åä¿¡ããŸãã å
žåçãªäŸã¯ãFTPãµãŒããŒã®åäœã§ããFTPãµãŒããŒã§ã¯ãããŒã¿éä¿¡ãã£ãã«ãã³ãã³ãåä¿¡ãã£ãã«ãšã¯å¥ã«äžæããŸãã
- ç¡å¹ã§ã ãã±ãããèå¥ã§ããªãç¶æ
ã éåžžãDROPã¢ã¯ã·ã§ã³ã¯ãã®ãããªãã±ããã«é©çšãããŸãã

netfilterã·ã¹ãã ã®ããã±ãŒãžæ€èšŒãã¹ã
iptablesãŠãŒãã£ãªãã£ã¯ãã»ãšãã©ã®å Žåããã¡ã€ã¢ãŠã©ãŒã«ãå¶åŸ¡ããããã«äœ¿çšãããŸãã ååãªè³æããããŸãã®ã§ãäžè¬çãªæšå¥šäºé
ã«éå®ããŸããèš±å¯ãããŠããªããã®ã¯ãã¹ãŠãããã¯ããŸãã ãããŠãèš±å¯ããããã®ã¯å¯èœãªéãå¶éãããŸãã
ããšãã°ããµãŒããŒãžã®SSHã¢ã¯ã»ã¹ãç¹å®ã®å€éšã¢ãã¬ã¹ããã®ã¿å¿
èŠãªå Žåããããããã®ã¢ã¯ã»ã¹ã®ã¿ãèš±å¯ããŸãã
ãã ããiptablesã䜿çšããããšã¯ããã±ãããã¹ãæ·±ãçè§£ããå¿
èŠããããããå¿
ããã䟿å©ã§ã¯ãããŸããã Ubuntuã·ã¹ãã ã®ufwãªã©ã®ä»ã®ãŠãŒãã£ãªãã£ã¯ãå€ãã®å Žåãä»£æ¿ææ®µãšããŠäœ¿çšãããŸãã
ããšãã°ãufwã䜿çšããŠsshã¢ã¯ã»ã¹ãæäŸããã«ã¯ã次ã®ã³ãã³ããå®è¡ããŸãã
ufw allow from 1.2.3.4 to any port 22
iptablesã«ã€ããŠãåãããšããã£ãšé¢åã«èŠããŸãã çä¿¡ãã©ãã£ãã¯ãèš±å¯ããïŒ
iptables -A INPUT -p tcp -s 1.2.3.4 --dport 22 -j ACCEPT
次ã«ãå¿çãã©ãã£ãã¯ãèš±å¯ããŸãã
iptables -A OUTPUT -p tcp --sport 22 -d 1.2.3.4 -j ACCEPT
å€ãã®å Žåãçä¿¡ãã©ãã£ãã¯ãšãªã¿ãŒã³ãã©ãã£ãã¯ã®2ã€ã®æç€ºçãªã«ãŒã«ãäœæãã代ããã«ã確ç«ãããæ¥ç¶ïŒESTABLISHEDïŒãšé¢é£ããæ¥ç¶ïŒRELATEDïŒã®ãã©ãã£ãã¯ãèš±å¯ããã ãã§ãã ãããè¡ãã«ã¯ã以äžã®ã³ãã³ãã䜿çšããŠããã¹ãŠã®ESTABLISHEDããã³RELATEDæ¥ç¶ãèš±å¯ããã ãã§ååã§ãã
iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT iptables -A OUTPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
CentOSãFedoraãRed Hatãªã©ã®ææ°ã®RPMãã£ã¹ããªãã¥ãŒã·ã§ã³ã§ã¯ã firewalldããŒã¢ã³ãiptablesã®ä»£æ¿ãšããŠäœ¿çšãããŸãã éåžžã®ã¡ã«ããºã ãšã¯ç°ãªãããªã¹ãããªããŒãããã«å€åºå
ã§ã«ãŒã«ãé©çšã§ããã»ãããŸãŒã³ïŒãããã¯ãŒã¯æ¥ç¶ã®ä¿¡é Œã¬ãã«ïŒãæäœã§ããŸãã Windowsã®çµã¿èŸŒã¿ãã¡ã€ã¢ãŠã©ãŒã«ã«å°ã䌌ãŠããŸãã 確ãã«ãiptablesã®åŸã«äœ¿çšããã®ã¯å°ãçãããå€ãã®å Žåãã·ã¹ãã 管çè
ã¯è€éã§ã¯ããã䜿ãæ
£ããiptablesãè¿ãããšã奜ã¿ãŸãã
ãã¡ã€ã¢ãŠã©ãŒã«ãšé£æºããŠã fail2banãªã©ã®ã¡ã«ããºã ã¯å¯æ¥ã«æ©èœããæ¬¡ã®ããšãè¡ããŸãã
fail2banã®ã»ããã¢ããã®è©³çްã«ã€ããŠã¯ã å
¬åŒWikiãåç
§ããŠãã ããã
NSAã®ã¬ãŒã
SELinuxã¯ã匷å¶ã¢ã¯ã»ã¹å¶åŸ¡ã·ã¹ãã ã®è¿œå ã¡ã«ããºã ã§ãã åŸæ¥ã®ããŒãªã³ã°ãšã¯ç°ãªããã¢ã¯ã»ã¹ã¯ACLã§ã¯ãªãç¹å¥ãªããªã·ãŒã«åºã¥ããŠããŸãã
çæACLããŒã¹ã®ã¢ã¯ã»ã¹ã·ã¹ãã ïŒ
1998幎ã«NSAïŒç±³åœåœå®¶å®å
šä¿éå±ïŒãšRed Hatã«ãã£ãŠäœæããããããã®æ¬ ç¹ããªããããšãã§ããŸãã Linuxã·ã¹ãã ã®ã«ãŒãã«ã§ã¯ããã®æè¡ãé·ãéååšããŠããŸããã ããã«ãããããããããã€ãã®æç€ºã§ã¯ãããããªãã«ããããšãé »ç¹ã«æšå¥šãããŠããŸãããåžžã«ããã§ãããšã¯éããŸããã SELinuxã®è©³çްã«ã€ããŠã¯ãHabréã«é¢ããå°éèšäºãã芧ãã ãã ããããã£ãŠãç§ã¯å°ããªæè²ããã°ã©ã ã«éå®ãããŸãã
SELinuxã«ã¯3ã€ã®åäœã¢ãŒãããããŸãã
匷å¶ããã ããã©ã«ãã®åäœã¢ãŒãã§ã¯ããã¹ãŠã®äžæ£ãªã¢ã¯ã·ã§ã³ããããã¯ãããŸãã
å¯å®¹ã ãã¹ãŠã®äžæ£ãªã¢ã¯ã·ã§ã³ã¯å®è¡ãããŸããããã°ã«èšé²ãããŸãã
- ç¡å¹ã SELinuxã¯ç¡å¹ã§ãã
getenforceã³ãã³ãã§çŸåšã®åäœã¢ãŒãã確èªã§ããŸã; setenforceã³ãã³ãã§åŒ·å¶ã¢ãŒããšèš±å®¹ã¢ãŒããåãæ¿ããããšãã§ããŸãã SELinuxãã·ã£ããããŠã³ããã«ã¯ãåèµ·åãå¿
èŠã§ãã
ä¿è·ã¡ã«ããºã ã¯ãå€å
žçãªã¡ã«ããºã ã®åŸã«é©çšããããªããžã§ã¯ãã®ç¹å¥ãªããŒãã³ã°ã«åºã¥ããŠããŸãã æ¬¡ã®ã³ãã³ãã§çŸåšã®ããŒãã³ã°ã衚瀺ã§ããŸãã
ls -Z

æ°ããäœæãããã¡ã€ã«ã®ããŒãã³ã°ã確èªããŸãã
æ§æã®äŸãšããŠããµã€ããããã©ã«ã以å€ã®ãã©ã«ããŒã«é
眮ããWebãµãŒããŒãå¥ã®ããŒãã«ããã³ã°ãããããç¶æ³ãåæããŸãã httpd.confæ§æãã¡ã€ã«ã®å€ã倿Žããã ãã§ã¯ååã§ã¯ãªããããWebãµãŒããŒã«ãã©ã«ããŒãšããŒããžã®ã¢ã¯ã»ã¹æš©ãäžããå¿
èŠãããããšãSELinuxã«äŒããå¿
èŠããããŸãã ãããè¡ãã«ã¯ã以äžãè¡ãå¿
èŠããããŸãã
policycoreutils-python管çããã±ãŒãžãã€ã³ã¹ããŒã«ããŸã
ã³ãã³ãã§ãã©ã«ããŒãããŒã¯ããããšã«ã€ããŠã·ã¹ãã ã«æç€ºããŸãã
semanage fcontext -a -t httpd_sys_content_t "/path/to/www(/.*)?" semanage fcontext -a -t httpd_sys_rw_content_t "/path/to/www(/.*)?"
次ã®ã³ãã³ãã§ããŒãã³ã°ã埩å
ããŸãã
restorecon -R /path/to/www
- ããŒããžã®ã¢ã¯ã»ã¹ãèš±å¯ããŸãã
semanage port -a -t http_port_t -p tcp 81
ãã¡ãããããããã¹ãŠå®è¡ããåã«ãSELinuxã詳ããçè§£ããããšããå§ãããŸãã
ãœãªã¥ãŒã·ã§ã³ãšããŠã®SELinuxã¯ãŠããŒã¯ã§ã¯ãããŸããã 2çªç®ã«äººæ°ã®ããã»ãã¥ãªãã£ã¡ã«ããºã ã¯AppArmorã§ãã éçºã¯åœåNovellã«ãã£ãŠç£ç£ãããŠããŸãããããã®ããŒã«ã¯å°æ¥æ§ã®ãªããã®ãšããŠæŸæ£ãããŸããã ãã ãã Canonicalã¯çŸåšAppArmorã«åãçµãã§ããã補åã¯Ubuntuã·ã¹ãã ãšå¯æ¥ã«é¢é£ããŠããŸãã éãã«ã€ããŠã¯ãå€ãã®æ¢è£œã®ããªã·ãŒããããããAppArmorã¯SELinuxããã䟿å©ã§ãã
ãŸãããŠãŒã¶ãŒã¢ã¯ã·ã§ã³ããžã£ãŒãã«ã«èšé²ãããããããã¯ãããªããã¬ãŒãã³ã°ã¡ã«ããºã ããããŸããããã«ãããããã€ãããããšããŠæ°ããé²åŸ¡ãéå§ããããã«æ¬ é¥ãåãé€ãããšãã§ããŸãã SELinuxã§ãã®ã¢ãŒããã·ã¹ãã å
šäœã§æå¹ã«ãªã£ãŠããå ŽåãAppArmorã䜿çšããŠç¹å®ã®ã¢ããªã±ãŒã·ã§ã³ã«å¯ŸããŠæå¹ã«ããããšãã§ããŸãã ãã®ç®çã®äŸïŒ
aa-complain /path/to/bin
AppArmorãšSELinuxã®äž»ãªéãã¯ãAppArmorã¯ããªã·ãŒããã¹ã«ãã€ã³ãããSELinuxã¯ãã¡ã€ã«èšè¿°åã«äŸåããããšã§ãã ãã¡ã€ã«ã®å®è¡ããããã¯ããŠããç§»åãããšãAppArmorã¯ãã¡ã€ã«ã®èµ·åãèš±å¯ããŸãããSELinuxã¯èš±å¯ããŸããã
ãã¡ã€ã«ãå
ã®ãã¹ã§äžæžãããããšãAppArmorã¯ããããããã¯ããSELinuxã¯å®è¡ãèš±å¯ããŸãã ãããã®èª€è§£ã¯ããæç€ºçã«èš±å¯ããããã®ä»¥å€ããã¹ãŠãããã¯ãããããªã·ãŒãå«ããããšã§åé¿ã§ããŸãã
èŠããã«ãSELinuxéçºè
ã¯äœ¿ããããã§ã¯ãªããã»ãã¥ãªãã£ã«çŠç¹ãåãããŸããã AppArmorã§ã¯ããã¹ãŠãæ£å察ã§ãã AppArmorã®è©³çްã«ã€ããŠã¯ãã¡ãŒã«ãŒã®ããã¥ã¡ã³ããŸãã¯Ubuntuã©ã€ãã©ãªãã芧ãã ããã
æ®å¿µãªãããäœãéžæãããã«ã€ããŠæç¢ºãªã¢ããã€ã¹ãããããšã¯ã§ããŸãããããã¯ãOSãã£ã¹ããªãã¥ãŒã·ã§ã³ã®åªå
é äœãšå¥œã¿ã®åé¡ã ããã§ãã CentosãšRed Hatã®ãã¡ã³ã¯SELinuxãéžæããå¯èœæ§ãé«ããUbuntuæå¥œå®¶ã¯AppArmorãéžæããŸãã
ãšããã§ãã©ã®ã¡ã«ããºã ã奜ãã®ãã³ã¡ã³ãã«æžããŠãã ããã
念ã®ãããã¹ã¿ãŒããŒã®ã»ãã
ãã®ã»ã¯ã·ã§ã³ã§ã¯ããµãŒããŒãä¿è·ããããã®å¿
é ã®ã¡ã«ããºã ã§ã¯ãªããå¿
é ã®ã¡ã«ããºã ã«ã€ããŠèª¬æããŸãã
端æ«ãžã®ã«ãŒãæ¥ç¶ãæåŠãã
GNU \ Linuxã·ã¹ãã ã§ã¯ãrootãŠãŒã¶ãŒãæ¥ç¶ã§ãã端æ«ã®ãªã¹ããå¶éã§ããŸãã ããã¯ã / etc / securettyãã¡ã€ã«ã倿Žããããšã§å®è¡ã§ããŸãã ãã¡ã€ã«ã空ã®å Žåãrootã¯çŽæ¥æ¥ç¶ã§ãããå®å
šãªæš©éãååŸããã«ã¯suãŸãã¯sudoãå¿
èŠã§ãã
ãã¹ã¯ãŒãããªã·ãŒ
ãŸããæ¬¡ã®ã³ãã³ãã§ãã¹ã¯ãŒãã®æå¹æéãèšå®ãããšäŸ¿å©ãªå ŽåããããŸãã
chage -M 20 username
20ã¯ãã¹ã¯ãŒãã®çµéæ¥æ°ã§ãã å¥ã®ãªãã·ã§ã³ã¯ã/ etc / login.defsãã¡ã€ã«ã®äžè¬çãªãã¹ã¯ãŒãããªã·ãŒã倿Žããããšã§ãã ãã¹ã¯ãŒãã20æ¥ããšã«å€æŽãããŠãŒã¶ãŒã5æ¥éãã®ããšã«é¢ãããªãã€ã³ããŒãåä¿¡ãããšããŸãã æ¬¡ã«ããã¡ã€ã«ã®å
å®¹ã¯æ¬¡ã®ããã«ãªããŸãã
PASS_MAX_DAYS 20 PASS_MIN_DAYS 0 PASS_WARN_AGE 5
ãã1ã€ã®äŸ¿å©ãªæ©èœã¯ããã¹ã¯ãŒãã®è€éãã®ããªã·ãŒã§ãã ãã®ããã«ã pam_cracklibã¢ãžã¥ãŒã«ã䜿çšãããŸãã ããšãã°ããã¹ã¯ãŒãã«å°ãªããšã1ã€ã®å€§æåãå°ãªããšã1ã€ã®å°æåãå°ãªããšã1ã€ã®æ°åãããã³ãã¹ã¯ãŒãèªäœã®é·ããå°ãªããšã8æåã«ããå¿
èŠãããå Žåãè¡ã远å ãããšåœ¹ç«ã¡ãŸãã
password required pam_cracklib.so minlen=8 lcredit=1 ucredit=1 dcredit=1
ãã¡ã€ã«/etc/pam.d/system-authã«ã
æš©å©éç¥
ãã1ã€ã®å¿
èŠãªãªãã·ã§ã³ã¯ãã¹ãŒããŒãŠãŒã¶ãŒæš©éãžã®ã¢ã¯ã»ã¹ãå¶åŸ¡ããããã®åsudoãšã³ããªã®éç¥ã§ãã ãããè¡ãã«ã¯ã / etc / sudoersãã¡ã€ã«ã«æ¬¡ã®è¡ã远å ããã ãã§ãã
mailto [admin@domain.com](mailto:admin@domain.com) mail_always on
ãã¡ãããã·ã¹ãã ã«ã¡ãŒã«éä¿¡ãšãŒãžã§ã³ããèšå®ããå¿
èŠããããŸãã æšæºã®sendmailã眮ãæããã®ã«é©ãããªãã·ã§ã³ã¯ssmtpã§ã ãããã¯ãç¡æã®ã¡ãŒã«ãµãŒãã¹ã§ãã¡ãŒã«ãéä¿¡ããŠç°¡åã«åéãäœãããšãã§ããŸãã
ã³ã³ãã€ã©ãŒã®éã¢ã¯ãã£ãå
æªæã®ãããœãããŠã§ã¢ã®ã³ã³ãã€ã«ãšèµ·åãåé¿ããããã«ããŠãŒã¶ãŒã䜿çšããããã«ãµãŒããŒäžã®ã³ã³ãã€ã©ãç¡å¹ã«ããå¿
èŠã¯ãããŸããã
äŸãšããŠãã¹ãã€ã©ãŒã®äžã§ãgccãžã®ã¢ã¯ã»ã¹ãç¡å¹ã«ããŸãããŸããã³ãã³ãã§å®è¡å¯èœãã¡ã€ã«ã®ãªã¹ããèŠãŠã¿ãŸãããã
rpm -q --filesbypkg gcc | grep 'bin'

GCCå®è¡å¯èœãã¡ã€ã«
次ã®ã³ãã³ãã§åå¥ã®ã°ã«ãŒããäœæãããšäŸ¿å©ã§ãã
groupadd compilerGroup
次ã«ãå¿
èŠãªãã¡ã€ã«ã®ææè
ã°ã«ãŒãã倿ŽããŸãã
chown root:compilerGroup /usr/bin/gcc
ãããŠããã¡ã€ã«ãžã®ã¢ã¯ã»ã¹ãä»ã®å
šå¡ã«çŠæ¢ããèš±å¯ãèšå®ããŸãã
chmod 0750 /usr/bin/gcc
æ§æãã¡ã€ã«ã®èæ§
ã¹ãŒããŒãŠãŒã¶ãŒããã§ãã·ã¹ãã ãã¡ã€ã«ãšæ§æãä¿è·ããè¯ãæ¹æ³ã¯ãèæ§ã®å±æ§ã§ãã ããã䜿çšããã«ã¯ã chattr + i filenameã³ãã³ãã䜿çšããŸãã

ã«ãŒãã§ãå
ç«ãã¡ã€ã«ãåé€ããããšã¯ã§ããŸããã
ãã®å±æ§ãåé€ããã«ã¯ãåã«chattr -i filenameã³ãã³ããå®è¡ããŸãã
å管çè
ã«ã¯ããµãŒããŒã»ãã¥ãªãã£ã«é¢ããç¬èªã®ãã¹ããã©ã¯ãã£ã¹ããããšæããŸãã ã³ã¡ã³ãã§ããããååãšå
±æããããšããå§ãããŸãã