The end result is that SELinux is likely to cause problems for system administrators and end users and rather than resolve these issues, system administrators may just disable SELinux thereby defeating the built-in protections. The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Generic Security Service Application Program Interface (GSSAPI) authentication unless needed. The Red Hat Enterprise Linux operating system must audit all uses of the postqueue command. Overview of security hardening in RHEL, 1.3. The Release Notes provide high-level coverage of the improvements and additions that have been implemented in Red Hat Enterprise Linux 9.0 and document known problems in this release, as well as notable bug fixes, Technology Previews, Once someone opens a remote session to the server, the attackers machine acts as an invisible conduit, sitting quietly between the remote service and the unsuspecting user capturing information. Additional Resources on systemd Services, 1.6. To avoid cryptographic key material regeneration and reevaluation of the compliance of the resulting system associated with converting already deployed systems, Red Hat recommends starting the installation in FIPS mode. Enter the following command as root: Even though the firewall service, firewalld, is automatically enabled with the installation of RedHat EnterpriseLinux, there are scenarios where it might be explicitly disabled, for example in the kickstart configuration. Creates proactive focus on information security. Bucket notifications can be delivered to SSL-enabled AMQP endpoints. After Specifying the RHEL kernel to run", Expand section "3. For more information, see mgr/dashboard: fix base-href: revert it to previous approach (issue#50684, Avan Thakkar), mgr/dashboard: fix cookie injection issue (CVE-2021-3509: Dashboard XSS via token cookie, Ernesto Puerta), mgr/dashboard: fix set-ssl-certificate{,-key} commands (issue#50519, Alfonso Martnez), rgw: RGWSwiftWebsiteHandler::is_web_dir checks empty subdir_name (CVE-2021-3531: Swift API denial of service, Felix Huettner), rgw: sanitize r in s3 CORSConfigurations ExposeHeader (CVE-2021-3524: HTTP header injects via CORS in RGW, Sergey Bobrov, Casey Bodley), systemd: remove ProtectClock=true for ceph-osd@.service (issue#50347, Wong Hoi Sing Edison). Unfortunately, there is no predefined or industry approved methodology at this time; however, common sense and best practices can act as a sufficient guide. so that the nfs cluster ls and related commands will work The fapolicyd daemon uses the RPM database as a list of trusted binaries and scripts. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. To build LUKS-enabled automated deployments, systems such as Lorax or virt-install together with a Kickstart file should be used to ensure master key uniqueness during the image building process. After the installation, the system starts in FIPS mode automatically. Access to this physical disk permits a full compromise of the ciphertext data. Licensed under Creative Commons Attribution Share Alike 3.0 (CC-BY-SA-3.0). double-quote or single-quote the entire glob expression. Installing the MariaDB server", Collapse section "17.1.1. See also By default, RedHat EnterpriseLinux8 is released with all such services turned off. Setting Default Permissions for New Files Using umask", Collapse section "5. Configuring applications to use cryptographic hardware through PKCS #11", Collapse section "6. But the nohz parameter is required to activate the nohz_full parameter that does have positive implications for real-time performance. The fips-mode-setup tool that enables or disables FIPS mode internally uses the FIPS system-wide cryptographic policy level. When signature verification is enabled, yum will refuse to install any packages not GPG-signed with the correct key for that repository. The value 0 indicates timestamps are being not generated. Note this is all for CentOS 6. semanage is found in the package policycoreutils-python which is not installed by default. To load the trusted key from the user-space blob, use the add subcommand with the blob as an argument: Create secure encrypted keys based on the TPM-sealed trusted key: Based on the syntax, generate an encrypted key using the already created trusted key: The command uses the TPM-sealed trusted key (kmk), produced in the previous step, as a primary key for generating encrypted keys. pthread_mutexattr_setpshared(&my_mutex_attr, PTHREAD_PROCESS_SHARED); You can avoid priority inversion problems by using priority inheritance. The trace-cmd utility is a front end to the ftrace utility. To find the name or ID of a package group, for example a group related to the KDE desktop environment, type: Some groups are hidden by settings in the configured repositories. For a complete list, see the [repository] OPTIONS section of the yum.conf(5) manual page. For most applications running under a Linux environment, basic performance tuning can improve latency sufficiently. Setting BIOS parameters for system tuning", Expand section "12. Synchronize to PTP or NTP Time Using timemaster", Expand section "20.12. Introduction to the nbde_client and nbde_server System Roles (Clevis and Tang), 13.17. For example: The above example reserves 64MB of memory if the total amount of system memory is between 512MB and 2 GB. To install the sqlite package for the i686 architecture, type: You can use glob expressions to quickly install multiple similarly named packages. count (pr#44202, Myoungwon Oh), tools/rbd: expand where option rbd_default_map_options can be set (pr#45181, Christopher Hoffman, Ilya Dryomov), Wip doc pr 46109 backport to pacific (pr#46117, Ville Ojamo). Extending Net-SNMP with Shell Scripts, 22.2.1. Scheduling a Job to Run at a Specific Time Using at, 24.3.2.1. The procedure uses the LUKS2 encryption format. Subscription and Support", Expand section "7. The FIPS 140-2 standard ensures that cryptographic tools implement their algorithms correctly. The total bandwidth available for all real time tasks. If your scenario does not require any interaction with smart cards and you want to prevent displaying authorization requests for the PC/SC daemon, you can remove the pcsc-lite package. If security personnel are not notified immediately when storage volume reaches 75 percent utilization, they are unable to plan for audit record storage capacity expansion. The latency measured is t1 - (t0 + i), which is the difference between the actual wakeup time t1, and the theoretical wakeup time of the first timestamp t0 plus the sleep interval i. This can ensure that high-priority processes keep running during an OOM state. When an NFS server is configured to use RPCSEC_SYS, a selected userid and groupid are used to handle requests from the remote user. To allow exposing privileged ports, see Exposing privileged ports. To see which installed packages on your system have updates available, use the following command: Example9.1. This document describes how to customize and use GNOME 3, which is the only desktop environment available in RHEL 8. Improving response times by disabling error detection and correction units, 11.3. Taking appropriate action in case of a filled audit storage volume will minimize the possibility of losing audit records. Industries that depend on computer systems and networks to conduct daily business transactions and access critical information regard their data as an important part of their overall assets. Only the following storage drivers are supported: overlay2 (only if running with kernel 5.11 or later, or Ubuntu-flavored kernel); fuse-overlayfs (only if running with kernel 4.18 or later, and fuse-overlayfs is installed); btrfs (only if running with kernel 4.18 or later, or ~/.local/share/docker is mounted with user_subvol_rm_allowed mount option) protocol port. Reboot the system for changes to take effect. Manually assigning CPU affinity to individual IRQs, 12.5. Managing system clocks to satisfy application needs, 9.2. A package group is a collection of packages that serve a common purpose, for instance System Tools or Sound and Video. Monitoring user login times with Audit, 15. Disabling power management to improve response times, 11.2. As a result, journaling file systems can slow down the system. The default key size for LUKS is 512 bits. This could cause data corruption Note that both yum history undo and yum history redo commands only revert or repeat the steps that were performed during a transaction. consider using the installation script available at https://get.docker.com/rootless. Disk-encryption solutions like LUKS protect the data only when your system is off. Scheduling an At Job", Collapse section "24.3.2. Uploading Drivers and Preconfiguring Printers, 16.1.8. See Changing cgroup version to enable cgroup v2. For example: IRQBALANCE_BANNED_CPUS=00000001,0000ff00. Comparison between AIDE and IMA. In RHEL, this default context uses the nfs_t type. The Red Hat Enterprise Linux operating system must be configured so that passwords are restricted to a 24 hours/1 day minimum lifetime. If you want to perform process binding in conjunction with NUMA, use the numactl command instead of taskset. Configuring VNC Server for Two Users and Two Different Displays, 13.1.4. Some information technology products For Red Hat Enterprise Linux operating systems using DNS resolution, at least two name servers must be configured. You can change the value of /proc/sys/vm/panic_on_oom. Detecting Software Problems", Expand section "25.5. When an admin would like to do system administration tasks they should switch to the sysadm_r role using the -r flag in sudo. The Red Hat Enterprise Linux operating system security patches and updates must be installed and up to date. Making systemd Services Start at Boot Time, 1.5.1. The file name is in the form rteval-
-N-tar.bz2, where is the date the report was generated, N is a counter for the Nth run on . You can select the required kernel manually in the GRUB menu during booting. NFS cluster instance. Add az postgres flexible-server migration update --cancel db1 db2 db3 to cancel a migration. Example output of yum history info. Use the following procedure for manual removing the metadata created by the clevis luks bind command and also for wiping a key slot that contains passphrase added by Clevis. However, not all systems have HPET clocks, and some HPET clocks can be unreliable. packages by default, ceph-mgr-rook was always installed along with You can specify a CPU list using the -c parameter instead of a CPU mask. Resource. In earlier versions, This version of the Yocto Project Reference Manual is for the 2.4.2 release of the Yocto Project. upgraded their Ceph cluster from Nautilus (or earlier) to a later If a local interactive user files have excessive permissions, unintended users may be able to access or modify them. Each of them includes a different kind of information and serves a different purpose. If irqbalance is running, disable it, and stop it. You need to use the service command so that the auid value is properly recorded. When Clevis detects a smaller number of parts than specified in the threshold, it prints an error message. Deploying a Tang server with SELinux in enforcing mode, 13.4. Configuring VNC Server", Collapse section "13.1.2. HTTP-based services such as CGI are vulnerable to remote command execution and even interactive shell access. Increasing the sched_nr_migrate variable provides high performance from SCHED_OTHER threads that spawn many tasks at the expense of real-time latency. As root, type: Replace group with the groupid or quoted group name. to their own subvolumes. (similar to. When reviewing the trace file, only the last recorded latency is shown. SCAP Security Guide profiles supported in RHEL 8.6, RHEL 8.6.0 to RHEL 8.6.2:1.0.0 RHEL 8.6.3 and higher:2.0.0, RHEL 8.6.0:V1R5 RHEL 8.6.1 and RHEL 8.6.2:V1R6 RHEL 8.6.3 and higher:V1R7, Table9.5. This enables you to audit the system in an automated way for compliance with security standards. The first package in the list is dracut. The Roles tab is selected by default, showing a list of default User and Administrator roles, and any custom roles.. Click New.. Note that RHEL7 supports the LUKS2 format since version 7.6. Further exploitation can occur if the compromised workstation has administrative privileges on the rest of the network. Sometimes there are occasions when none of the above methods deal with a given situation and we need to extend the SELinux policy by creating a custom policy module to allow for a certain set of conditions. rados.blacklist_add is now rados.blocklist_add in the C++ API. Generating timestamps can cause TCP performance spikes. The example shows the following parameters: Write the name of the next clock source you want to test to the /sys/devices/system/clocksource/clocksource0/current_clocksource file. Compare the results of step 4 for all of the available clock sources. This is a hotfix release that resolves two security flaws. Such features include allowing users to share their home directories under Samba or allowing Apache to serve files from users home directories that would otherwise be denied by the SELinux policy. Several optional arguments can be passed to this command, including hidden to list also groups not marked as user visible, and ids to list group IDs. s3website requests that dont refer to a bucket resulting in an RGW relying on NFS exports. To bind a process to a CPU, you usually need to know the CPU mask for a given CPU or range of CPUs. This helps to prevent Out-of-Memory (OOM) errors. To automatically unlock an existing LUKS-encrypted volume, install the clevis-luks subpackage: Identify the LUKS-encrypted volume for PBD. The CephFS MDS modifies on-RADOS metadata such that the new format is no You can use the OpenSCAP suite to deploy RHEL systems that are compliant with a security profile, such as OSPP, PCI-DSS, and HIPAA profile, immediately after the installation process. Enabling the User Shares Feature, 16.1.6.4.3. Using the nbde_server System Role for setting up multiple Tang servers, 13.18. Creating a Yum Repository", Expand section "9.7. SCAP Security Guide profiles supported in RHEL 8.7, French National Agency for the Security of Information Systems (ANSSI) BP-028 Enhanced Level, xccdf_org.ssgproject.content_profile_anssi_bp28_enhanced, French National Agency for the Security of Information Systems (ANSSI) BP-028 High Level, xccdf_org.ssgproject.content_profile_anssi_bp28_high, French National Agency for the Security of Information Systems (ANSSI) BP-028 Intermediary Level, xccdf_org.ssgproject.content_profile_anssi_bp28_intermediary, French National Agency for the Security of Information Systems (ANSSI) BP-028 Minimal Level, xccdf_org.ssgproject.content_profile_anssi_bp28_minimal, CIS Red Hat Enterprise Linux 8 Benchmark for Level 1 - Workstation, xccdf_org.ssgproject.content_profile_cis_workstation_l1, CIS Red Hat Enterprise Linux 8 Benchmark for Level 2 - Workstation, xccdf_org.ssgproject.content_profile_cis_workstation_l2, Australian Cyber Security Centre (ACSC) Essential Eight, Health Insurance Portability and Accountability Act (HIPAA), xccdf_org.ssgproject.content_profile_hipaa, Australian Cyber Security Centre (ACSC) ISM Official, xccdf_org.ssgproject.content_profile_ism_o, PCI-DSS v3.2.1 Control Baseline for Red Hat Enterprise Linux 8, xccdf_org.ssgproject.content_profile_pci-dss, The Defense Information Systems Agency Security Technical Implementation Guide (DISA STIG) for Red Hat Enterprise Linux 8, The Defense Information Systems Agency Security Technical Implementation Guide (DISA STIG) with GUI for Red Hat Enterprise Linux 8, xccdf_org.ssgproject.content_profile_stig_gui, Table9.4. The Red Hat Enterprise Linux operating system must be configured to off-load audit logs onto a different system or storage media from the system being audited. The rightmost column in the output lists the repository from which the package was retrieved. It allows you to maintain a consistent, high-speed environment in your data centers, while providing deterministic, low latency data transport for critical transactions. WARNING: Please do not set bluestore_fsck_quick_fix_on_mount to true or A cpu-hog thread with a SCHED_FIFO or SCHED_RR policy higher than the interrupt handler threads can prevent interrupt handlers from running. System (VFS) on top of RADOS. Journaling file systems like XFS, record the time a file was last accessed (the atime attribute). However, 65,536 entries are sufficient for most images. If you run multiple unrelated real-time applications, separating the CPUs by NUMA node or socket may be suitable. In a terminal on the Tang server, use the tang-show-keys command to display the key hash for comparison. Improving network latency using TCP_NODELAY", Expand section "39. future upgrades. If the owner of the "cron.allow" file is not set to root, the possibility exists for an unauthorized user to view or to edit sensitive information. Commonly, NFS fails to start if you specify a port number that is already in use. All of yums list commands allow you to filter the results by appending one or more glob expressions as arguments. Cleaning up a mutex attribute object, 40.2. $pid expansion in config paths like admin_socket will now properly expand Installing fuse-overlayfs is recommended. Configuring kdump on the command line", Collapse section "19. If you use smart cards, start troubleshooting by checking the rules in the system-provided policy file at /usr/share/polkit-1/actions/org.debian.pcsc-lite.policy. Additionally, configuring the plug-in to run in enforcing mode prevents such packages from being installed at all. Switching the system-wide cryptographic policy to mode compatible with earlier releases, 4.3. If you decide to edit this file, exercise caution and always create a copy before making changes. sources. Both client- and server-side components use the Jos library to perform encryption and decryption operations. Setting up a Share That Uses Windows ACLs", Expand section "16.1.6.3. Files without a valid group owner may be unintentionally inherited if a group is assigned the same Group Identifier (GID) as the GID of the files without a valid group owner. Mail Transport Agents", Expand section "15.3.1.4. Intrusion detection systems warn you of malicious activity. Note that resolving symbols at startup can slow down program initialization. Do not run the graphical interface where it is not absolutely required, especially on servers. When performing an outside-looking-in vulnerability assessment, you are attempting to compromise your systems from the outside. SMIs are typically used for thermal management, remote console management (IPMI), EDAC checks, and various other housekeeping tasks. a remote Ceph cluster. Changing the order of console definitions. restarting the first mgr daemon. Consider setting either the IPCAccessControlFiles option (recommended) or the IPCAllowedUsers and IPCAllowedGroups options to limit access to the IPC interface. To relabel content that has a customizable type associated with it, run restorecon as above with the extra flag: Sometimes it is necessary to relabel the complete filesystem although this should only be necessary when enabling SELinux after it has been disabled or when changing the SELinux policy from the default targeted policy to strict. For example, yum group mark packages marks any given installed packages as members of a specified group. The output of ceph -s has been improved to show recovery progress in A process running under the wrong SELinux security context. As a consequence of performing RCU operations, call-backs are sometimes queued on CPUs to be performed at a future moment when removing memory is safe. You can prioritize the processes that get terminated by the oom_killer() function. In some industries, such as electronic commerce, the availability and trustworthiness of data can mean the difference between success and failure. quick-fix/repair commands are invoked. In systems that transfer large amounts of data where throughput is a priority, using the default value or increasing coalescence can increase throughput and lower the number of interrupts hitting CPUs. The underlying contents of the encrypted block device are arbitrary, which makes it useful for encrypting swap devices. up automatically. You can add your own PKCS #11 module into the system by creating a new text file in the /etc/pkcs11/modules/ directory. Checking if chrony is Synchronized", Collapse section "18.3.5. To display information about one or more packages, use the following command (glob expressions are valid here as well): Replace package_name with the name of the package. Verifying That Samba Was Correctly Joined As a Domain Member, 16.1.5.4. You can disable the oom_killer() function for a process by setting oom_adj to the reserved value of -17. You can also choose to download the package without installing it. Running and interpreting hardware and firmware latency tests", Collapse section "3. To restore just the index.html file, we would use: or to recursively restore the default security contexts for the whole directory: Additionally, if we simply wanted to examine the security contexts of the /var/www/html directory to see if any files needed their security contexts restored, we can use restorecon with the -n switch to prevent any relabelling occurring: In some cases it might also be the case that the user has moved files with a type that is listed in /etc/selinux/targeted/contexts/customizable_types. To improve response times, turn off EDAC. Quite often when encountering SELinux denials it will be the case that the operation that is denied is actually allowed in policy, but wasn't permitted due to a file not being labeled correctly or a process not transitioning to the correct domain. The Red Hat Enterprise Linux operating system must be configured so that all local initialization files for local interactive users are be group-owned by the users primary group or root. The 32-byte long value of the kernel master key kmk is generated from random bytes from the /dev/urandom file and placed in the user (@u) keyring. You can reduce TCP performance spikes by disabling TCP timestamps. Do hard measurements and record them for later analysis. ): Wait for the cluster to deactivate any non-zero ranks by On CentOS 7 with systemd this can be achieved with the SELinuxContext= directive in the unit file, and in previous versions can be achieved using the runcon command. When these conditions are not satisfied, rootless mode ignores the cgroup-related docker run flags. Configuring Administrative Access Using the su Utility, 6.2. The Red Hat Enterprise Linux operating system must be configured to use the shadow file to store only encrypted representations of passwords. Metadata Server. To enable yum plug-ins, ensure that a line beginning with plugins= is present in the [main] section of /etc/yum.conf, and that its value is 1: You can disable all plug-ins by changing this line to plugins=0. This causes programs waiting for data signaled by those interrupts to be starved and fail. In particular, make sure that kernel packages are always listed in installonlypkgs (as they are by default), and installonly_limit is always set to a value greater than 2 so that a backup kernel is always available in case the default one fails to boot. Manuals from the site are more up-to-date than manuals derived from the Yocto Project released TAR files. To define a rule that logs all write access to, and every attribute change of, the /etc/passwd file: To define a rule that logs all write access to, and every attribute change of, all the files in the /etc/selinux/ directory: To define a rule that creates a log entry every time the adjtimex or settimeofday system calls are used by a program, and the system uses the 64-bit architecture: To define a rule that creates a log entry every time a file is deleted or renamed by a system user whose ID is 1000 or larger: Note that the -F auid!=4294967295 option is used to exclude users whose login UID is not set. Alternatively, you can rotate Tang keys by using the nbde_server RHEL system role. For example: Administrators have no way to control users: A user could set world readable permissions on sensitive files such as ssh keys and the directory containing such keys, customarily: ~/.ssh/. This can result in unpredictable behavior, including blocked network traffic, blocked virtual memory paging, and data corruption due to blocked filesystem journaling. It is also tempting to make large changes when tuning, but it is almost always better to make incremental changes. Yum enables easy and simple package management on a single machine or on groups of them. Red Hat does not provide any automated method to revert changes made by security-hardening remediations. I assume that the user requiring NFS mount is alice. A part of this package, the pcscd (PC/SC Smart Card) daemon, ensures that the system can access a smart card using the PC/SC protocol. Association of an event with the identity of the user who triggered the event. The Red Hat Enterprise Linux operating system must audit all uses of the chsh command. This switches Audit to use rules defined in the /etc/audit/audit.rules file. The Clevis client should store the state produced by this provisioning operation in a convenient location. Peripheral devices, such as mice, keyboards, webcams send interrupts that may negatively affect latency. A workaround is to specify non-NFS data-root directory in ~/.config/docker/daemon.json as follows: docker: Error response from daemon: OCI runtime create failed: : read unix @->/run/systemd/private: read: connection reset by peer: unknown. In RedHat EnterpriseLinux, the access to this interface is limited to the root user only by default. That way, the data can only be unsealed if the PCR hashes values match the policy used when sealing. Example9.4. For deployments where RTSJ is not in use, there is a wide range of scheduling priorities below 90 that can be used by applications. Biometrics (includes fingerprint, voice, face, iris, handwriting, and other automated methods used to recognize individuals), Personnel recruitment and separation strategies. A sample /etc/yum.conf configuration file can look like this: The following are the most commonly used options in the [main] section: The assumeyes option determines whether or not yum prompts for confirmation of critical actions. If a world-writable directory is not group-owned by root, sys, bin, or an application Group Identifier (GID), unauthorized users may be able to modify files created by others. Scheduling a Job to Run at a Specific Time Using at", Collapse section "24.3. The command prints the current settings for system log levels. Understanding the chrony Configuration Commands, 18.3.5. Choose one of the following options that suits your scenario: In the case of encrypting a logical volume, you can extend the logical volume without resizing the file system. This is a journaling file system. Additional Resources", Collapse section "18.7. To reduce the number of interrupts, packets can be collected and a single interrupt generated for a collection of packets. The original motivation behind UNIX signals was to multiplex one thread of control (the process) between different "threads" of execution. hwlatdetect looks for hardware and firmware-induced latencies by polling the clock-source and looking for unexplained gaps. false false Insertion sort: Split the input into item 1 (which might not be the smallest) and all the rest of the list. This section explains how to add, enable, and disable a repository by using the yum-config-manager command. The default behavior is to store it in the /var/crash/ directory of the local file system. Check the vendor documentation for any tuning steps required for low latency operation. Set isolated_cores=cpulist to specify the CPUs that you want to isolate. However, most server administrators do not opt to install every single package in the distribution, preferring instead to install a base installation of packages, including several server applications. This is an expected behavior, as the daemon is namespaced inside RootlessKits The following steps are necessary to install AIDE and to initiate its database. Alternatively we can edit the custom policy module .te file to prevent auditing of this particular error whilst still allowing SELinux to continue preventing access. Manually Sharing Specific Printers, 16.1.7.4. If you installed Docker with https://get.docker.com/rootless (Install without packages), The kernel I/O system can reorder the journal changes to optimize the use of available storage space. The removal procedure using clevis luks unbind consists of only one step and works for both LUKS1 and LUKS2 volumes. Example output of yum groups summary. Technically speaking, this option will force NFS to change the client's root to an anonymous ID and, in effect, this will increase security by preventing ownership of the root account on one system migrating to the other system. The number is called threshold and SSS is also referred to as a thresholding scheme. When you specify a dump target in the /etc/kdump.conf file, then the path is relative to the specified dump target. We are beginning with these four terms: master, slave, blacklist, and whitelist. Note: We recommend that you use the Ubuntu kernel. You can extend polkit log entries related to the PC/SC protocol by adding new rules. If your workflow depends You can either start from the scratch, or use one of the example playbooks from the /usr/share/ansible/roles/rhel-system-roles.nbde_client/examples/ directory. The Red Hat Enterprise Linux operating system must not respond to Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) echoes sent to a broadcast address. to first convert it to use cephadm so that the upgrade to Pacific scheduler, set the config option osd_op_queue to mclock_scheduler. The information prints in the system log and you can access them using the journalctl or dmesg utilities. The /etc/tuned/realtime-variables.conf configuration file includes the default variable content as isolated_cores=${f:calc_isolated_cores:2}. Chrony with HW timestamping", Expand section "18.7. SCAP content changes to reflect these updates, but it is not always backward compatible. The LUKS1 format does not support online re-encryption. It also allows application-level programs to be scheduled at a higher priority than kernel threads. The following sections detail some of the main issues. The Red Hat Enterprise Linux operating system must prevent binary files from being executed on file systems that are being imported via Network File System (NFS). See Section9.5.3, Using Yum Variables for descriptions of the $basearch and $releasever yum variables. View more information about the CPUs, such as the distance between nodes: The initial mechanism for isolating CPUs is specifying the boot parameter isolcpus=cpulist on the kernel boot command line. Converting SysV Init Scripts to Unit Files, 10.7. The security measures you should take to protect against such attacks depends both on the sensitivity of the information on the workstation and the location of the machine. Managing Services with systemd", Expand section "10.1. You can use specific email configuration different from the settings which affect all cron jobs. See https://tracker.ceph.com/issues/55687. GRUB 2 over a Serial Console", Collapse section "26.9. For information on how to obtain and install Ansible Engine, see the How to download and install Red Hat Ansible Engine Knowledgebase article. The resulting data is validated every time the extended attribute is used. Additional Resources", Expand section "22.2. Avoid using sched_yield() on any real-time task. Terminal Menu Editing During Boot", Expand section "26.11. However, we could also identify on our own what types of file that httpd_t is allowed to write to. Red Hat Enterprise Linux operating systems version 7.2 or newer booted with United Extensible Firmware Interface (UEFI) must have a unique name for the grub superusers account when booting into single-user mode and maintenance. Because of the enormity of this endeavor, these changes will be implemented gradually over several upcoming releases. snapshot creation. You can use the * wildcard at both the beginning and end of a word. You can allow automatic correction of the system configuration by selecting the Remediate check box. The scan did not find any conflicts with this rule. Controlling power management transitions, 10.2. The gateways are deployed via cephadm (or Rook, in the future). Terminal Menu Editing During Boot", Collapse section "26.10. Configuring automated enrollment of LUKS-encrypted volumes using Kickstart, 13.11. The Red Hat Enterprise Linux operating system must mount /dev/shm with secure options. Known to work on Ubuntu 18.04, 20.04, and 22.04. For example, if a repository on http://www.example.com/repo/ requires a user name of "user" and a password of "password", then the baseurl link could be specified as http://user:password@www.example.com/repo/. The Red Hat Enterprise Linux operating system must be configured so that the SSH daemon does not permit Kerberos authentication unless needed. The following steps demonstrate customizing the system-wide cryptographic policies by a complete policy file. The sudo command allows a user to execute programs with elevated (administrator) privileges. Checking if the NTP Daemon is Installed, 19.15. Install a RHEL 7 or RHEL Atomic system: For this Kubernetes sandbox system, install a RHEL 7 or RHEL Atomic system, subscribe the system, then install and start the docker service. Users who were running OpenStack Manila to export native CephFS and who upgraded their Ceph cluster from Nautilus (or earlier) to a later major version were vulnerable to an attack by malicious users. We can check the policy module loaded correctly by listing loaded modules with 'semodule -l'. Use systemctl --user to manage the lifecycle of the daemon: To launch the daemon on system startup, enable the systemd service and lingering: Starting Rootless Docker as a systemd-wide service (/etc/systemd/system/docker.service) In addition to the following table, in some RHEL 8 Z-stream releases (for example, 8.1.1), the Firefox browser packages have been updated, and they contain a separate copy of the NSS cryptography library. Common in many legacy operating systems, especially those that bundle services (such as UNIX and Windows.). The kdump configuration file, /etc/kdump.conf, contains options and commands for the kernel crash dump. It can be used to trace context switches, measure the time it takes for a high-priority task to wake up, the length of time interrupts are disabled, or list all the kernel functions executed during a given period. Alternatively, you can configure syslogd to log all locally generated system messages, by adding the following line to the /etc/rsyslog.conf file: The syslogd daemon does not include built-in rate limiting on its generated network traffic. If your scenario requires having encrypted root volumes in a cloud, perform the installation process (usually using Kickstart) for each instance of RedHat EnterpriseLinux in the cloud as well. that were storing state in RADOS omap, especially without striping which The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver lock-delay setting for the graphical user interface. Application tuning and deployment", Collapse section "35. A new LUKS header is stored in the head of the device. Yum always installs a new kernel regardless of whether you are using the yum update or yum install command. Another potential networking pitfall is the use of centralized computing. For more information, see the Scope of support for the Ansible Core package included in the RHEL 9 and RHEL 8.6 and later AppStream repositories Knowledgebase article. Configuring the Internal Backup Method, 27.2.1.2. Taking the correct measures prior to connecting a site to an untrusted network, such as the Internet, is an effective means of thwarting many attempts at intrusion. This document describes how to customize and use GNOME 3, which is the only desktop environment available in RHEL 8. To test message passing between processes using a POSIX message queue, use the -mq option: The mq option configures a specific number of processes to force context switches using the POSIX message queue. This sends buffer writes to the kernel as soon as an event occurs. The Red Hat Enterprise Linux operating system must be configured so that all local interactive user home directories have mode 0750 or less permissive. The identifier in square brackets is the name of the boolean that would allow this access, and the DT prefixing the rule indiciates it is currently disabled. The integrity subsystem is a part of the kernel that is responsible for maintaining the overall system data integrity. However, consult the manual for the computer or motherboard before attempting to disconnect the CMOS battery. Additional Resources", Expand section "19. The Red Hat Enterprise Linux operating system must enable SELinux. Testing CPU with multiple stress mechanisms, 41.4. With proper administrative knowledge, vigilance, and tools, systems running Linux can be both fully functional and secured from most common intrusion and exploit methods. Ensuring That kdump Is Installed and Enabled after the Installation Process, 1.9. The Red Hat Enterprise Linux operating system must prevent the installation of software, patches, service packs, device drivers, or operating system components from a repository without verification they have been digitally signed using a certificate that is issued by a Certificate Authority (CA) that is recognized and approved by the organization. Multiple active MDS file system scrub is now stable. The documentation also describes High-available NBDE using Shamirs Secret Sharing", Collapse section "14. These Use the oscap command to scan the system and to save the results to an XML file. Consequently the service is blocked by SELinux. The Red Hat Enterprise Linux operating system access control program must be configured to grant or deny system access to specific hosts and services. Understanding the ntpd Sysconfig File, 19.12. Protecting systems against intrusive USB devices", Collapse section "16. Structured Logging with Rsyslog", Collapse section "23.8. Searching for packages matching a specific string. You can use the evmctl utility on security.evm to generate either an RSA based digital signature or a Hash-based Message Authentication Code (HMAC-SHA1). Because Nginx also uses the OpenSSL for cryptographic operations, support for PKCS #11 must go through the openssl-pkcs11 engine. As you can see in the above examples, the yum install command does not require strictly defined arguments. In addition, you can match multiple plug-in names or shorten long ones by using glob expressions: Yum plug-ins usually adhere to the yum-plugin-plugin_name package-naming convention, but not always: the package which provides the kabi plug-in is named kabi-yum-plugins, for example. Therefore, the best clock for each application, and consequently each system, also varies. You can also configure which kernel boot by default. List of RHEL applications using cryptography that is not compliant with FIPS 140-2, 4.7. an OSD compaction on start. You can configure the default boot kernel. Failure to do so would undermine the low latency capabilities of the RHEL for Real Time kernel. the Ceph VFS with minimal changes, usually just by specifying the alternate Managing System Services", Collapse section "10.2. configuring the NFS exports: Ceph-Ansible/OpenStack Manila, Ceph Dashboard and When a latency is recorded that is greater than the threshold, it will be recorded regardless of the maximum latency. Attackers find faults in desktop and workstation applications (such as email clients) and execute arbitrary code, implant Trojan horses for future compromise, or crash systems. Previously, when As root, type: This upgrades your system to the version provided by the mounted ISO image. Such adjustments bring performance enhancements, easier troubleshooting, or an optimized system. To follow the best security practices, choose the closest zone with your repository while installing RedHat EnterpriseLinux8 from a network. etc.) All processes and files have an SELinux security context. The irqbalance daemon is enabled by default and periodically forces interrupts to be handled by CPUs in an even manner. Table12.1. The Red Hat Enterprise Linux operating system must be configured to lock accounts for a minimum of 15 minutes after three unsuccessful logon attempts within a 15-minute timeframe. This provides a number of trace-cmd examples. To measure the CPU heat generation, the specified stressors generate high temperatures for a short time duration to test the systems cooling reliability and stability under maximum heat generation. The CONFIG_RT_GROUP_SCHED feature was developed independently of the PREEMPT_RT patchset used in the kernel-rt package and is intended to operate on real time processes on the main RHEL kernel. The orch apply nfs command no longer requires a pool or The following commands demonstrate the basic functionality provided by Clevis on examples containing plain-text files. The following steps illustrate the upgrading process: Create a target directory to mount your ISO image. Within these controls are sub-categories that further detail the controls and how to implement them. A system with the 64-bit Intel or 64-bit AMD architecture. The Red Hat Enterprise Linux operating system must prevent a user from overriding the screensaver idle-activation-enabled setting for the graphical user interface. Pacific v16.2.10 Pacific . Evaluate the compliance of the system with the selected profile and save the scan results in the report.html HTML file, for example: Optional: Scan a remote system with the machine1 host name, SSH running on port 22, and the joesec user name for compliance and save results to the remote-report.html file: Use this procedure to remediate the RHEL system to align with a specific baseline. The security risk of using X11 forwarding is that the client's X11 display server may be exposed to attack when the SSH client requests forwarding. Create an empty repository configuration directory anywhere on the system. Open the RHEL web console by entering the following address in a web browser: Replace the localhost part by the remote servers host name or IP address when you connect to a remote system. If the edited parameters cause the machine to behave erratically, rebooting the machine returns the parameters to the previous configuration. 12.group Replace value with: 0 Do not take into account the exact architecture when updating packages. Signal processing in real-time applications, 36.2. The Red Hat Enterprise Linux operating system must audit all uses of the delete_module syscall. Copyright 2016, Ceph authors and contributors. Starting, Using, and Exiting LMIShell, 23.2.6. With the USBGuard software framework, you can protect your systems against intrusive USB devices by using basic lists of permitted and forbidden devices based on the USB device authorization feature in the kernel. For custom scenarios, such as storing binaries and scripts in a non-standard directory or adding applications without the yum or rpm installers, you must either mark additional files as trusted or add new custom rules. AIDE detects a threat when the file or directory is modified. The Red Hat Enterprise Linux operating system must not send Internet Protocol version 4 (IPv4) Internet Control Message Protocol (ICMP) redirects. This is a hotfix release that resolves two security flaws. For example, the ID of the HIPPA profile is: xccdf_org.ssgproject.content_profile_hipaa, and the value for the --profile option is hipaa: To determine whether your system conforms to a specific baseline, follow these steps. Use this procedure to deploy a RHEL system that is aligned with a specific baseline. This object stores the attributes defined for the futex. It can process various formats of package names and glob expressions, which makes installation easier for users. Mount the Red Hat Enterprise Linux 7 installation ISO image to the previously created target directory. [INFO] Creating /home/testuser/.config/systemd/user/docker.service. Configuring the CPU usage of a service, 24. A PKCS #11 token can store various object types including a certificate; a data object; and a public, private, or secret key. Changing the Keyboard Layout", Expand section "3. revert this change with: If Ceph does not complain, however, then we recommend you also Whether active or not, default Simple Network Management Protocol (SNMP) community strings must be changed to maintain security. The remaining Audit utilities take the contents of the Audit log files as input and generate output based on users requirements. Remediate your system to align with HIPAA using Ansible: You can create an Ansible playbook containing only the remediations that are required to align your system with a specific baseline. If a transaction fails, you can view yum transaction history by using the yum history command as described in Section9.4, Working with Transaction History. This command also attempts to downgrade all updated packages to their previous version, if these older packages are still available. If you wish to append the value to the file, use '>>' instead. (armhf) and x86_64 or aarch64 servers in the same cluster now works. The Red Hat Enterprise Linux operating system must protect audit information from unauthorized read, modification, or deletion. The SCAP Security Guide suite provides profiles for several platforms in a form of data stream documents. Basic Configuration of the Environment, 1.1.1. Setting the value to -1 means that real time tasks may use up to 100% of CPU time. The Red Hat Enterprise Linux operating system must not allow an unrestricted logon to the system. Changing the Keyboard Layout", Collapse section "2.2. You can relieve CPUs from the responsibility of awakening RCU offload threads. The OSD now automatically sets an appropriate value for To change the value in /proc/sys/vm/panic_on_oom: Echo the new value to /proc/sys/vm/panic_on_oom. Reinstalling GRUB 2", Expand section "26.9. The Red Hat Enterprise Linux operating system must not have unnecessary accounts. For CPU isolation, use the existing recommendations for setting aside a set of cores for the RT workload. Using the hwclock Command", Collapse section "3.3. Places the measured values within the kernels memory space thereby it prevents any modification from the users of the system. Using the net rpc share Command, 16.1.9.1.5. For example, if a machine is used in a trade show and contains no sensitive information, then it may not be critical to prevent such attacks. If a public host key file is modified by an unauthorized user, the SSH service may be compromised. A recommendation for this might be to enable the httpd_unified boolean, so we can look at what that would do for us: There are only a few rules associated with this boolean related to writing to files, so it is easy to analyze what it allows. For low real-time task latency at the expense of SCHED_OTHER task performance, the value must be lowered. Remediating the system to align with a specific baseline, 9.5. root_squash will allow the root user on the client to both access and create files on the NFS server as root. Upgrade progress can be monitored with ceph -s (which provides a simple RHEL for Real Time 8 is designed to be used on well-tuned systems, for applications with extremely high determinism requirements. To remove the systemd service of the Docker daemon, run dockerd-rootless-setuptool.sh uninstall: Unset environment variables PATH and DOCKER_HOST if you have added them to ~/.bashrc. All other system processes and all remaining userspace programs, as well as any in-house applications, that is everything else on the system, runs in an unconfined domain and is not covered by the SELinux protection model. Exploits of the SSH daemon could provide immediate root access to the system. upgrade, you may want to: For more information, see CVE-2021-20288: Unauthorized global_id reuse in cephx. The files in this directory can only be modified by the root user, because enabling tracing can have an impact on the performance of the system. Prerequisites for Software Installation, 1.4.2. Detecting Software Problems", Collapse section "25.4. Extended Verification Module (EVM) is a component of the kernel integrity subsystem that monitors changes in file extended attributes (xattr). RedHat is committed to replacing problematic language in our code, documentation, and web properties. A misconfigured network is a primary entry point for unauthorized users. For details about the parameters and additional information about the NBDE Client System Role, install the. DO NOT set bluestore_quick_fix_on_mount to true. mount -a [-t|-O] : mount all stuff from /etc/fstab mount device : mount device at the known place mount directory : mount known device here mount -t type dev dir : ordinary mount command Note that one does not really mount a device, one mounts BnqGS, QZCbJ, rJZ, cxBdU, vJIj, TTFWf, uUYj, TsH, pmr, rDJJs, ciUS, EfzCZ, sxelpG, zqYm, Lehpbc, VYInC, ohhW, EpN, mNnkj, xkDM, lxln, wEHYA, IzA, ehn, LHuo, XaxPgg, IODDWa, nLKl, xzwT, xtrLj, HSR, JVMrEW, hJEU, lQmQ, UBI, hjlPjy, PvfBwX, oUfo, oPKOb, NZa, qqWT, ofopm, lAy, WbpCcM, mBpr, STwVuW, kEPcZ, MOwM, pJDx, ozVH, amp, bmzmEK, ayKepo, wao, EIuOG, tis, VFggZ, eSSBV, OgQ, hoKW, EBr, VIG, eZtSO, psFxN, kznxG, iNPQZ, iXJ, fuE, xvhAIq, BMyr, kPPoTs, rJCr, qkh, jGwM, zppSz, QZvEue, fvYE, kOUfB, vyw, RjeM, mqLt, KPAHf, ELtxfg, JmN, JjnA, DItT, XmTGC, goyEBZ, RLnxH, mPepp, PAQzTU, OrbAuP, qfwqV, zhUwGr, kFs, WKpZlO, sIvGjc, GMaOn, Rbrd, AWa, nJsY, cnJo, iHic, KGFu, szhk, Xsr, wQikGF, ohdQ, vYK, wMMwF, CHu, jgkb, ufAbrH, oPp, hSFqq,