Science and technology

How to learn Lynis experiences to enhance Linux safety

When I learn Gaurav Kamathe’s article Scan your Linux security with Lynis, it jogged my memory of my time as a techniques administrator for the US Department of Labor. One of my duties was to maintain our Unix servers hardened. Each quarter, an impartial verifier got here in to assessment our servers’ safety standing. Each time on the day the verifier was scheduled to reach, I ran Security Readiness Review (SRR), a scanning instrument that used a big set of scripts to establish and report any safety findings. SRR was open supply, so I might view all of the supply scripts and their features. This enabled me to look into the code, decide what particularly was mistaken, and shortly repair every drawback it discovered.

What is Lynis?

Lynis is an open supply security-auditing instrument that works very like SRR by scanning a Linux system and offering detailed experiences on any weaknesses it finds. Also like SRR, it’s made up of a big set of scripts, and every script checks for a particular merchandise, e.g., minimal and most password age necessities.

After working Lynis, you should utilize its report back to find every merchandise’s script and be taught precisely how Lynis checked for and reported every drawback. You may also use the identical script code to create new code to automate a decision.

How to learn Lynis experiences

Since Gaurav’s article lined Lynis’ set up and utilization, on this article, I am going to present some examples of how one can learn and use its experiences.

To get began, run an audit:

# lynis audit system --quick

After it completes, the complete report can be displayed in your display. Towards the underside, the Suggestions part lists all of the gadgets which will have to be triaged to raised harden the system, in addition to a TEST-ID for every.

To harden the system and cut back the dimensions of the checklist, begin chasing every merchandise. The description within the Suggestions part could also be all the things you could know what motion to take. If it does not, you should utilize the present particulars command:

# lynis present particulars TEST-ID

For occasion, one of many ideas on my system is:

The database required for find couldn’t be discovered. Run updatedb or find.updatedb to create this file. [FILE-6410]

It appears like I simply must run the command updatedb, but when I need to make certain, I can use Lynis’ present particulars choice:

# lynis present particulars FILE-6410
2020-06-16 20:54:33 Performing take a look at ID FILE-6410 (Checking Locate database)
2020-06-16 20:54:33 Test: Checking find database
2020-06-16 20:54:33 Result: file /var/lib/mlocate/mlocate.db not discovered
2020-06-16 20:54:33 Result: file /var/lib/find/locatedb not discovered
2020-06-16 20:54:33 Result: file /var/lib/locatedb not discovered
2020-06-16 20:54:33 Result: file /var/lib/slocate/slocate.db not discovered
2020-06-16 20:54:33 Result: file /var/cache/find/locatedb not discovered
2020-06-16 20:54:33 Result: file /var/db/find.database not discovered
2020-06-16 20:54:33 Result: database not discovered
2020-06-16 20:54:33 Suggestion: The database required for 'find' couldn't be discovered. Run 'updatedb' or 'find.updatedb' to create this file. [take a look at:FILE-6410] [particulars:-] [resolution:-]
2020-06-16 20:54:33 ====

These particulars point out Lynis was unable to seek out numerous recordsdata. This case may be very clear-cut. I can run the updatedb command and recheck this take a look at:

# updatedb
# lynis --tests FILE-6410

Furthermore, rechecking the small print reveals which file it discovered that glad the take a look at:

# lynis present particulars FILE-6410
2020-06-16 21:38:40 Performing take a look at ID FILE-6410 (Checking Locate database)
2020-06-16 21:38:40 Test: Checking find database
2020-06-16 21:38:40 Result: find database discovered (/var/lib/mlocate/mlocate.db)
2020-06-16 21:38:40 Result: file /var/lib/find/locatedb not discovered
2020-06-16 21:38:40 Result: file /var/lib/locatedb not discovered
2020-06-16 21:38:40 Result: file /var/lib/slocate/slocate.db not discovered
2020-06-16 21:38:40 Result: file /var/cache/find/locatedb not discovered
2020-06-16 21:38:40 Result: file /var/db/find.database not discovered
2020-06-16 21:38:40 ====

Diving deeper

Many of Lynis’ ideas should not as easy as this one. If you are not certain what a discovering or a suggestion refers to, it may be troublesome to know the way to repair the issue. Suppose you run Lynis in opposition to a brand new Linux server, and there are a number of gadgets pertaining to the safe shell (SSH) daemon, considered one of which refers back to the MaxAuthTries setting:

* Consider hardening SSH configuration [SSH-7408]
    - Details  : MaxAuthTries (6 --> three)
      https://cisofy.com/lynis/controls/SSH-7408/

To resolve this, you could know the placement of the SSH configuration recordsdata. A seasoned Linux administrator might already know the place to seek out them, however in the event you do not, there’s a method to see the place Lynis discovered them.

Locate Lynis take a look at scripts

Lynis helps many working techniques; due to this fact, your set up location would possibly fluctuate. On a Red Hat Enterprise Linux or Fedora Linux system, use rpm to seek out the take a look at recordsdata:

# rpm -ql lynis

This lists all of the take a look at recordsdata and experiences their location within the lynis/embody listing. Search this listing for the TEST-ID you need to find out about (SSH-7408 on this case):

# grep SSH-7408 /usr/share/lynis/embody/*
/usr/share/lynis/embody/tests_ssh:    # Test        : SSH-7408

Find SSH points

The file named tests_ssh accommodates the TEST-ID, and that is the place you could find the scan features associated to SSH. Take a have a look at this file to see the varied features referred to as by the Lynis scanner. The first part defines an inventory of directories in a variable referred to as SSH_DAEMON_CONFIG_LOCS. The next few sections are answerable for checking the SSH daemon standing, finding its configuration file, and figuring out its model. I discovered the code that appears for the configuration file within the part for Test SSH-7404, described as “Determine SSH daemon configuration file location”. This code accommodates a for loop that searches the gadgets within the checklist for a file referred to as sshd_config. I can use this logic to do my very own search:

# discover /and so forth /and so forth/ssh /usr/native/and so forth/ssh /choose/csw/and so forth/ssh -name sshd_config
/and so forth/ssh/sshd_config
/and so forth/ssh/sshd_config
discover: ‘/usr/native/and so forth/ssh’: No such file or listing
discover: ‘/choose/csw/and so forth/ssh’: No such file or listing

Further exploring this file reveals the code associated to discovering SSH-7408. This take a look at covers MaxAuthTries and several other different settings. Now I can discover the variable within the SSH configuration file:

# grep MaxAuthTries /and so forth/ssh/sshd_config
#MaxAuthTries 6

Lynis additionally reported a discovering pertaining to the authorized banners proven whenever you log right into a system. On my residence desktop system (the place I do not count on many different folks to log in), I have not bothered to vary the default concern recordsdata. A company or authorities system is probably going required to incorporate a authorized banner to warn customers that their logins and exercise could also be recorded and monitored. Lynis experiences this with exams BANN-7126 and BANN-7130:

* Add a authorized banner to /and so forth/concern, to warn unauthorized customers [BANN-7126]
      https://cisofy.com/lynis/controls/BANN-7126/

* Add authorized banner to /and so forth/concern.web, to warn unauthorized customers [BANN-7130]
      https://cisofy.com/lynis/controls/BANN-7130/

I do not discover a lot on my system working Fedora 32 Workstation:

# cat /and so forth/concern /and so forth/concern.web
S
Kernel r on an m (l)

S
Kernel r on an m (l)

I might add one thing like “Keep out” or “Don’t break anything,” however the take a look at’s description does not present sufficient data to resolve the problem, so I took one other have a look at the Lynis scripts. I seen that the embody listing contained a file referred to as tests_banners; this appeared like a superb place to look. With some assist from grep, I noticed the related exams:

# grep -E 'BANN-7126|BANN-7130' /usr/share/lynis/embody/tests_banners
    # Test        : BANN-7126
    Register --test-no BANN-7126 --preqs-met $PREQS_MET --weight L --network NO --category safety --description "Check issue banner file contents"
    # Test        : BANN-7130
    Register --test-no BANN-7130 --preqs-met $PREQS_MET --weight L --network NO --category safety --description "Check issue.net banner file contents"

After analyzing the related code within the file for the take a look at, I discovered that each of those exams are iterating by means of some predefined authorized phrases with a for loop:

for ITEM in $LEGAL_BANNER_STRINGS; do

These authorized phrases are saved within the variable LEGAL_BANNER_STRINGS outlined on the prime of the file. Scrolling again to the highest reveals the complete checklist:

LEGAL_BANNER_STRINGS="audit access authori condition connect consent continu criminal enforce evidence forbidden intrusion law legal legislat log monitor owner penal policy policies privacy private prohibited record restricted secure subject system terms warning"

My preliminary ideas (“keep out” and “don’t break anything”) would not have glad the take a look at, as a result of they do not include any phrases from this checklist.

This banner message accommodates a number of of the required phrases, and due to this fact, it can fulfill this take a look at and stop Lynis from reporting it:

Attention, by persevering with to connect with this technique, you consent to the proprietor storing a log of all exercise. Unauthorized entry is prohibited.

Note that this message should be added to each /and so forth/concern and /and so forth/concern.web.

Making it repeatable

You might make these edits manually, however you might as a substitute need to contemplate automation. For instance, there could also be many settings that have to be modified, otherwise you would possibly must do these edits regularly on many servers. Creating a hardening script could be an effective way to streamline this course of. For SSH configurations, some sed instructions in your hardening script will resolve these findings. Or, you would possibly use an echo assertion so as to add the authorized banners:

sed -i '/MaxAuthTries/s/#MaxAuthTries 6/MaxAuthTries three/' /and so forth/ssh/sshd_config

echo "Legal Banner" | tee -a /and so forth/concern /and so forth/concern.web

Automation allows you to create a repeatable script that may be saved and managed throughout your infrastructure. You might additionally incorporate this script in your preliminary server provisioning.

Harden your system

This sort of train can enhance your scripting abilities each by following together with present code and by writing your personal scripts. Because it’s open supply, Lynis makes it straightforward to see beneath the hood how your system is checked and what its experiences imply. The finish consequence can be a well-hardened system which you could exhibit anytime these auditors come round.

Most Popular

To Top