Container Security Book â ï¸ãã®ææ¸ã¯è£½ä½ä¸ã®ãã®ã§ã About ãããã Linux ã³ã³ããã®ã»ãã¥ãªãã£ãå¦ã³ãã人ã®ããã®ææ¸ã§ãã æ®æ®µããã³ã³ãããæ±ã£ã¦ããããã³ã³ããã®åºç¤æè¡ãã»ãã¥ãªãã£ã«ã¤ãã¦ã¯åãããªãã¨ãã人ããããããç解ã§ãã足ãããã«ãªãããã«æ¸ããã¦ãã¾ãã 誤åè±åãééããªã©ããã° https://github.com/mrtc0/container-security-book ã« Issue ããã㯠Pull Request ãç«ã¦ã¦ãã ããã ãæè¦ããææ³ç㯠Twitter ããã·ã¥ã¿ã° #container_security ã§ãã¤ã¼ãããé¡ããã¾ãã License ãã®æ¸ç±ã«è¨è¿°ããã¦ãããã¹ã¦ã®ã½ã¼ã¹ã³ã¼ã㯠MIT ã©ã¤ã»ã³ã¹ã¨ãã¾ãã ã¾ããæç« ã¯ Creative Commons Attribution
The 20 best kernel books recommended by Golden Richard and Peter Baer Galvin.
moreutilsã«ã¤ãã¦å¦ã¶ ä»æ¥ããµã¨ãããã¨ã§ moreutils ã¨ãããã®ã®åå¨ãç¥ã£ãããããã ã使ãããªãã¨ä¾¿å©ãããªã³ãã³ãé¡ã ã£ãã®ã§ä¸éããã¹ã¦è§¦ã£ã¦ã¿ããã¨ã«ãããæè¿ãä»äºã§ shell ã®ã¯ã³ã©ã¤ãã¼ãæ¸ããã¨ãå¤ã ããã®ã§æå¹æ´»ç¨ãããã ä»åæ±ãã®ã¯CentOS7ã§å ¥ã moreutils ã«ãããUbuntuã§ãå¤ååãä¸èº«ã ãã(æªç¢ºèª) ããªãåèã«ãã¾ãããã¢ã¦ããããã®ããã«å 容ã被ã£ã¦ãã¦ãæ稿 Qiita- ã·ã§ã«è¸ååä¸ã®ãã moreutils ãä¸éã試ãã¦ã¿ã $ sudo yum install moreutils $ rpm -qi moreutils Name : moreutils Version : 0.49 Release : 2.el7 Architecture: x86_64 Install Date: Tue 13 No
ããã¾ã§ã®Linuxã§ã¯ãã¦ã¼ã¶ã¼ã®è¿½å ã¯useraddã§è¡ããããã¼ã ãã£ã¬ã¯ããªã¯/home以ä¸ã«ãã£ã¬ã¯ããªã¨ãã¦ä½ãããã¦ã¼ã¶ã¼ã®ã¢ã«ã¦ã³ãã¯/etc/passwdã/etc/groupã/etc/shadowã§ç®¡çããã¦ãã¾ããã ããããã¯ãsystemd-homedããã®å ¨ã¦ã®ä»äºãç½®æãããã¨ã«ãªãã¾ãã â»ã¿ã¤ãã«è©æ¬ºæãããã¾ãããå¾æ¥ã®æ¹å¼ã並è¡ãã¦ä½¿ãã¾ããå®å¿ãã¦ãã ããã systemd-homedã¨ã¯ï¼ systemd ãã¼ã¸ã§ã³245ã§è¿½å ããããã¦ã¼ã¶ã¼ç®¡çãã¼ã¢ã³ãå®ä½ã¯systemdã®ãµã¼ãã¹ã¦ããããã¡ã¤ã«ã§ãsystemd-homed.serviceã¨ãã¦èµ·åããã¾ãã ä»å¾ãã¦ã¼ã¶ã¼ã®ç®¡çãèªè¨¼ã¯systemd-homedï¼ä»¥ä¸ã homed ï¼ã«ãã£ã¦è¡ããããã¨ã«ãªãããã§ããã åºå ¸ãç¡ãééãã ã£ããããè¨æ£ãã¾ãããsystemd-ho
ä¸è¨ã®ç»åãè¦ãã¨åããéããã«ã©ãã«ã§è¦ãããã§ãããå³å³ã®ããã«ãã£ã¬ã¯ããªã®ããªã¼è¡¨ç¤ºã«ã対å¿ãã¦ãã¾ããããã« --icons ãªãã·ã§ã³ãä»ããã¨ããã¡ã¤ã«ã¿ã¤ãã«å¿ããã¢ã¤ã³ã³è¡¨ç¤ºãå¯è½ã§ãã bat ç¶ã㦠cat ã³ãã³ãã®ä»£æ¿ã§ãã bat ã®ç´¹ä»ã§ãã ãã¡ã¤ã«ã®æ¡å¼µåã«å¿ãã¦ã½ã¼ã¹ã³ã¼ããè²ä»ããã¦è¡¨ç¤ºãã¦ããã¾ããã¾ã less ã®ãããªãã¼ã¸ã£ã®æ©è½ãæã£ã¦ãããè¡æ°ã®é·ããã¡ã¤ã«ã渡ãã¨èªåã§ãã¼ã¸ã£ã¢ã¼ãã§éãã¦ããã¾ãã hexyl hexyl ã¯ãã¤ããªãã³ãã³ãã³ã od ã®ä»£æ¿ã³ãã³ãã§ããbat ã®éçºè ã¨åãæ¹ãéçºãã¦ãã¾ãã
Fred and George, Turtles in love There are hundreds of cool command line tools that have been made over the years built on the unix philosophy. Plain text is powerful, ubiquitous, and human-centric. It was also the only option for computing for quite a while. Itâs no surprise that some of the most sophisticated tools are focused on it. One such package is GNU Recutils, a set of tools and libraries
ãã®è¨äºã¯Linux Advent Calendar 2019ã®1æ¥ç®ã®è¨äºã§ãã ã¯ããã« ç°å¢ ããã¨ãã uname(1) uname(1)ãåºåããå 容 strace(1) gdb(1) bpftrace systemtap Kernel Hack Livepatch ãã¾ã RHEL 8.1 CentOS 8 ã¾ã¨ã ã¯ããã« æ¬è¨äºã§ã¯Linuxãµã¼ãã®ãã¹ãåãLinuxã«ã¼ãã«ã®ãã¼ã¸ã§ã³ãcpuã¢ã¼ããã¯ãã£ãªã©ã®ã·ã¹ãã æ å ±ã表示ããuname(1)ãå©ç¨ãã¦Linuxç°å¢ã§ã®ãããã°ã¨ã«ã¼ãã«ããã¯ã«ã¤ãã¦èª¬æãã¦ããã¾ããæ¬è¨äºã§ã¯ã³ãã³ãããã¼ã«ã®ä½¿ãæ¹ã®èª¬æã§ã¯ãªãã¦ããããã使ã£ã¦ã©ã®ããã«ãããã°ããã®ãã¨ããã¨ããã説æãã¾ãã ç°å¢ ãã£ã¹ããªãã¥ã¼ã·ã§ã³ã«ã¯Fedora 31(x86_64)ãå©ç¨ãã¾ããåä½ç°å¢ã¯QEMUãlibvirtãOracle
é¢é£ãã¼ã¯ã¼ã Linux | éç¨ç®¡ç ãLinuxãã®ç®¡çè ã¯ã°ã©ãã£ã«ã«ã¦ã¼ã¶ã¼ã¤ã³ã¿ãã§ã¼ã¹ï¼GUIï¼ã ãã«é ¼ã£ã¦ã¯ããããªãã便å©ãªLinuxã³ãã³ããæ´»ç¨ãããã ã³ãã³ãã©ã¤ã³ã¯è¦æã ã¨ãã人ããã¡ãã£ã¨ããã³ãã³ããè¦ãã¦æ´»ç¨ãã¦ã¿ãã°ãLinuxããã£ã¨ä¾¿å©ã«ä½¿ãããªããã ãããæ¬é£è¼ã¯åºæ¬çãªLinuxã³ãã³ã83種ãã¢ã«ãã¡ãããé ã«ããã¯ã¢ãããããåç·¨ã¨ãªãæ¬ç¨¿ã¯ãã³ãã³ãã®é æåãAããFã®27åãç´¹ä»ãããã 1ï¼alias ã³ãã³ãåä½ããã³ãã³ãã¨ãªãã·ã§ã³ã®çµã¿åããã«çãå¥åãå²ãå½ã¦ãã 2ï¼apt-get å種ããã°ã©ã ããã¡ã¤ã«ãã¾ã¨ããããã±ã¼ã¸ã管çããããDebian GNU/Linuxãï¼ä»¥ä¸ãDebianï¼ç³»ã®Linuxãã£ã¹ããªãã¥ã¼ã·ã§ã³ã§å©ç¨ã§ãããLinuxãã·ã³ãèªåçã«ã¢ãããã¼ãããããDebianããã±ã¼ã¸ãããã°ã©ã ã
ã¯ãã㫠以åæ¸ããã¨ã³ããªã¼ãé大ãªèå¼±æ§(CVE-2017-5932)ã§å°ã話é¡ã«ãªã£ãbash4.4ã®è£å®æ©è½ã®ä¾¿å©ãªç¹ã§ãbash4.4ããã§ãªãã¨ã¿ãã®è£å®æ©è½ã®ã½ã¼ãå¦çãå¶å¾¡ã§ããªãã¨ããåé¡ã«ã¤ãã¦ãã½ã¼ã¹ã³ã¼ãã¬ãã«ã§èª¿ã¹ãçµæãã¾ã¨ãã¦ããã®ã§ãããbashã®å®è£ ãã®ãã®ãæ·±ãæãä¸ãéãã¦ãã¾ããå 容ãè¨å¤§ã«ãªã£ãã®ã§ãä½åãã«åãã¦æ¸ããã¨æãã¾ãã ä»åã¯bashãèµ·åããã¦ããã¤ã³ã¿ã©ã¯ãã£ãã¢ã¼ãã§ãã¼ãã¼ãã®å ¥åãå¾ ã¡åããã¾ã§ã®ã話ã§ããæ®æ®µä½¿ã£ã¦ããbashãã©ã®ãããªå¦çãè¡ã£ã¦ããã®ãä¸ç·ã«è¦ãã¦ã¿ã¾ãããï¼ æ¤è¨¼ã½ã¼ã¹ã³ã¼ã Bash version 4.1.0(1) release GNU bashã®çèª bashã®ããã»ã¹ãèµ·åãããã®ã¯OSã¸ã®ãã°ã¤ã³æã«ã¦ã¼ã¶ã¼ã®ãã°ã¤ã³ã·ã§ã«ãbashã«è¨å®ããã¦ããå ´åããããã¯ãã°ã¤ã³å¾ã«æ示çã«ba
å¦çãé ãå ´å, åé¡ã, ãã£ã¹ã¯ I/O, CPUè½å, ãããã¯âã¯, ã¡ã¢ãªä¸è¶³, NFS çã®ãã¡ã©ãã«ããããåé¡ã«ãªã.(ãã,ä»ã«ããããããã©) ãã£ã¹ã¯ I/O ã ãããã¯âã¯ãåé¡ã«ãªããã¨ãå¤ãã¨æã. ãããã¯âã¯é¢é£ã§ã¯, hosts ãã¡ã¤ã« ã DNS ã«ç¡ç»é²ã®ãã·ã³ã ã£ãã, NIS åç §ã«åé¡ãåºã¦ããã, ã¾ã, èªåèªèº«ã§ãªã NFS ãµâããé ãã®ãåå ã®ä¾ããã£ã. æ©æã®æ éãã±âãã«ä¸è¯ã§, ãããã¯âã¯ã«å¤§éã®ã¨ã©âãã§ã¦ããã®ã åå ã®ãã¨ãå¤ã. è¤æ°ã® DNS ãµâããåç §ãã¦ããã°ãã, DNS ãµâãã®åç §é ãé©åãèãç´ãã¦ã¿ã. 使ç¨ãã tool vmstat, free, top, netstat,tcpdump çã¯æ®éã«ä½¿ããã¨æã. è² è·ã®ã¢ãã¿ã¯ procmeter ãæ°ã«å ¥ã£ã¦ãã. ãããã¯âã¯ã®ç¶æ³ã¯ I
Googleãã太å¤ã®ãã£ã¹ããªãã¥ã¼ã·ã§ã³ã§ããRed Hat 7.1ããã10å¹´æ°ããDebianãã¼ã¹ã®ãã£ã¹ããªãã¥ã¼ã·ã§ã³ã¸ãã©ã¤ãã¢ããã°ã¬ã¼ããã話ãç´¹ä»ããã ãã®ãã¨ãèªåã®èº«ã®åãã®ç°å¢ã¨æ¯è¼ããåèã«ãã¹ããã¤ã³ããèå¯ããã åæ㯠USENIX LISA ã®æ稿è«æã ãããããä¸èº«ã¯è«æä½ã¨ããããã¯ãäºä¾ã®ç´¹ä»ã¨ãã£ãé©åãããããªãã MERLIN, M. Live Upgrading Thousands of Servers from an Ancient Red Hat Distribution to 10 Year Newer Debian Based One. In Proceedings of the 27th conference on Large Installation System Administration (LISA) (2013),
The most advanced Penetration Testing Distribution. Ever. The most advanced Penetration Testing DistributionKali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics and Reverse Engineering. Kali Linux is not about its tools, nor the operating system. Kali Linux is a platform.M
OOM Killerã«äºä¸»ã殺ããã¦ä¸å¹´ãçµã¡ã¾ããã ç§ãäºä¸»ã¨åºä¼ã£ãã®ã¯ä»ããã¡ããã©4å¹´2ã¶æåãç§ãGentooãã¤ã³ã¹ãã¼ã«ãã¦ããã¨ãã§ããã äºä¸»ã¯ãããªãã«çµé¨ãããkernel hackerã ã£ãã®ã§ããã¨ãç°¡åã«Gentooãã¤ã³ã¹ãã¼ã«ãã¦ãããç§ã¯ä¸ç®æããã¦ãã¾ãã¾ããã 幸ãäºä¸»ãç§ãåãVimæã ã£ãã®ã§ãæä¼ã§ç´ æµãªçµå©å¼ãæãããã¨ãã§ãã¾ããã å°ãä¸åãªè©±ã§ããmakeã«å±ãã ãããã§åå®ã«ãæµã¾ããç§ãã¡ã¯å¹¸ãã«æ®ããã¦ãã¾ããã ã§ããäºäººã¨ãæ°ã¥ããªãã£ãã®ã§ãã ã¾ããç§ãã¡ã®ã¡ã¢ãªãéçãè¿ãã¦ãããªãã¦ãæã£ã¦ãã¿ã¾ããã§ããã ãã¡ã¢ãªä¸è¶³ãªæã®è©±ã ããã©ããç§ãã¡ã«ã¯é¢ä¿ãªãã - ããæã£ã¦ããã®ãééãã ã£ãã®ã§ãã äºä¸»ã¯çªç¶ããã®æªåé«ãOOM Killerã«æ®ºããã¦ãã¾ã£ãã®ã§ãã ããããã¯æªå¤¢ã®ãããªæ¥ã ã§ããã æ¯æ¥æ¯
(ã¿ã¤ãã«ã¯é£ãã§ã) ããå æ¸ã>/dev/null 2>&1ã¨æ¸ãã®ãããããã©ãã - DQNEOèµ·æ¥æ¥è¨ ãã®è¨äºã®ã¿ã¤ãã«ã twitter ã§æµãã¦ããã®ãè¦ã¦ããããã ï¼åºåã /dev/null ã«æ¨ã¦ããªãã¦ã¨ãã§ããªãããï¼ãã¨æã£ã¦ããèªãã ã /dev/null ã«ééããªãæ¨ã¦ãæ¹æ³ã ã£ãã®ã§ã¤ã crontabã« > /dev/null æ¸ãããæ¤ åæãã 2012-06-13 00:01:17 via YoruFukurou ã¨ã¤ã¶ããã¦ãã¾ã£ãã®ã§ãããã§ã¯åºåãæ¨ã¦ãªãããã«ã¯ã©ãããã°ããã®ããç¾æç¹ã§ã®å人çãã¹ããã©ã¯ãã£ã¹ãæ¸ãçãã¦ããã¾ãã ããã©ã«ã : ã¡ã¼ã«ã§éã (MAILTO) ãã£ãã cron daemon ããã°ãæ¨ã¦ãªãããã«ããããã¡ã¼ã«ã§éã£ã¦ãããã®ã«ãããã > /dev/null ã§è¸ã¿ã«ããã¨ã¯ã²ã©ãã ã¨ã¯ããã
Tails is a portable operating system that protects against surveillance and censorship. Avoid surveillance, censorship, advertising, and viruses Tails uses the Tor network to protect your privacy online and help you avoid censorship. Enjoy the Internet like it should be. Your secure computer anywhere Shut down the computer and start on your Tails USB stick instead of starting on Windows, macOS, or
#èª²é¡ çªç¶ãã£ã³ãã¼ã³ã¨ãã®é«ãã©ãã£ãã¯ãæ¥ãï¼ã¨ãè¨ãããã¨è²ã å°ããã¨ã¯ãããã®ã®ãä»ã®ãæä¸ã¯ã©ã¦ãã ããã¹ããã¯ä¸ãã¨ãããªãã¨ããªãã§ãããã£ã¦ã¨ããããCPUã¨ãã¡ã¢ãªããã¦è¦ããã®ã®ããã£ã³ãã¼ã³ãå§ã¾ã£ããæå¤ã¨æ©ããã©ã¦ã¶ããã¤ãªãããªãï¼ï¼ã¨ãè¨ããããããã CPUãã¡ã¢ãªããããªã«è² è·ã¯ç¹ã«é«ãããªãã調ã¹ã¦ã¿ããTIME_WAITã大éã«ãã£ãã #ã¨ããããä½ã¨ãããã ####TIME_WAITæ°ãã³ãã³ãã§ç¢ºèª $ netstat -anp|grep TIME_WAIT __(snip)__ tcp 0 0 192.168.1.1:80 192.97.67.192:56305 TIME_WAIT - tcp 0 0 192.168.1.1:80 192.63.64.145:65274 TIME_WAIT - tcp 0 0 192.168.1.1:80
ã©ã³ãã³ã°
ã©ã³ãã³ã°
ã©ã³ãã³ã°
ãªãªã¼ã¹ãé害æ å ±ãªã©ã®ãµã¼ãã¹ã®ãç¥ãã
ææ°ã®äººæ°ã¨ã³ããªã¼ã®é ä¿¡
å¦çãå®è¡ä¸ã§ã
j次ã®ããã¯ãã¼ã¯
kåã®ããã¯ãã¼ã¯
lãã¨ã§èªã
eã³ã¡ã³ãä¸è¦§ãéã
oãã¼ã¸ãéã
{{#tags}}- {{label}}
{{/tags}}