Security-Onion-Solutions / security-onion

Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
https://securityonion.net
3.06k stars 517 forks source link

Test 16.04.6.4 ISO image #1702

Closed dougburks closed 4 years ago

dougburks commented 4 years ago

Hello testers!

Our Security Onion 16.04.6.4 ISO image is ready for testing! This image is based on Ubuntu 16.04.6 with the HWE stack (kernel and video drivers from 18.04) and the latest Ubuntu and Security Onion updates. It should include all updates from https://github.com/Security-Onion-Solutions/security-onion/projects/10 and should specifically resolve the following issues:

pinguybuilder: increment version to 16.04.6.4 #1701 https://github.com/Security-Onion-Solutions/security-onion/issues/1701

Build 16.04.6.4 ISO image #1704 https://github.com/Security-Onion-Solutions/security-onion/issues/1704

Please follow the download/verify instructions here: https://github.com/Security-Onion-Solutions/security-onion/blob/master/testing/Verify_ISO_16.04.6.4.md

Please note that we had previously moved from Github Releases to Backblaze for ISO image hosting. This ISO image is back under Github's 2GB threshold, so we're able to move back to Github for this release. Please let us know if you have any issues when downloading the ISO image.

Please verify that /etc/apt/apt.conf.d/01autoremove (and other files in that directory) exist on the installed operating system and that soup operates correctly.

Please verify that the desktop wallpaper changes to prompt the user to run Setup when necessary.

Please verify that all services start correctly after a reboot.

Please verify that each and every ISO installation has unique ssl cert and key for Wazuh in /var/ossec/etc/sslmanager*.

Please verify that the screensaver locks the screen after idle for a few minutes.

Please test in as many different combinations as possible:

As always, please test using nmap or other port scanner to verify proper firewall config. Before you do that, however, you will want to whitelist your scanning IP address as follows:

Anything else we missed?

Please record all test results via comments below.

Thanks in advance for your time and effort!

bryant-treacle commented 4 years ago

Tested the new ISO in the following configurations: Standalone - Evaluation (No Issues) Standalone - Production (No Issues) Master w/ Heavy Node (No Issues) Master w/ Storage Node and Forward Node (No Issues)

defensivedepth commented 4 years ago

Tested the new ISO in the following configurations with no issues: Standalone - Evaluation Master w/Forward Node

Wilk4013 commented 4 years ago

Tested 16.04.6.4 ISO Standalone - Evaluation w/No Issues

dougburks commented 4 years ago

Thanks for testing @bryant-treacle @defensivedepth @Wilk4013 !

dougburks commented 4 years ago

Published: https://blog.securityonion.net/2020/02/security-onion-160464-iso-image-now.html