#!/bin/bash
#
#Shell name:install_uniso_ssh.sh
#
#Program:
#    initializing you system,after installed Linux
#
#version 1.0
#       
#   
#Author:perofu
#
#Mail:  perofu.com@gmail.com
#
#History:
#    2012/12/8
#Usage:
#    It used to initializing, after you installed Linux
#

PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:.
export PATH

su_group=
#create user as root permission in sudo
name_user=perofu

cat << EOF
+--------------------------------------------------------------+
|         === Welcome to Linux System init ===                |
+--------------------------------------------------------------+
+--------------------------by perofu----------------------------+
EOF

#Add users and set permissions in sudo //????SA?û???????sudoȨ??
cat << EOF
+--------------------------------------------------------------+
+------Welcome to Add  users and set permissions in sudo.------+
+--------------------------------------------------------------+
EOF

cp /etc/sudoers /etc/sudoers.bak

useradd ${name_user}
passwd $[name_user]

echo "Add  users and set permissions in sudo.------>OK"

echo "${name_user} ALL=(ALL)ALL" >>/etc/sudoers
/usr/sbin/visudo -c

#############################sudo####################

#vim
echo "alias vi=\"vim\"" >> /etc/rc.local



#set ntp
yum -y install ntp
echo "* 3 * * * /usr/sbin/ntpdate 210.72.145.44 > /dev/null 2>&1" >> /etc/crontab
service crond restart

#set ulimit
echo "ulimit -SHn 102400" >> /etc/rc.local
#set locale with china
#true > /etc/sysconfig/i18n
#cat >>/etc/sysconfig/i18n<<EOF
#LANG="zh_CN.GB18030"
#SUPPORTED="zh_CN.GB18030:zh_CN:zh:en_US.UTF-8:en_US:en"
#SYSFONT="latarcyrheb-sun16"
#EOF

#set sysctl
true > /etc/sysctl.conf
cat >> /etc/sysctl.conf << EOF
net.ipv4.ip_forward = 0
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.default.accept_source_route = 0
kernel.sysrq = 0
kernel.core_uses_pid = 1
net.ipv4.tcp_syncookies = 1
kernel.msgmnb = 65536
kernel.msgmax = 65536
kernel.shmmax = 68719476736
kernel.shmall = 4294967296
net.ipv4.tcp_max_tw_buckets = 6000
net.ipv4.tcp_sack = 1
net.ipv4.tcp_window_scaling = 1
net.ipv4.tcp_rmem = 4096 87380 4194304
net.ipv4.tcp_wmem = 4096 16384 4194304
net.core.wmem_default = 8388608
net.core.rmem_default = 8388608
net.core.rmem_max = 16777216
net.core.wmem_max = 16777216
net.core.netdev_max_backlog = 262144
net.core.somaxconn = 262144
net.ipv4.tcp_max_orphans = 3276800
net.ipv4.tcp_max_syn_backlog = 262144
net.ipv4.tcp_timestamps = 0
net.ipv4.tcp_synack_retries = 1
net.ipv4.tcp_syn_retries = 1
net.ipv4.tcp_tw_recycle = 1
net.ipv4.tcp_tw_reuse = 1
net.ipv4.tcp_mem = 94500000 915000000 927000000
net.ipv4.tcp_fin_timeout = 1
net.ipv4.tcp_keepalive_time = 1200
net.ipv4.ip_local_port_range = 1024 65535
EOF
/sbin/sysctl -p
echo "sysctl set OK!!"

#close ctrl+alt+del
sed -i "s/ca::ctrlaltdel:\/sbin\/shutdown -t3 -r now/#ca::ctrlaltdel:\/sbin\/shutdown -t3 -r now/" /etc/inittab
/sbin/init q


#disable ipv6
cat << EOF
+--------------------------------------------------------------+
|         === Welcome to Disable IPV6 ===                      |
+--------------------------------------------------------------+
EOF

echo "alias net-pf-10 off" >> /etc/modprobe.conf
echo "alias ipv6 off" >> /etc/modprobe.conf
/sbin/chkconfig --level 35 ip6tables off
echo "ipv6 is disabled!"

#disable selinux
sed -i '/SELINUX/s/enforcing/disabled/' /etc/selinux/config
echo "selinux is disabled,you must reboot!"

#vim
#sed -i "8 s/^/alias vi='vim'/" /root/.bashrc
#echo 'syntax on' > /root/.vimrc

#zh_cn
#sed -i -e 's/^LANG=.*/LANG="en"/'   /etc/sysconfig/i18n

#init_ssh
ssh_cf="/etc/ssh/sshd_config"
sed -i -e '74 s/^/#/' -i -e '76 s/^/#/' $ssh_cf

#sed -i "s/#Port 22/Port 65535/" $ssh_cf
sed -i "s/#UseDNS yes/UseDNS no/" $ssh_cf

#client
sed -i -e '44 s/^/#/' -i -e '48 s/^/#/' $ssh_cf
service sshd restart
echo "ssh is init is ok.............."

#remove some soft of rpm which we didn't need
softname=finger pump apmd lsapnptools redhat-logos mt-st kernel-pcmcia-cs setserial erdhat-release eject linuxconf kudzu gd bc getty_ps raidtools pciutils mailcap setconsole gnupg

for i in ${softname}
do
    rpm -e $i
done


#forbidding used console
rm -f /etc/security/console.apps/servicename
rm -f /etc/security/console.apps/halt
rm -f /etc/security/console.apps/poweroff
rm -f /etc/security/console.apps/reboot
rm -f /etc/security/console.apps/shutdown
#rm -f /etc/security/console.apps/xserver
#if delete xserver??only root can be start X Windows

#forbidding some one access console

for i in /etc/pam.d/*
do
sed '/[^#].*pam_console.so/s/^/#/' < $i > foo && mv foo $i
done

#optimizing /etc/aliases
afile=/etc/aliases

#[ -e ${afile} ] || exit
sed -i 's/^games/#games/' ${afile}
sed -i 's/^ingree/#ingree/' ${afile}
sed -i 's/^system/#system/' ${afile}
sed -i 's/^toor/#toor/' ${afile}
sed -i 's/^uucp/#uucp/' ${afile}
sed -i 's/^manager/#manager/' ${afile}
sed -i 's/^dumper/#dumper/' ${afile}
sed -i 's/^operator/#operator/' ${afile}
sed -i 's/^decode/#decode/' ${afile}

/usr/bin/newaliases

#ignore ping
echo "echo 1 > /proc/sys/net/ipv4/icmp_echo_ignore_all" >> /etc/rc.local

#forbidding route of IP re-path
for f in /proc/sys/net/ipv4/conf/*/accept_source_route
do
    echo 0 > $f
done

#protect TCP SYN Cookie
echo "echo 1 > /proc/sys/net/ipv4/tcp_syncookies" >> /etc/rc.local

#protect /etc/services
chattr +i /etc/services

#root can login one tty device that can be allow
num=$(grep tty /etc/securetty|wc -l)
end=$(seq 2 ${num})
for i in ${end}
do
        sed -i "s/tty${i}/#tty${i}/" /etc/securetty
done

#delete users and groups that we didn't need
users="adm lp sync shutdown halt news uucp operator games gopher"
groups="adm lp news uucp games dip pppusers popusers slipusers"

for i in ${users}
do
    userdel ${i}
done

for g in ${groups}
do
    userdel ${g}
done
#set purview
chmod 600 /etc/passwd
chmod 600 /etc/shadow
chmod 600 /etc/group
chmod 600 /etc/gshadow

#chattr +i /etc/passwd
#chattr +i /etc/shadow
#chattr +i /etc/group
#chattr +i /etc/gshadow

#denying everyones use cammond of su to become root

#su_group=
file=/etc/pam.d/su

if [ -z ${su_group} ]
then
    su_group=root
fi

cp ${file} ${file}.bak
cat <<EOF > ${file}
#%PAM-1.0
auth sufficient /lib/security/pam_rootok.so debug
auth required /lib/security/pam_wheel.so group=${su_group}
EOF

cat ${file}.bak >> ${file}
rm -rf ${file}.bak

#limit resource

cat <<EOF-END >> /etc/security/limits.conf
* hard core 0
* hard rss 5000
* hard nproc 20
EOF-END

cat <<EOF >> /etc/pam.d/logon
session required /lib/security/pam_limits.so
EOF

#remove info of login
rm -f /etc/issue
rm -f /etc/issue.net

#virtual memory
echo "echo \"100 1200 128 512 15 5000 500 1884 2\">/proc/sys/vm/bdflush" >> /etc/rc.local

#adding system file count that can be open
ulimit -n 90000


#chkser
#tunoff services
#--------------------------------------------------------------------------------
cat << EOF
+--------------------------------------------------------------+
|         === Welcome to Tunoff services ===                   |
+--------------------------------------------------------------+
EOF

#---------------------------------------------------------------------------------
for i in `ls /etc/rc3.d/S*`
do
    #CURSRV=`echo $i|cut -c 4-`
              CURSRV=`echo $i|cut -c 15-`
echo $CURSRV
case $CURSRV in
          crond | irqbalance | microcode_ctl | network | random | sshd | syslog | local )
      echo "Base services, Skip!"
      ;;
      *)
          echo "change $CURSRV to off"
          chkconfig --level 235 $CURSRV off
          service $CURSRV stop
      ;;
esac
done


#reboot system to finish optimization
reboot