Differences
This shows you the differences between two versions of the page.
Both sides previous revision Previous revision Next revision | Previous revision | ||
linux:security [2024/07/13 01:33] – [Openscap] admin | linux:security [2025/02/05 12:37] (current) – [Library] admin | ||
---|---|---|---|
Line 1: | Line 1: | ||
+ | ====== Library ====== | ||
+ | |||
+ | https:// | ||
+ | |||
+ | https:// | ||
+ | |||
+ | opensource opsec review | ||
+ | |||
====== Linux Security | ====== Linux Security | ||
* https:// | * https:// | ||
+ | |||
+ | ====== Zerotrust ====== | ||
+ | https:// | ||
====== Zerotrust Browser ====== | ====== Zerotrust Browser ====== | ||
Line 13: | Line 24: | ||
====== FIPS security for ubuntu ====== | ====== FIPS security for ubuntu ====== | ||
- | - Auditing an Ubuntu | + | - USG - Ubuntu |
- | | + | |
- | oscap -v | + | |
- | oscap -V | + | |
- | | + | |
- | | + | sudo apt-get install |
- | sudo ua attach sdfsdf | + | oscap -v |
- | sudo ua enable usg | + | oscap -V |
- | sudo apt install | + | |
- | | + | |
- | + | ||
- | mkdir report | + | |
- | sudo usg generate-tailoring disa_stig tailor.xml | + | |
- | + | ||
- | # Audit using the new tailoring file | + | sudo apt install ubuntu-advantage-tools |
- | sudo usg audit --tailoring-file | + | sudo ua attach ||||| |
+ | sudo ua enable usg | ||
+ | sudo apt install usg -y | ||
+ | |||
+ | # generate report in / | ||
+ | sudo usg audit cis_level1_server | ||
+ | |||
+ | TAILOR_FILENAME=tailor_cis_level1_server$(date +" | ||
+ | |||
+ | # generate tailor for customize | ||
+ | sudo usg generate-tailoring cis_level1_server $TAILOR_FILENAME | ||
+ | |||
+ | #turn all off | ||
+ | sed -i ' | ||
+ | |||
+ | |||
+ | # turn all what we need | ||
+ | sed -i '/ | ||
+ | sed -i '/ | ||
+ | sed -i '/ | ||
+ | sed -i '/ | ||
+ | sed -i '/ | ||
+ | sed -i '/ | ||
+ | sed -i '/ | ||
+ | sed -i '/ | ||
+ | sed -i '/ | ||
+ | sed -i '/ | ||
+ | sed -i '/ | ||
+ | |||
+ | |||
+ | usg audit --tailoring-file | ||
+ | |||
+ | |||
+ | sudo usg generate-fix | ||
- | # Fix using the new tailoring file | ||
- | # USG fix: Proceed with extreme caution. Document all steps. | ||
- | # CAUTION! | ||
- | # generate fix.file for cis_level1_server | ||
- | sudo usg generate-fix | ||
</ | </ | ||
++ | ++ | ||
====== Openscap ====== | ====== Openscap ====== | ||
- | <code BASH> | ||
- | # https:// | ||
- | # Install OpenSCAP | ||
- | sudo apt install libopenscap8 | ||
- | # Confirm installation and location | + | - Security Technical Implementation Guide |
- | which oscap | + | - https:// |
+ | - https:// | ||
+ | - https:// | ||
+ | - ++ Detail|< | ||
+ | |||
+ | sudo apt-get install libopenscap8 | ||
+ | oscap -v | ||
+ | oscap -V | ||
- | # Confirm OpenSCAP version | + | sudo oscap xccdf eval --profile xccdf_org.ssgproject.content_profile_cis_level1_server --results-arf arf.xml --report $1 / |
- | oscap -V | + | |
- | # Install SCAP security guide targeting Debian-based OS | ||
- | sudo apt install ssg-debderived | ||
- | sudo oscap xccdf eval --profile xccdf_org.ssgproject.content_profile_cis_level1_server --results-arf arf.xml | + | oscap info / |
+ | sudo oscap xccdf eval --profile xccdf_org.ssgproject.content_profile_stig | ||
- | # Download the latest Scap Security Guide | ||
- | sudo wget https:// | ||
- | # Unzip Scap Security Guide | ||
- | sudo unzip scap-security-guide-0.1.69.zip | ||
- | cd scap-secuirty-guide-0.1.69/ | ||
- | ls | ||
- | # Display a list of available Profiles | + | oscap xccdf generate fix --profile xccdf_org.ssgproject.content_profile_stig --fix-type bash / |
- | oscap info ssg-ubuntu2004-ds-1.2.xml | + | grep '2 echo "' |
- | + | ||
- | # Evaluate a STIG Profile and write XCCDF results into a report.html file | + | |
- | sudo oscap xccdf eval --profile xccdf_org.ssgproject.content_profile_stig | + | |
- | --report report.html | + | |
</ | </ | ||
- | + | ++ |