Security Guide
Security Guide
Security Guide
Security Guide
Red Hat Enterprise Linux 4: Security Guide
Copyright © 2005 Red Hat, Inc.
rhel-sg(EN)-4-Print-RHI (2004-09-30T17:12)
Copyright © 2005 by Red Hat, Inc. This material may be distributed only subject to the terms and conditions set forth in the
Open Publication License, V1.0 or later (the latest version is presently available at http://www.opencontent.org/openpub/).
Distribution of substantively modified versions of this document is prohibited without the explicit permission of the copyright
holder.
Distribution of the work or derivative of the work in any standard (paper) book form for commercial purposes is prohibited
unless prior permission is obtained from the copyright holder.
Red Hat and the Red Hat "Shadow Man" logo are registered trademarks of Red Hat, Inc. in the United States and other
countries.
All other trademarks referenced herein are the property of their respective owners.
The GPG fingerprint of the security@redhat.com key is:
CA 20 86 86 2B D6 9D FC 65 F6 EC C4 21 91 80 CD DB 42 A6 0E
Table of Contents
Introduction.......................................................................................................................................... i
1. Architecture-specific Information ......................................................................................... ii
2. Document Conventions ......................................................................................................... ii
3. Activate Your Subscription .................................................................................................. iv
3.1. Provide a Red Hat Login........................................................................................ v
3.2. Provide Your Subscription Number ....................................................................... v
3.3. Connect Your System............................................................................................. v
4. More to Come ...................................................................................................................... vi
4.1. Send in Your Feedback ......................................................................................... vi
I. A General Introduction to Security ................................................................................................ i
1. Security Overview................................................................................................................. 1
1.1. What is Computer Security? .................................................................................. 1
1.2. Security Controls ................................................................................................... 5
1.3. Conclusion ............................................................................................................. 6
2. Attackers and Vulnerabilities ................................................................................................ 7
2.1. A Quick History of Hackers .................................................................................. 7
2.2. Threats to Network Security .................................................................................. 7
2.3. Threats to Server Security...................................................................................... 8
2.4. Threats to Workstation and Home PC Security ................................................... 10
II. Configuring Red Hat Enterprise Linux for Security ................................................................ 11
3. Security Updates ................................................................................................................. 13
3.1. Updating Packages ............................................................................................... 13
4. Workstation Security ........................................................................................................... 19
4.1. Evaluating Workstation Security ......................................................................... 19
4.2. BIOS and Boot Loader Security .......................................................................... 19
4.3. Password Security ................................................................................................ 21
4.4. Administrative Controls ....................................................................................... 26
4.5. Available Network Services ................................................................................. 32
4.6. Personal Firewalls ................................................................................................ 34
4.7. Security Enhanced Communication Tools........................................................... 35
5. Server Security .................................................................................................................... 37
5.1. Securing Services With TCP Wrappers and xinetd .......................................... 37
5.2. Securing Portmap................................................................................................. 40
5.3. Securing NIS........................................................................................................ 41
5.4. Securing NFS ....................................................................................................... 43
5.5. Securing the Apache HTTP Server ...................................................................... 44
5.6. Securing FTP ....................................................................................................... 45
5.7. Securing Sendmail ............................................................................................... 47
5.8. Verifying Which Ports Are Listening .................................................................. 48
6. Virtual Private Networks ..................................................................................................... 51
6.1. VPNs and Red Hat Enterprise Linux ................................................................... 51
6.2. IPsec..................................................................................................................... 51
6.3. IPsec Installation .................................................................................................. 52
6.4. IPsec Host-to-Host Configuration ........................................................................ 52
6.5. IPsec Network-to-Network configuration ............................................................ 55
7. Firewalls .............................................................................................................................. 59
7.1. Netfilter and iptables ....................................................................................... 60
7.2. Using iptables .................................................................................................. 61
7.3. Common iptables Filtering.............................................................................. 62
7.4. FORWARD and NAT Rules ..................................................................................... 63
7.5. Viruses and Spoofed IP Addresses ...................................................................... 65
7.6. iptables and Connection Tracking................................................................... 65
7.7. ip6tables .......................................................................................................... 66
7.8. Additional Resources ........................................................................................... 66
III. Assessing Your Security ............................................................................................................. 69
8. Vulnerability Assessment.................................................................................................... 71
8.1. Thinking Like the Enemy .................................................................................... 71
8.2. Defining Assessment and Testing ........................................................................ 71
8.3. Evaluating the Tools............................................................................................. 73
IV. Intrusions and Incident Response ............................................................................................. 77
9. Intrusion Detection.............................................................................................................. 79
9.1. Defining Intrusion Detection Systems ................................................................. 79
9.2. Host-based IDS .................................................................................................... 79
9.3. Network-based IDS.............................................................................................. 82
10. Incident Response ............................................................................................................. 85
10.1. Defining Incident Response ............................................................................... 85
10.2. Creating an Incident Response Plan .................................................................. 85
10.3. Implementing the Incident Response Plan......................................................... 86
10.4. Investigating the Incident ................................................................................... 87
10.5. Restoring and Recovering Resources ................................................................ 89
10.6. Reporting the Incident........................................................................................ 90
V. Appendixes.................................................................................................................................... 91
A. Hardware and Network Protection ..................................................................................... 93
A.1. Secure Network Topologies ................................................................................ 93
A.2. Hardware Security............................................................................................... 96
B. Common Exploits and Attacks........................................................................................... 99
C. Common Ports.................................................................................................................. 103
Index................................................................................................................................................. 115
Colophon.......................................................................................................................................... 121
Introduction
Welcome to the Red Hat Enterprise Linux Security Guide!
The Red Hat Enterprise Linux Security Guide is designed to assist users of Red Hat Enterprise Linux
in learning the processes and practices of securing workstations and servers against local and remote
intrusion, exploitation, and malicious activity. The Red Hat Enterprise Linux Security Guide details
the planning and the tools involved in creating a secured computing environment for the data center,
workplace, and home. With proper administrative knowledge, vigilance, and tools, systems running
Red Hat Enterprise Linux can be both fully functional and secured from most common intrusion and
exploit methods.
This guide discusses several security-related topics in great detail, including:
• Firewalls
• Encryption
• Securing Critical Services
• Virtual Private Networks
• Intrusion Detection
The manual is divided into the following parts:
• The Red Hat Enterprise Linux Installation Guide provides information regarding installation.
• The Red Hat Enterprise Linux Introduction to System Administration contains introductory infor-
mation for new Red Hat Enterprise Linux system administrators.
• The Red Hat Enterprise Linux System Administration Guide offers detailed information about con-
figuring Red Hat Enterprise Linux to suit your particular needs as a user. This guide includes some
services that are discussed (from a security standpoint) in the Red Hat Enterprise Linux Security
Guide.
• Red Hat Enterprise Linux Reference Guide provides detailed information suited for more experi-
enced users to refer to when needed, as opposed to step-by-step instructions.
HTML, PDF, and RPM versions of the manuals are available on the Red Hat Enterprise Linux Docu-
mentation CD and online at http://www.redhat.com/docs/.
ii Introduction
Note
Although this manual reflects the most current information possible, read the Red Hat Enterprise
Linux Release Notes for information that may not have been available prior to our documenta-
tion being finalized. They can be found on the Red Hat Enterprise Linux CD #1 and online at
http://www.redhat.com/docs/.
1. Architecture-specific Information
Unless otherwise noted, all information contained in this manual apply only to the x86 processor
and processors featuring the Intel® Extended Memory 64 Technology (Intel® EM64T) and AMD64
technologies. For architecture-specific information, refer to the Red Hat Enterprise Linux Installation
Guide for your respective architecture.
2. Document Conventions
When you read this manual, certain words are represented in different fonts, typefaces, sizes, and
weights. This highlighting is systematic; different words are represented in the same style to indicate
their inclusion in a specific category. The types of words that are represented this way include the
following:
command
Linux commands (and other operating system commands, when used) are represented this way.
This style should indicate to you that you can type the word or phrase on the command line
and press [Enter] to invoke a command. Sometimes a command contains words that would be
displayed in a different style on their own (such as file names). In these cases, they are considered
to be part of the command, so the entire phrase is displayed as a command. For example:
Use the cat testfile command to view the contents of a file, named testfile, in the current
working directory.
file name
File names, directory names, paths, and RPM package names are represented this way. This style
should indicate that a particular file or directory exists by that name on your system. Examples:
The .bashrc file in your home directory contains bash shell definitions and aliases for your own
use.
The /etc/fstab file contains information about different system devices and file systems.
Install the webalizer RPM if you want to use a Web server log file analysis program.
application
This style indicates that the program is an end-user application (as opposed to system software).
For example:
Use Mozilla to browse the Web.
[key]
A key on the keyboard is shown in this style. For example:
To use [Tab] completion, type in a character and then press the [Tab] key. Your terminal displays
the list of files in the directory that start with that letter.
Introduction iii
[key]-[combination]
A combination of keystrokes is represented in this way. For example:
The [Ctrl]-[Alt]-[Backspace] key combination exits your graphical session and return you to the
graphical login screen or the console.
computer output
Text in this style indicates text displayed to a shell prompt such as error messages and responses
to commands. For example:
The ls command displays the contents of a directory. For example:
Desktop about.html logs paulwesterberg.png
Mail backupfiles mail reports
The output returned in response to the command (in this case, the contents of the directory) is
shown in this style.
prompt
A prompt, which is a computer’s way of signifying that it is ready for you to input something, is
shown in this style. Examples:
$
#
[stephen@maturin stephen]$
leopard login:
user input
Text that the user has to type, either on the command line, or into a text box on a GUI screen, is
displayed in this style. In the following example, text is displayed in this style:
To boot your system into the text based installation program, you must type in the text com-
mand at the boot: prompt.
iv Introduction
replaceable
Text used for examples, which is meant to be replaced with data provided by the user, is displayed
in this style. In the following example, <version-number> is displayed in this style:
The directory for the kernel source is /usr/src/<version-number>/, where
<version-number> is the version of the kernel installed on this system.
Additionally, we use several different strategies to draw your attention to certain pieces of information.
In order of how critical the information is to your system, these items are marked as a note, tip,
important, caution, or warning. For example:
Note
Remember that Linux is case sensitive. In other words, a rose is not a ROSE is not a rOsE.
Tip
The directory /usr/share/doc/ contains additional documentation for packages installed on your
system.
Important
If you modify the DHCP configuration file, the changes do not take effect until you restart the DHCP
daemon.
Caution
Do not perform routine tasks as root — use a regular user account unless you need to use the root
account for system administration tasks.
Warning
Be careful to remove only the necessary Red Hat Enterprise Linux partitions. Removing other parti-
tions could result in data loss or a corrupted system environment.
Introduction v
https://www.redhat.com/apps/activate/newlogin.html
https://rhn.redhat.com/help/forgot_password.pxt
1. During the Setup Agent — Check the Send hardware information and Send system package
list options when prompted.
2. After the Setup Agent has been completed — From the Main Menu, go to System Tools, then
select Red Hat Network.
3. After the Setup Agent has been completed — Enter the following command from the command
line as the root user:
vi Introduction
• /usr/bin/up2date --register
4. More to Come
The Red Hat Enterprise Linux Security Guide is part of Red Hat’s growing commitment to provide
useful and timely support and information to Red Hat Enterprise Linux users. As new tools and secu-
rity methodologies are released, this guide will be expanded to include them.
rhel-sg(EN)-4-Print-RHI (2004-09-30T17:12)
By mentioning the identifier, we know exactly which version of the guide you have.
If you have a suggestion for improving the documentation, try to be as specific as possible. If you
have found an error, include the section number and some of the surrounding text so we can find it
easily.
I. A General Introduction to Security
This part defines information security, its history, and the industry that has developed to address it. It
also discusses some of the risks that computer users or administrators face.
Table of Contents
1. Security Overview ........................................................................................................................... 1
2. Attackers and Vulnerabilities ........................................................................................................ 7
Chapter 1.
Security Overview
Because of the increased reliance on powerful, networked computers to help run businesses and keep
track of our personal information, industries have been formed around the practice of network and
computer security. Enterprises have solicited the knowledge and skills of security experts to prop-
erly audit systems and tailor solutions to fit the operating requirements of the organization. Because
most organizations are dynamic in nature, with workers accessing company IT resources locally and
remotely, the need for secure computing environments has become more pronounced.
Unfortunately, most organizations (as well as individual users) regard security as an afterthought, a
process that is overlooked in favor of increased power, productivity, and budgetary concerns. Proper
security implementation is often enacted postmortem — after an unauthorized intrusion has already
occurred. Security experts agree that the right measures taken prior to connecting a site to an untrusted
network, such as the Internet, is an effective means of thwarting most attempts at intrusion.
as the Mitnick and the Vladimir Levin cases (refer to Section 1.1.2 Computer Security Timeline for
more information) that prompted organizations across all industries to rethink the way they handle
information transmission and disclosure. The popularity of the Internet was one of the most important
developments that prompted an intensified effort in data security.
An ever-growing number of people are using their personal computers to gain access to the resources
that the Internet has to offer. From research and information retrieval to electronic mail and commerce
transaction, the Internet has been regarded as one of the most important developments of the 20th
century.
The Internet and its earlier protocols, however, were developed as a trust-based system. That is, the
Internet Protocol was not designed to be secure in itself. There are no approved security standards built
into the TCP/IP communications stack, leaving it open to potentially malicious users and processes
across the network. Modern developments have made Internet communication more secure, but there
are still several incidents that gain national attention and alert us to the fact that nothing is completely
safe.
• Polish cryptographers invent the Enigma machine in 1918, an electro-mechanical rotor cypher de-
vice which converts plain-text messages to an encrypted result. Originally developed to secure
banking communications, the German military finds the potential of the device by securing com-
munications during World War II. A brilliant mathematician named Alan Turing develops a method
for breaking the codes of Enigma, enabling Allied forces to develop Colossus, a machine often
credited to ending the war a year early.
• Students at the Massachusetts Institute of Technology (MIT) form the Tech Model Railroad Club
(TMRC) begin exploring and programming the school’s PDP-1 mainframe computer system. The
group eventually coined the term "hacker" in the context it is known today.
• The DoD creates the Advanced Research Projects Agency Network (ARPANet), which gains pop-
ularity in research and academic circles as a conduit for the electronic exchange of data and infor-
mation. This paves the way for the creation of the carrier network known today as the Internet.
• Ken Thompson develops the UNIX operating system, widely hailed as the most "hacker-friendly"
OS because of its accessible developer tools and compilers, and its supportive user community.
Around the same time, Dennis Ritchie develops the C programming language, arguably the most
popular hacking language in computer history.
• Bolt, Beranek, and Newman, a computing research and development contractor for government
and industry, develops the Telnet protocol, a public extension of the ARPANet. This opens doors
Chapter 1. Security Overview 3
for the public use of data networks which were once restricted to government contractors and aca-
demic researchers. Telnet, though, is also arguably the most insecure protocol for public networks,
according to several security researchers.
• Steve Jobs and Steve Wozniak found Apple Computer and begin marketing the Personal Computer
(PC). The PC is the springboard for several malicious users to learn the craft of cracking systems
remotely using common PC communication hardware such as analog modems and war dialers.
• Jim Ellis and Tom Truscott create USENET, a bulletin-board-style system for electronic communi-
cation between disparate users. USENET quickly becomes one of the most popular forums for the
exchange of ideas in computing, networking, and, of course, cracking.
• IBM develops and markets PCs based on the Intel 8086 microprocessor, a relatively inexpensive
architecture that brought computing from the office to the home. This serves to commodify the PC
as a common and accessible tool that was fairly powerful and easy to use, aiding in the proliferation
of such hardware in the homes and offices of malicious users.
• The Transmission Control Protocol, developed by Vint Cerf, is split into two separate parts. The
Internet Protocol is born from this split, and the combined TCP/IP protocol becomes the standard
for all Internet communication today.
• Based on developments in the area of phreaking, or exploring and hacking the telephone system, the
magazine 2600: The Hacker Quarterly is created and begins discussion on topics such as cracking
computers and computer networks to a broad audience.
• The 414 gang (named after the area code where they lived and hacked from) are raided by author-
ities after a nine-day cracking spree where they break into systems from such top-secret locations
as the Los Alamos National Laboratory, a nuclear weapons research facility.
• The Legion of Doom and the Chaos Computer Club are two pioneering cracker groups that begin
exploiting vulnerabilities in computers and electronic data networks.
• The Computer Fraud and Abuse Act of 1986 is voted into law by congress based on the exploits of
Ian Murphy, also known as Captain Zap, who broke into military computers, stole information from
company merchandise order databases, and used restricted government telephone switchboards to
make phone calls.
• Based on the Computer Fraud and Abuse Act, the courts convict Robert Morris, a graduate student,
for unleashing the Morris Worm to over 6,000 vulnerable computers connected to the Internet. The
next most prominent case ruled under this act was Herbert Zinn, a high-school dropout who cracked
and misused systems belonging to AT&T and the DoD.
• Based on concerns that the Morris Worm ordeal could be replicated, the Computer Emergency
Response Team (CERT) is created to alert computer users of network security issues.
• Clifford Stoll writes The Cuckoo’s Egg, Stoll’s account of investigating crackers who exploit his
system.
administrators who found it quite useful for building secure alternatives to legacy servers running
proprietary (closed-source) operating systems.
• The graphical Web browser is created and sparks an exponentially higher demand for public Internet
access.
• Vladimir Levin and accomplices illegally transfer US$10 Million in funds to several accounts by
cracking into the CitiBank central database. Levin is arrested by Interpol and almost all of the
money is recovered.
• Possibly the most heralded of all crackers is Kevin Mitnick, who hacked into several corporate sys-
tems, stealing everything from personal information of celebrities to over 20,000 credit card num-
bers and source code for proprietary software. He is arrested and convicted of wire fraud charges
and serves 5 years in prison.
• Kevin Poulsen and an unknown accomplice rig radio station phone systems to win cars and cash
prizes. He is convicted for computer and wire fraud and is sentenced to 5 years in prison.
• The stories of cracking and phreaking become legend, and several prospective crackers convene at
the annual DefCon convention to celebrate cracking and exchange ideas between peers.
• A 19-year-old Israeli student is arrested and convicted for coordinating numerous break-ins to US
government systems during the Persian-Gulf conflict. Military officials call it "the most organized
and systematic attack" on government systems in US history.
• US Attorney General Janet Reno, in response to escalated security breaches in government systems,
establishes the National Infrastructure Protection Center.
• British communications satellites are taken over and ransomed by unknown offenders. The British
government eventually seizes control of the satellites.
• On any given day, there are approximately 225 major incidences of security breach reported to the
CERT Coordination Center at Carnegie Mellon University.1
• In 2003, the number of CERT reported incidences jumped to 137,529 from 82,094 in 2002 and
from 52,658 in 2001.2
• The worldwide economic impact of the three most dangerous Internet Viruses of the last three years
was estimated at US$13.2 Billion.3
Computer security has become a quantifiable and justifiable expense for all IT budgets. Organizations
that require data integrity and high availability elicit the skills of system administrators, developers,
1. Source: http://www.cert.org
2. Source: http://www.cert.org/stats/
3. Source: http://www.newsfactor.com/perl/story/16407.html
Chapter 1. Security Overview 5
and engineers to ensure 24x7 reliability of their systems, services, and information. Falling victim to
malicious users, processes, or coordinated attacks is a direct threat to the success of the organization.
Unfortunately, system and network security can be a difficult proposition, requiring an intricate knowl-
edge of how an organization regards, uses, manipulates, and transmits its information. Understanding
the way an organization (and the people that make up the organization) conducts business is paramount
to implementing a proper security plan.
• Physical
• Technical
• Administrative
These three broad categories define the main objectives of proper security implementation. Within
these controls are sub-categories that further detail the controls and how to implement them.
• Encryption
• Smart cards
• Network authentication
• Access control lists (ACLs)
• File integrity auditing software
1.3. Conclusion
Now that you have learned about the origins, reasons, and aspects of security, you can determine the
appropriate course of action with regard to Red Hat Enterprise Linux. It is important to know what
factors and conditions make up security in order to plan and implement a proper strategy. With this
information in mind, the process can be formalized and the path becomes clearer as you delve deeper
into the specifics of the security process.
Chapter 2.
Attackers and Vulnerabilities
To plan and implement a good security strategy, first be aware of some of the issues which determined,
motivated attackers exploit to compromise systems. But before detailing these issues, the terminology
used when identifying an attacker must be defined.
1. Source: http://www.sans.org/newlook/resources/errors.html
10 Chapter 2. Attackers and Vulnerabilities
between the remote service and the unsuspecting user capturing information. In this way a cracker
can gather administrative passwords and raw data without the server or the user realizing it.
Another category of insecure services include network file systems and information services such as
NFS or NIS, which are developed explicitly for LAN usage but are, unfortunately, extended to in-
clude WANs (for remote users). NFS does not, by default, have any authentication or security mecha-
nisms configured to prevent a cracker from mounting the NFS share and accessing anything contained
therein. NIS, as well, has vital information that must be known by every computer on a network, in-
cluding passwords and file permissions, within a plain text ACSII or DBM (ASCII-derived) database.
A cracker who gains access to this database can then access every user account on a network, including
the administrator’s account.
By default, Red Hat Enterprise Linux is released with all such services turned off. However, since
administrators often find themselves forced to use these services, careful configuration is critical.
Refer to Chapter 5 Server Security for more information about setting up services in a safe manner.
This part informs and instructs administrators on proper techniques and tools to use when securing
Red Hat Enterprise Linux workstations, Red Hat Enterprise Linux servers, and network resources. It
also discusses how to make secure connections, lock down ports and services, and implement active
filtering to prevent network intrusion.
Table of Contents
3. Security Updates ........................................................................................................................... 13
4. Workstation Security .................................................................................................................... 19
5. Server Security .............................................................................................................................. 37
6. Virtual Private Networks ............................................................................................................. 51
7. Firewalls ......................................................................................................................................... 59
Chapter 3.
Security Updates
As security vulnerabilities are discovered, the affected software must be updated in order to limit
any potential security risks. If the software is part of a package within an Red Hat Enterprise Linux
distribution that is currently supported, Red Hat, Inc. is committed to releasing updated packages that
fix the vulnerability as soon as possible. Often, announcements about a given security exploit are
accompanied with a patch (or source code that fixes the problem). This patch is then applied to the
Red Hat Enterprise Linux package, tested by the Red Hat quality assurance team, and released as an
errata update. However, if an announcement does not include a patch, a Red Hat developer works with
the maintainer of the software to fix the problem. Once the problem is fixed, the package is tested and
released as an errata update.
If an errata update is released for software used on your system, it is highly recommended that you up-
date the effected packages as soon as possible to minimize the amount of time the system is potentially
vulnerable.
Note
Beginning with the Red Hat Enterprise Linux product line, updated packages can be downloaded
only from Red Hat Network. Although the Red Hat Errata website contains updated information, it
does not contain the actual packages for download.
When a security errata (or any type of errata) is released, Red Hat Network sends an email with a de-
scription of the errata as well as a list of systems which are affected. To apply the update, use the Red
Hat Update Agent or schedule the package to be updated through the website http://rhn.redhat.com.
Tip
Red Hat Enterprise Linux includes the Red Hat Network Alert Notification Tool, a convenient
panel icon that displays visible alerts when there is an update for a registered Red Hat
Enterprise Linux system. Refer to the following URL for more information about the applet:
http://rhn.redhat.com/help/basic/applet.html
To learn more about the benefits of Red Hat Network, refer to the Red Hat Network Reference Guide
available at http://www.redhat.com/docs/manuals/RHNetwork/ or visit http://rhn.redhat.com.
Important
Before installing any security errata, be sure to read any special instructions contained in the er-
rata report and execute them accordingly. Refer to Section 3.1.5 Applying the Changes for general
instructions about applying the changes made by an errata update.
To display a list of all keys installed for RPM verification, execute the following command:
For the Red Hat key, the output includes the following:
gpg-pubkey-db42a60e-37ea5438
To display details about a specific key, use the rpm -qi command followed by the output from the
previous command, as in this example:
It is extremely important to verify the signature of the RPM files before installing them to ensure that
they have not been altered from the Red Hat, Inc. release of the packages. To verify all the downloaded
packages at once, issue the following command:
rpm -K /tmp/updates/*.rpm
For each package, if the GPG key verifies successfully, the command returns gpg OK. If it doesn’t,
make sure you are using the correct Red Hat public key, as well as verifying the source of the content.
Packages that do not pass GPG verfications should not be installed, as they may have been altered by
a third party.
After verifying the GPG key and downloading all the packages associated with the errata report, install
the packages as root at a shell prompt.
Replace <kernel-package> in the previous example with the name of the kernel RPM.
Once the machine has been safely rebooted using the new kernel, the old kernel may be removed
using the following command:
rpm -e <old-kernel-package>
Replace <old-kernel-package> in the previous example with the name of the older kernel
RPM.
Note
It is not a requirement that the old kernel be removed. The default boot loader, GRUB, allows for
multiple kernels to be installed, then chosen from a menu at boot time.
16 Chapter 3. Security Updates
Important
Before installing any security errata, be sure to read any special instructions contained in the er-
rata report and execute them accordingly. Refer to Section 3.1.5 Applying the Changes for general
instructions about applying the changes made by an errata update.
Note
In general, rebooting the system is the surest way to ensure that the latest version of a software
package is used; however, this option is not always available to the system administrator.
Applications
User-space applications are any programs which can be initiated by a system user. Typically,
such applications are used only when a user, script, or automated task utility launches them and
they do not persist for long periods of time.
Once such a user-space application is updated, halt any instances of the application on the system
and launch the program again to use the updated version.
Kernel
The kernel is the core software component for the Red Hat Enterprise Linux operating system. It
manages access to memory, the processor, and peripherals as well as schedules all tasks.
Because of its central role, the kernel cannot be restarted without also stopping the computer.
Therefore, an updated version of the kernel cannot be used until the system is rebooted.
Shared Libraries
Shared libraries are units of code, such as glibc, which are used by a number of applications and
services. Applications utilizing a shared library typically load the shared code when the applica-
tion is initialized, so any applications using the updated library must be halted and relaunched.
To determine which running applications link against a particular library, use the lsof command
as in the following example:
lsof /usr/lib/libwrap.so*
This command returns a list of all the running programs which use TCP wrappers for host access
control. Therefore, any program listed must be halted and relaunched if the tcp_wrappers
package is updated.
SysV Services
SysV services are persistent server programs launched during the boot process. Examples of
SysV services include sshd, vsftpd, and xinetd.
Chapter 3. Security Updates 17
Because these programs usually persist in memory as long as the machine is booted, each updated
SysV service must be halted and relaunched after the package is upgraded. This can be done
using the Services Configuration Tool or by logging into a root shell prompt and issuing the
/sbin/service command as in the following example:
/sbin/service <service-name> restart
In the previous example, replace <service-name> with the name of the service, such as
sshd.
Refer to the chapter titled Controlling Access to Services in the Red Hat Enterprise Linux System
Administration Guide for more information regarding the Services Configuration Tool.
xinetd Services
Services controlled by the xinetd super service only run when a there is an active connection.
Examples of services controlled by xinetd include Telnet, IMAP, and POP3.
Because new instances of these services are launched by xinetd each time a new request is
received, connections that occur after an upgrade are handled by the updated software. However,
if there are active connections at the time the xinetd controlled service is upgraded, they are
serviced by the older version of the software.
To kill off older instances of a particular xinetd controlled service, upgrade the package for
the service then halt all processes currently running. To determine if the process is running, use
the ps command and then use the kill or killall command to halt current instances of the
service.
For example, if security errata imap packages are released, upgrade the packages, then type the
following command as root into a shell prompt:
ps -aux | grep imap
This command returns all active IMAP sessions. Individual sessions can then be terminated by
issuing the following command:
kill -9 <PID>
In the previous example, replace <PID> with the process identification number (found in the
second column of the ps command) for an IMAP session.
To kill all active IMAP sessions, issue the following command:
killall imapd
Refer to the chapter titled TCP Wrappers and xinetd in the Red Hat Enterprise Linux Reference
Guide for general information regarding xinetd.
18 Chapter 3. Security Updates
Chapter 4.
Workstation Security
Securing a Linux environment begins with the workstation. Whether locking down a personal machine
or securing an enterprise system, sound security policy begins with the individual computer. After all,
a computer network is only as secure as its weakest node.
• BIOS and Boot Loader Security — Can an unauthorized user physically access the machine and
boot into single user or rescue mode without a password?
• Password Security — How secure are the user account passwords on the machine?
• Administrative Controls — Who has an account on the system and how much administrative control
do they have?
• Available Network Services — What services are listening for requests from the network and should
they be running at all?
• Personal Firewalls — What type of firewall, if any, is necessary?
• Security Enhanced Communication Tools — Which tools should be used to communicate between
workstations and which should be avoided?
1. Preventing Changes to BIOS Settings — If an intruder has access to the BIOS, they can set it
to boot from a diskette or CD-ROM. This makes it possible for them to enter rescue mode or
1. Since system BIOSes differ between manufacturers, some may not support password protection of either
type, while others may support one type but not the other.
20 Chapter 4. Workstation Security
single user mode, which in turn allows them to start arbitrary processes on the system or copy
sensitive data.
2. Preventing System Booting — Some BIOSes allow password protection of the boot process.
When activated, an attacker is forced to enter a password before the BIOS launches the boot
loader.
Because the methods for setting a BIOS password vary between computer manufacturers, consult the
computer’s manual for specific instructions.
If you forget the BIOS password, it can either be reset with jumpers on the motherboard or by discon-
necting the CMOS battery. For this reason, it is good practice to lock the computer case if possible.
However, consult the manual for the computer or motherboard before attempting to disconnect the
CMOS battery.
1. Preventing Access to Single User Mode — If attackers can boot the system into single user
mode, they are logged in automatically as root without being prompted for the root password.
2. Preventing Access to the GRUB Console — If the machine uses GRUB as its boot loader, an
attacker can use the use the GRUB editor interface to change its configuration or to gather
information using the cat command.
3. Preventing Access to Non-Secure Operating Systems — If it is a dual-boot system, an attacker
can select at boot time an operating system, such as DOS, which ignores access controls and
file permissions.
The GRUB boot loader ships with Red Hat Enterprise Linux on the x86 platform. For a detailed
look at GRUB, consult the chapter titled The GRUB Boot Loader in the Red Hat Enterprise Linux
Reference Guide.
/sbin/grub-md5-crypt
When prompted, type the GRUB password and press [Enter]. This returns an MD5 hash of the pass-
word.
Next, edit the GRUB configuration file /boot/grub/grub.conf. Open the file and below the
timeout line in the main section of the document, add the following line:
title DOS
lock
Warning
A password line must be present in the main section of the /boot/grub/grub.conf file for this
method to work properly. Otherwise, an attacker can access the GRUB editor interface and remove
the lock line.
To create a different password for a particular kernel or operating system, add a lock line to the
stanza, followed by a password line.
Each stanza protected with a unique password should begin with lines similar to the following exam-
ple:
title DOS
lock
password --md5 <password-hash>
2. GRUB also accepts unencrypted passwords, but it is recommended that an md5 hash be used for added
security.
22 Chapter 4. Workstation Security
it. If there is an insecure password in the file, it is only a matter of time before the password cracker
discovers it.
Shadow passwords eliminate this type of attack by storing the password hashes in the file
/etc/shadow, which is readable only by the root user.
This forces a potential attacker to attempt password cracking remotely by logging into a network
service on the machine, such as SSH or FTP. This sort of brute-force attack is much slower and leaves
an obvious trail as hundreds of failed login attempts are written to system files. Of course, if the
cracker starts an attack in the middle of the night on a system with weak passwords, the cracker may
have gained access before dawn and edited the log files to cover his tracks.
Beyond matters of format and storage is the issue of content. The single most important thing a user
can do to protect his account against a password cracking attack is create a strong password.
• Do Not Use Only Words or Numbers — Never use only numbers or words in a password.
Some insecure examples include the following:
• 8675309
• juan
• hackme
• Do Not Use Recognizable Words — Words such as proper names, dictionary words, or even
terms from television shows or novels should be avoided, even if they are bookended with
numbers.
Some insecure examples include the following:
• john1
• DS-9
• mentat123
• Do Not Use Words in Foreign Languages — Password cracking programs often check against
word lists that encompass dictionaries of many languages. Relying on foreign languages for
secure passwords is not secure.
Some insecure examples include the following:
• cheguevara
• bienvenido1
• 1dumbKopf
• Do Not Use Hacker Terminology — If you think you are elite because you use hacker termi-
nology — also called l337 (LEET) speak — in your password, think again. Many word lists
include LEET speak.
Some insecure examples include the following:
Chapter 4. Workstation Security 23
• H4X0R
• 1337
• Do Not Use Personal Information — Steer clear of personal information. If the attacker knows
your identity, the task of deducing your password becomes easier. The following is a list of the
types of information to avoid when creating a password:
Some insecure examples include the following:
• Your name
• The names of pets
• The names of family members
• Any birth dates
• Your phone number or zip code
• Do Not Invert Recognizable Words — Good password checkers always reverse common
words, so inverting a bad password does not make it any more secure.
Some insecure examples include the following:
• R0X4H
• nauj
• 9-DS
• Do Not Write Down Your Password — Never store a password on paper. It is much safer to
memorize it.
• Do Not Use the Same Password For All Machines — It is important to make separate pass-
words for each machine. This way if one system is compromised, all of your machines are not
immediately at risk.
Do the Following:
• Make the Password At Least Eight Characters Long — The longer the password, the better.
If using MD5 passwords, it should be 15 characters or longer. With DES passwords, use the
maximum length (eight characters).
• Mix Upper and Lower Case Letters — Red Hat Enterprise Linux is case sensitive, so mix
cases to enhance the strength of the password.
• Mix Letters and Numbers — Adding numbers to passwords, especially when added to the
middle (not just at the beginning or the end), can enhance password strength.
• Include Non-Alphanumeric Characters — Special characters such as &, $, and > can greatly
improve the strength of a password (this is not possible if using DES passwords).
• Pick a Password You Can Remember — The best password in the world does little good if you
cannot remember it; use acronyms or other mnemonic devices to aid in memorizing passwords.
With all these rules, it may seem difficult to create a password meeting all of the criteria for good
passwords while avoiding the traits of a bad one. Fortunately, there are some steps one can take to
generate a memorable, secure password.
24 Chapter 4. Workstation Security
Note
None of these tools are supplied with Red Hat Enterprise Linux and are therefore not supported by
Red Hat, Inc. in any way.
• John The Ripper — A fast and flexible password cracking program. It allows the use of
multiple word lists and is capable of brute-force password cracking. It is available online at
http://www.openwall.com/john/.
• Crack — Perhaps the most well known password cracking software, Crack is also
very fast, though not as easy to use as John The Ripper. It can be found online at
http://www.crypticide.com/users/alecm/.
• Slurpie — Slurpie is similar to John The Ripper and Crack, but it is designed to run
on multiple computers simultaneously, creating a distributed password cracking attack. It can
be found along with a number of other distributed attack security evaluation tools online at
http://www.ussrback.com/distributed.htm.
Warning
Always get authorization in writing before attempting to crack passwords within an organization.
chage -M 90 <username>
In the above command, replace <username> with the name of the user. To disable password ex-
piration, it is traditional to use a value of 99999 after the -M option (this equates to a little over 273
years).
The graphical User Manager application may also be used to create password aging policies. To
access this application, go to the Main Menu button (on the Panel) => System Settings => Users &
Groups or type the command system-config-users at a shell prompt (for example, in an XTerm
or a GNOME terminal). Click on the Users tab, select the user from the user list, and click Properties
from the button menu (or choose File => Properties from the pull-down menu).
Then click the Password Info tab and enter the number of days before the password expires, as shown
in Figure 4-1.
26 Chapter 4. Workstation Security
For more information about user and group configuration (including instructions on forcing first time
passwords), refer to the chapter titled User and Group Configuration in the Red Hat Enterprise Linux
System Administration Guide. For an overview of user and resource management, refer to the chapter
titled Managing User Accounts and Resource Access in the Red Hat Enterprise Linux Introduction to
System Administration.
For the system administrators of an organization, however, choices must be made as to how much
administrative access users within the organization should have to their machine. Through a PAM
module called pam_console.so, some activities normally reserved only for the root user, such as
rebooting and mounting removable media are allowed for the first user that logs in at the physical
console (see the chapter titled Pluggable Authentication Modules (PAM) in the Red Hat Enterprise
Linux Reference Guide for more about the pam_console.so module.) However, other important
system administration tasks such as altering network settings, configuring a new mouse, or mounting
network devices are not possible without administrative priveleges. As a result, system administrators
must decide how much access the users on their network should receive.
• Machine Misconfiguration — Users with root access can misconfigure their machines and require
assistance or worse, open up security holes without knowing it.
• Running Insecure Services — Users with root access may run insecure servers on their machine,
such as FTP or Telnet, potentially putting usernames and passwords at risk as they pass over the
network in the clear.
• Running Email Attachments As Root — Although rare, email viruses that affect Linux do exist. The
only time they are a threat, however, is when they are run by the root user.
Important
Programs that do not require access to the shell, such as email clients or the sudo command, can
still access the root account.
physically attached to the machine. To prevent root from logging in, remove the contents of this file
by typing the following command:
Warning
A blank /etc/securetty file does not prevent the root user from logging in remotely using the
OpenSSH suite of tools because the console is not opened until after authentication.
# PermitRootLogin yes
to read as follows:
PermitRootLogin no
This tells PAM to consult the file /etc/vsftpd.ftpusers and deny access to the service for any
user listed. The administrator is free to change the name of this file, and can keep separate lists for
each service or use one central list to deny access to multiple services.
If the administrator wants to deny access to multiple services, a similar line can be added to the
PAM configuration services, such as /etc/pam.d/pop and /etc/pam.d/imap for mail clients or
/etc/pam.d/ssh for SSH clients.
For more information about PAM, refer to the chapter titled Pluggable Authentication Modules (PAM)
in the Red Hat Enterprise Linux Reference Guide.
In the previous command, replace <username> with the username you want to add to the wheel
group.
To use the User Manager for this purpose, go to the Main Menu Button (on the Panel) => System
Settings => Users & Groups or type the command system-config-users at a shell prompt. Select
the Users tab, select the user from the user list, and click Properties from the button menu (or choose
File => Properties from the pull-down menu).
Then select the Groups tab and click on the wheel group, as shown in Figure 4-2.
Next, open the PAM configuration file for su (/etc/pam.d/su) in a text editor and remove the
comment [#] from the following line:
Doing this permits only members of the administrative group wheel to use the program.
Chapter 4. Workstation Security 31
Note
The root user is part of the wheel group by default.
sudo <command>
In the above example, <command> would be replaced by a command normally reserved for the root
user, such as mount.
Important
Users of the sudo command should take extra care to log out before walking away from their machines
since sudoers can use the command again without being asked for a password within a five minute
period. This setting can be altered via the configuration file, /etc/sudoers.
The sudo command allows for a high degree of flexibility. For instance, only users listed in the
/etc/sudoers configuration file are allowed to use the sudo command and the command is executed
in the user’s shell, not a root shell. This means the root shell can be completely disabled, as shown in
Section 4.4.2.1 Disabling the Root Shell.
The sudo command also provides a comprehensive audit trail. Each successful authentication is
logged to the file /var/log/messages and the command issued along with the issuer’s user name
is logged to the file /var/log/secure.
Another advantage of the sudo command is that an administrator can allow different users access to
specific commands based on their needs.
Administrators wanting to edit the sudo configuration file, /etc/sudoers, should use the visudo
command.
To give someone full administrative privileges, type visudo and add a line similar to the following in
the user privilege specification section:
This example states that the user, juan, can use sudo from any host and execute any command.
The example below illustrates the granularity possible when configuring sudo:
This example states that any user can issue the command /sbin/shutdown -h now as long as it is
issued from the console.
The man page for sudoers has a detailed listing of options for this file.
32 Chapter 4. Workstation Security
• Denial of Service Attacks (DoS) — By flooding a service with requests, a denial of service attack
can bring a system to a screeching halt as it tries to log and answer each request.
• Script Vulnerability Attacks — If a server is using scripts to execute server-side actions, as Web
servers commonly do, a cracker can mount an attack on improperly written scripts. These script
vulnerability attacks can lead to a buffer overflow condition or allow the attacker to alter files on
the system.
• Buffer Overflow Attacks — Services which connect to ports numbered 0 through 1023 must run as
an administrative user. If the application has an exploitable buffer overflow, an attacker could gain
access to the system as the user running the daemon. Because exploitable buffer overflows exist,
crackers use automated tools to identify systems with vulnerabilities, and once they have gained
access, they use automated rootkits to maintain their access to the system.
Note
The threat of buffer overflow vulnerabilities is mitigated in Red Hat Enterprise Linux by ExecShield , an
executable memory segmentation and protection technology supported by x86-compatible uni- and
multi-processor kernels. ExecShield reduces the risk of buffer overflow by separating virtual memory
into executable and non-executable segments. Any program code that tries to execute outside of
the executable segment (such as malicious code injected from a buffer overflow exploit) triggers a
segmentation fault and terminates.
Execshield also includes support for No eXecute (NX) technology on AMD64 platforms and eXecute
Disable (XD) technology on Itanium and Intel® EM64T systems. These technologies work in con-
junction with ExecShield to prevent malicious code from running in the executable portion of virtual
memory with a granularity of 4kb of executable code, lowering the risk of attack from stealthy buffer
overflow exploits.
For more information about ExecShield and NX or XD technologies, refer to the whitepaper entitled
New Security Enhancements in Red Hat Enterprise Linux v.3, Update 3, available at the following
URL:
http://www.redhat.com/solutions/info/whitepapers/
To limit exposure to attacks over the network, all services that are unused should be turned off.
• cupsd — The default print server for Red Hat Enterprise Linux.
• lpd — An alternate print server.
• xinetd — A super server that controls connections to a host of subordinate servers, such as
vsftpd and telnet.
• sendmail — The Sendmail mail transport agent is enabled by default, but only listens for connec-
tions from the localhost.
• sshd — The OpenSSH server, which is a secure replacement for Telnet.
When determining whether to leave these services running, it is best to use common sense and err
on the side of caution. For example, if a printer is not available, do not leave cupsd running. The
same is true for portmap. If you do not mount NFSv3 volumes or use NIS (the ypbind service), then
portmap should be disabled.
Red Hat Enterprise Linux ships with three programs designed to switch services on or off. They
are the Services Configuration Tool (system-config-services), ntsysv, and chkconfig. For
information on using these tools, refer to the chapter titled Controlling Access to Services in the Red
Hat Enterprise Linux System Administration Guide.
If unsure of the purpose for a particular service, the Services Configuration Tool has a description
field, illustrated in Figure 4-3, that may be of some use.
But checking which network services are available to start at boot time is not enough. Good
system administrators should also check which ports are open and listening. Refer to
Section 5.8 Verifying Which Ports Are Listening for more on this subject.
Some network protocols are inherently more insecure than others. These include any services which
do the following things:
• Pass Usernames and Passwords Over a Network Unencrypted — Many older protocols, such as
Telnet and FTP, do not encrypt the authentication session and should be avoided whenever possible.
• Pass Sensitive Data Over a Network Unencrypted — Many protocols pass data over the network
unencrypted. These protocols include Telnet, FTP, HTTP, and SMTP. Many network file systems,
such as NFS and SMB, also pass information over the network unencrypted. It is the user’s respon-
sibility when using these protocols to limit what type of data is transmitted.
Also, remote memory dump services, like netdump, pass the contents of memory over the network
unencrypted. Memory dumps can contain passwords or, even worse, database entries and other
sensitive information.
Other services like finger and rwhod reveal information about users of the system.
Examples of inherently insecure services includes the following:
• rlogin
• rsh
• telnet
• vsftpd
All remote login and shell programs (rlogin, rsh, and telnet) should be avoided in favor of SSH.
(refer to Section 4.7 Security Enhanced Communication Tools for more information about sshd.)
FTP is not as inherently dangerous to the security of the system as remote shells, but FTP servers
must be carefully configured and monitored to avoid problems. Refer to Section 5.6 Securing FTP for
more information on securing FTP servers.
Services which should be carefully implemented and behind a firewall include:
• finger
• identd
• netdump
• netdump-server
• nfs
• rwhod
• sendmail
• smb (Samba)
• yppasswdd
• ypserv
• ypxfrd
More information on securing network services is available in Chapter 5 Server Security.
The next section discusses tools available to set up a simple firewall.
Chapter 4. Workstation Security 35
• OpenSSH — A free implementation of the SSH protocol for encrypting network communication.
• Gnu Privacy Guard (GPG) — A free implementation of the PGP (Pretty Good Privacy) encryption
application for encrypting data.
OpenSSH is a safer way to access a remote machine and replaces older, unencrypted services like
telnet and rsh. OpenSSH includes a network service called sshd and three command line client
applications:
Important
Although the sshd service is inherently secure, the service must be kept up-to-date to prevent secu-
rity threats. Refer to Chapter 3 Security Updates for more information about this issue.
36 Chapter 4. Workstation Security
GPG is one way to ensure private email communication. It can be used both to email sensitive data
over public networks and to protect sensitive data on hard drives.
For more information about using GPG, refer to the appendix titled Getting Started with Gnu Privacy
Guard in the Red Hat Enterprise Linux Step By Step Guide.
Chapter 5.
Server Security
When a system is used as a server on a public network, it becomes a target for attacks. For this
reason, hardening the system and locking down services is of paramount importance for the system
administrator.
Before delving into specific issues, review the following general tips for enhancing server security:
Tip
It is a good idea to use IPTables firewall rules in conjunction with TCP wrappers and xinetd to create
redundancy within service access controls. Refer to Chapter 7 Firewalls for more information about
implementing firewalls with IPTables commands.
More information on configuring TCP wrappers and xinetd can be found in the chapter titled TCP
Wrappers and xinetd in the Red Hat Enterprise Linux Reference Guide.
The following subsections assume a basic knowledge of each topic and focus on specific security
options.
This example implements a banner for vsftpd. To begin, create a banner file. It can be anywhere
on the system, but it must bear same name as the daemon. For this example, the file is called
/etc/banners/vsftpd.
The contents of the file look like this:
220-Hello, %c
220-All activity on ftp.example.com is logged.
220-Act up and you will be banned.
The %c token supplies a variety of client information, such as the username and hostname, or the
username and IP address to make the connection even more intimidating. The Red Hat Enterprise
Linux Reference Guide has a list of other tokens available for TCP wrappers.
For this banner to be presented to incoming connections, add the following line to the
/etc/hosts.allow file:
The %d token supplies the name of the service that the attacker was trying to access.
To allow the connection and log it, place the spawn directive in the /etc/hosts.allow file.
Note
Since the spawn directive executes any shell command, create a special script to notify the adminis-
trator or execute a chain of commands in the event that a particular client attempts to connect to the
server.
This uses the default authpriv logging facility, but elevates the priority from the default value of
info to emerg, which posts log messages directly to the console.
Chapter 5. Server Security 39
flags = SENSOR
deny_time = 30
This denies the host that attempted to connect to the port for 30 minutes. Other acceptable values for
the deny_time attribute are FOREVER, which keeps the ban in effect until xinetd is restarted, and
NEVER, which allows the connection and logs it.
Finally, the last line should read:
disable = no
While using SENSOR is a good way to detect and stop connections from nefarious hosts, it has two
drawbacks:
Note
Securing portmap only affects NFSv2 and NFSv3 implementations, since NFSv4 no longer requires
it. If you plan to implement a NFSv2 or NFSv3 server, then portmap is required, and the following
section applies.
Tip
Refer to Chapter 7 Firewalls for more information about implementing firewalls with IPTables com-
mands.
Chapter 5. Server Security 41
• /usr/sbin/rpc.yppasswdd — Also called the yppasswdd service, this daemon allows users to
change their NIS passwords.
• /usr/sbin/rpc.ypxfrd — Also called the ypxfrd service, this daemon is responsible for NIS
map transfers over the network.
• /usr/sbin/yppush — This application propagates changed NIS databases to multiple NIS
servers.
• /usr/sbin/ypserv — This is the NIS server daemon.
NIS is rather insecure by todays standards. It has no host authentication mechanisms and passes all
of its information over the network unencrypted, including password hashes. As a result, extreme
care must be taken to set up a network that uses NIS. Further complicating the situation, the default
configuration of NIS is inherently insecure.
It is recommended that anyone planning to implement an NIS server first secure the portmap ser-
vice as outlined in Section 5.2 Securing Portmap, then address the following issues, such as network
planning.
If this attacker is a root user, they can obtain the /etc/shadow file by typing the following command:
Note
If Kerberos is used, the /etc/shadow file is not stored within an NIS map.
42 Chapter 5. Server Security
To make access to NIS maps harder for an attacker, create a random string for the DNS hostname,
such as o7hfawtgmhwg.domain.com. Similarly, create a different randomized NIS domain name.
This makes it much more difficult for an attacker to access the NIS server.
255.255.255.0 192.168.0.0
Warning
Never start an NIS server for the first time without creating the /var/yp/securenets file.
This technique does not provide protection from an IP spoofing attack, but it does at least place limits
on what networks the NIS server services.
YPSERV_ARGS="-p 834"
YPXFRD_ARGS="-p 835"
The following IPTables rules can be issued to enforce which network the server listens to for these
ports:
Tip
Refer to Chapter 7 Firewalls for more information about implementing firewalls with IPTables com-
mands.
Chapter 5. Server Security 43
Important
The version of NFS included in Red Hat Enterprise Linux, NFSv4, no longer requires the portmap
service as outlined in Section 5.2 Securing Portmap. NFS traffic now utilizes TCP in all versions,
rather than UDP, and requires it when using NFSv4. NFSv4 now includes Kerberos user and group
authentication, as part of the RPCSEC_GSS kernel module. Information on portmap is still included,
since Red Hat Enterprise Linux supports NFSv2 and NFSv3 which utilize it.
/tmp/nfs/ bob.example.com(rw)
This line in the /etc/exports file, on the other hand, shares the same directory to the host
bob.example.com with read-only permissions and shares it to the world with read/write
permissions due to a single space character after the hostname.
It is good practice to check any configured NFS shares by using the showmount command to verify
what is being shared:
showmount -e <hostname>
5.5.1. FollowSymLinks
This directive is enabled by default, be sure to use caution when creating symbolic links to the docu-
ment root of the Web server. For instance, it is a bad idea to provide a symbolic link to /.
UserDir enabled
UserDir disabled root
These directives activate user directory browsing for all user directories other than /root/. To add
users to the list of disabled accounts, add a space delimited list of users on the UserDir disabled
line.
Chapter 5. Server Security 45
Also, always verify that any scripts running on the system work as intended before putting them into
production.
• gssftpd — A kerberized xinetd-based FTP daemon which does not pass authentication infor-
mation over the network.
• Red Hat Content Accelerator (tux) — A kernel-space Web server with FTP capabilities.
• vsftpd — A standalone, security oriented implementation of the FTP service.
The following security guidelines are for setting up the vsftpd FTP service.
ftpd_banner=<insert_greeting_here>
Replace <insert_greeting_here> in the above directive with the text of the greeting mes-
sage.
For mutli-line banners, it is best to use a banner file. To simplify management of multiple banners,
place all banners in a new directory called /etc/banners/. The banner file for FTP connections in
this example is /etc/banners/ftp.msg. Below is an example of what such a file may look like:
####################################################
# Hello, all activity on ftp.example.com is logged.#
####################################################
46 Chapter 5. Server Security
Note
It is not necessary to begin each line of the file with 220 as specified in
Section 5.1.1.1 TCP Wrappers and Connection Banners.
To reference this greeting banner file for vsftpd, add the following directive to the
/etc/vsftpd/vsftpd.conf file:
banner_file=/etc/banners/ftp.msg
It also is possible to send additional banners to incoming connections using TCP wrappers as described
in Section 5.1.1.1 TCP Wrappers and Connection Banners.
Caution
If enabling anonymous access to an FTP server, be aware of where sensitive data is stored.
mkdir /var/ftp/pub/upload
Next change the permissions so that anonymous users cannot see what is within the directory by
typing:
Warning
Administrators who allow anonymous users to read and write in directories often find that their servers
become a repository of stolen software.
Chapter 5. Server Security 47
Additionally, under vsftpd, add the following line to the /etc/vsftpd/vsftpd.conf file:
anon_upload_enable=YES
local_enable=NO
This output shows the system is running portmap due to the presence of the sunrpc service. How-
ever, there is also a mystery service on port 834. To check if the port is associated with the official list
of known services, type:
This command returns no output. This indicates that while the port is in the reserved range (meaning
0 through 1023) and requires root access to open, it is not associated with a known service.
Next, check for information about the port using netstat or lsof. To check for port 834 using
netstat, use the following command:
The presence of the open port in netstat is reassuring because a cracker opening a port surrepti-
tiously on a hacked system would likely not allow it to be revealed through this command. Also, the
[p] option reveals the process id (PID) of the service which opened the port. In this case, the open
port belongs to ypbind (NIS), which is an RPC service handled in conjunction with the portmap
service.
The lsof command reveals similar information since it is also capable of linking open ports to ser-
vices:
These tools reveal a great deal about the status of the services running on a machine. These tools are
flexible and can provide a wealth of information about network services and configuration. Consulting
the man pages for lsof, netstat, nmap, and services is therefore highly recommended.
50 Chapter 5. Server Security
Chapter 6.
Virtual Private Networks
Organizations with several satellite offices often connect to each other with dedicated lines for effi-
ciency and protection of sensitive data in transit. For example, many businesses use frame relay or
Asynchronous Transfer Mode (ATM) lines as an end-to-end networking solution to link one office
with others. This can be an expensive proposition, especially for small to medium sized businesses
(SMBs) that want to expand without paying the high costs associated with enterprise-level, dedicated
digital circuits.
To address this need, Virtual Private Networks (VPNs) were developed. Following the same functional
principles as dedicated circuits, VPNs allow for secured digital communication between two parties
(or networks), creating a Wide Area Network (WAN) from existing Local Area Networks (LANs).
Where it differs from frame relay or ATM is in its transport medium. VPNs transmit over IP using
datagrams as the transport layer, making it a secure conduit through the Internet to an intended des-
tination. Most free software VPN implementations incorporate open standard encryption methods to
further mask data in transit.
Some organizations employ hardware VPN solutions to augment security, while others use the soft-
ware or protocol-based implementations. There are several vendors with hardware VPN solutions such
as Cisco, Nortel, IBM, and Checkpoint. There is a free software-based VPN solution for Linux called
FreeS/Wan that utilizes a standardized IPsec (or Internet Protocol Security) implementation. These
VPN solutions, regardless if hardware or software based, act as specialized routers that sit between
the IP connection from one office to another.
When a packet is transmitted from a client, it sends it through the router or gateway, which then
adds header information for routing and authentication called the Authentication Header (AH). The
data is encrypted and is enclosed with decryption and handling instruction called the Encapsulating
Security Payload (ESP). The receiving VPN router strips the header information, decrypts the data,
and routes it to its intended destination (either a workstation or node on a network). Using a network-
to-network connection, the receiving node on the local network receives the packets decrypted and
ready for processing. The encryption/decryption process in a network-to-network VPN connection is
transparent to a local node.
With such a heightened level of security, a cracker must not only intercept a packet, but decrypt the
packet as well. Intruders who employ a man-in-the-middle attack between a server and client must
also have access to at least one of the private keys for authenticating sessions. Because they employ
several layers of authentication and encryption, VPNs are a secure and effective means to connect
multiple remote nodes to act as a unified Intranet.
6.2. IPsec
Red Hat Enterprise Linux supports IPsec for connecting remote hosts and networks to each other
using a secure tunnel on a common carrier network such as the Internet. IPsec can be implemented
using a host-to-host (one computer workstation to another) or network-to-network (one LAN/WAN to
another). The IPsec implementation in Red Hat Enterprise Linux uses Internet Key Exchange (IKE),
52 Chapter 6. Virtual Private Networks
which is a protocol implemented by the Internet Engineering Task Force (IETF) to be used for mutual
authentication and secure associations between connecting systems.
An IPsec connection is split into two logical phases. In phase 1, an IPsec node initializes the connec-
tion with the remote node or network. The remote node/network checks the requesting node’s creden-
tials and both parties negotiate the authentication method for the connection. On Red Hat Enterprise
Linux systems, an IPsec connection uses the pre-shared key method of IPsec node authentication. In
a pre-shared key IPsec connection, both hosts must use the same key in order to move to the second
phase of the IPsec connection.
Phase 2 of the IPsec connection is where the security association (SA) is created between IPsec nodes.
This phase establishes an SA database with configuration information, such as the encryption method,
secret session key exchange parameters, and more. This phase manages the actual IPsec connection
between remote nodes and networks.
The Red Hat Enterprise Linux implementation of IPsec uses IKE for sharing keys between hosts
across the Internet. The racoon keying daemon handles the IKE key distribution and exchange.
• /lib/libipsec.so — library that contains the PF_KEY trusted key management socket interface
between the Linux kernel and the IPsec implementation used in Red Hat Enterprise Linux.
• /sbin/setkey — manipulates the key management and security attributes of IPsec in the kernel.
This executable is controlled by the racoon key management daemon. For more information on
setkey, refer to the setkey(8) man page.
• /sbin/racoon — the IKE key management daemon, used to manage and control security as-
sociations and key sharing between IPsec-connected systems. This daemon can be configured by
editing the /etc/racoon/racoon.conf file. For more information about racoon, refer to the
racoon(8) man page.
• /etc/racoon/racoon.conf — the racoon daemon configuration file used to configure various
aspects of the IPsec connection, including authentication methods and encryption algorithms used
in the connection. For a complete listing of directives available, refer to the racoon.conf(5) man
page.
Configuring IPsec on Red Hat Enterprise Linux can be done via the Network Administration Tool or
by manually editing networking and IPsec configuration files. For more information about using the
Network Administration Tool, refer to the Red Hat Enterprise Linux System Administration Guide.
To connect two network-connected hosts via IPsec, refer to
Section 6.4 IPsec Host-to-Host Configuration. To connect one LAN/WAN to another via IPsec, refer
to Section 6.5 IPsec Network-to-Network configuration.
The first step in creating a connection is to gather system and network information from each work-
station. For a host-to-host connection, you need the following information:
DST=X.X.X.X
TYPE=IPSEC
ONBOOT=yes
IKE_METHOD=PSK
Workstation A would replace X.X.X.X with the IP address of Workstation B, while Workstation
B replaces X.X.X.X with the IP address of Workstation A. The connection is set to initiate upon
boot-up (ONBOOT=yes) and uses the pre-shared key method of authentication (IKE_METHOD=PSK).
The following is the content of the pre-shared key file (called
/etc/sysconfig/network-scripts/keys-ipsec0) that both workstations need to authenticate
each other. The contents of this file should be identical on both workstations and only the root user
should be able to read or write this file.
IKE_PSK=foobarbaz
Important
To change the keys-ipsec0 file so that only the root user can read or edit the file, perform the
following command after creating the file:
To change the authentication key at any time, edit the keys-ipsec0 file on both workstations. Both
keys must be identical for proper connectivity.
The next example shows the specific configuration for the phase 1 connection to the remote host. The
file is named X.X.X.X.conf (X.X.X.X is replaced with the IP address of the remote IPsec router).
Note that this file is automatically generated once the IPsec tunnel is activated and should not be edited
directly.
;
remote X.X.X.X
{
exchange_mode aggressive, main;
54 Chapter 6. Virtual Private Networks
my_identifier address;
proposal {
encryption_algorithm 3des;
hash_algorithm sha1;
authentication_method pre_shared_key;
dh_group 2 ;
}
}
The default phase 1 configuration file created when an IPsec connection is initialized contains the
following statements used by the Red Hat Enterprise Linux implementation of IPsec:
remote X.X.X.X
Specifies that the subsequent stanzas of this configuration file applies only to the remote node
identified by the X.X.X.X IP address.
exchange_mode aggressive
The default configuration for IPsec on Red Hat Enterprise Linux uses an aggressive authentica-
tion mode, which lowers the connection overhead while allowing configuration of several IPsec
connections with multiple hosts.
my_identifier address
Defines the identification method to be used when authenticating nodes. Red Hat Enterprise
Linux uses IP addresses to identify nodes.
encryption_algorithm 3des
Defines the encryption cipher used during authentication. By default, Triple Data Encryption
Standard (3DES) is used.
hash_algorithm sha1;
Specifies the hash algorithm used during phase 1 negotiation between nodes. By default, Secure
Hash Algorithm version 1 is used.
authentication_method pre_shared_key
Defines the authentication method used during node negotiation. Red Hat Enterprise Linux by
default uses pre-shared keys for authentication.
dh_group 2
Specifies the Diffie-Hellman group number for establishing dynamically-generated session keys.
By default, the 1024-bit group is used.
The /etc/racoon/racoon.conf files should be identical on all IPsec nodes except for the include
"/etc/racoon/X.X.X.X.conf" statement. This statement (and the file it references) is generated
when the IPsec tunnel is activated. For Workstation A, the X.X.X.X in the include statement is
Workstation B’s IP address. The opposite is true of Workstation B. The following shows a typical
racoon.conf file when IPsec connection is activated.
sainfo anonymous
Chapter 6. Virtual Private Networks 55
{
pfs_group 2;
lifetime time 1 hour ;
encryption_algorithm 3des, blowfish 448, rijndael ;
authentication_algorithm hmac_sha1, hmac_md5 ;
compression_algorithm deflate ;
}
include "/etc/racoon/X.X.X.X.conf"
This default racoon.conf file includes defined paths for IPsec configuration, pre-shard key files,
and certificates. The fields in sainfo anonymous describe the phase 2 SA between the IPsec nodes
— the nature of the IPsec connection (including the supported encryption algorithms used) and the
method of exchanging keys. The following list defines the fields of phase 2:
sainfo anonymous
Denotes that SA can anonymously initialize with any peer insofar as the IPsec credentials match.
pfs_group 2
Defines the Diffie-Hellman key exchange protocol, which determines the method in which the
IPsec nodes establish a mutual temporary session key for the second phase of IPsec connectivity.
By default, the Red Hat Enterprise Linux implementation of IPsec uses group 2 (or modp1024)
of the Diffie-Hellman cryptographic key exchange groups. Group 2 uses a 1024-bit modular
exponentiation that prevents attackers from decrypting previous IPsec transmissions even if a
private key is compromised.
compression_algorithm deflate
Defines the Deflate compression algorithm for IP Payload Compression (IPCOMP) support,
which allows for potentially faster transmission of IP datagrams over slow connections.
To start the connection, either reboot the workstation or execute the following command as root on
each host:
/sbin/ifup ipsec0
To test the IPsec connection, run the tcpdump utility to view the network packets being transfered
between the hosts (or networks) and verify that they are encrypted via IPsec. The packet should include
an AH header and should be shown as ESP packets. ESP means it is encrypted. For example:
This diagram shows two separate LANs separated by the Internet. These LANs use IPsec routers to
authenticate and initiate a connection using a secure tunnel through the Internet. Packets that are in-
tercepted in transit would require brute-force decryption in order to crack the cipher protecting the
packets between these LANs. The process of communicating from one node on the 192.168.1.0/24 IP
range to another on 192.168.2.0/24 is completely transparent to the nodes as the processing, encryp-
tion/decryption, and routing of the IPsec packets are completely handled by the IPsec router.
The information needed for a network-to-network connection include:
The following example are the contents the ifcfg file for a network-to-network IPsec connection for
LAN A. The unique name to identify the connection in this example is ipsec1, so the resulting file
is named /etc/sysconfig/network-scripts/ifcfg-ipsec1.
TYPE=IPSEC
ONBOOT=yes
IKE_METHOD=PSK
SRCGW=192.168.1.254
DSTGW=192.168.2.254
SRCNET=192.168.1.0/24
DSTNET=192.168.2.0/24
DST=X.X.X.X
The connection is set to initiate upon boot-up (ONBOOT=yes) and uses the pre-shared key method
of authentication (IKE_METHOD=PSK). The administrator for LAN A enters the destination gateway,
which is the gateway for LAN B (DSTGW=192.168.2.254) as well as the source gateway, which
is the gateway IP address for LAN A (SRCGW=192.168.1.254). The administrator then enters the
destination network, which is the network range for LAN B (DSTNET=192.168.2.0/24) as well as
the source network (SRCNET=192.168.1.0/24). Finally, the administrator enters the destination IP
address, which is the externally-accessible IP address for LAN B (X.X.X.X).
The following example is the content of the pre-shared key file called
/etc/sysconfig/network-scripts/keys-ipsecX (where X is 0 for LAN A and 1 for LAN B)
that both networks use to authenticate each other. The contents of this file should be identical and
only the root user should be able to read or write this file.
IKE_PSK=r3dh4tl1nux
Important
To change the keys-ipsecX file so that only the root user can read or edit the file, perform the
following command after creating the file:
To change the authentication key at any time, edit the keys-ipsecX file on both IPsec routers. Both
keys must be identical for proper connectivity.
The following example is the contents of the /etc/racoon/racoon.conf configuration file for the
IPsec connection. Note that the include line at the bottom of the file is automatically generated and
only appears if the IPsec tunnel is running.
sainfo anonymous
{
pfs_group 2;
lifetime time 1 hour ;
encryption_algorithm 3des, blowfish 448, rijndael ;
authentication_algorithm hmac_sha1, hmac_md5 ;
compression_algorithm deflate ;
58 Chapter 6. Virtual Private Networks
}
include "/etc/racoon/X.X.X.X.conf"
The following is the specific configuration for the connection to the remote network. The file is named
X.X.X.X.conf (replace X.X.X.X with the IP address of the remote IPsec router). Note that this file
is automatically generated once the IPsec tunnel is activated and should not be edited directly.
;
remote X.X.X.X
{
exchange_mode aggressive, main;
my_identifier address;
proposal {
encryption_algorithm 3des;
hash_algorithm sha1;
authentication_method pre_shared_key;
dh_group 2 ;
}
}
Prior to starting the IPsec connection, IP forwarding should be enabled in the kernel. As root at a shell
prompt, enable IP forwarding:
/sbin/ifup ipsec0
The connections are activated, and both LAN A and B are able to communicate with each other.
The routes are created automatically via the initialization script called by running ifup on the IPsec
connection. To show a list of routes for the network, run the following command:
To test the IPsec connection, run the tcpdump utility on the externally-routable device (eth0 in this
example) to view the network packets being transfered between the hosts (or networks) and verify
that they are encrypted via IPsec. For example, to check the IPsec connectivity of LAN A, type the
following:
The packet should include an AH header and should be shown as ESP packets. ESP means it is
encrypted. For example (back slashes denote a continuation of one line):
Packet A packet filtering firewall · Customizable through the · Cannot filter packets for
Filter reads each data packet that iptables front-end content like proxy firewalls
passes within and outside of utility · Processes packets at the
a LAN. It can read and · Does not require any protocol layer, but cannot
process packets by header customization on the client filter packets at an
information and filters the side, as all network application layer
packet based on sets of activity is filtered at the · Complex network
programmable rules router level rather than the architectures can make
implemented by the firewall application level establishing packet filtering
administrator. The Linux · Since packets are not rules difficult, especially if
kernel has built-in packet transmitted through a proxy, coupled with IP
filtering functionality network performance is masquerading or local
through the Netfilter kernel faster due to direct subnets and DMZ networks
subsystem. connection from client to
remote host
Proxy Proxy firewalls filter all · Gives administrators · Proxies are often
requests of a certain control over what application specific
protocol or type from LAN applications and protocols (HTTP, Telnet, etc.) or
clients to a proxy machine, function outside of the protocol restricted (most
which then makes those LAN proxies work with TCP
requests to the Internet on · Some proxy servers can connected services only)
behalf of the local client. A cache frequently-accessed · Application services
proxy machine acts as a data locally rather than cannot run behind a proxy,
buffer between malicious having to use the Internet so your application servers
remote users and the connection to request it, must use a separate form
internal network client which is convenient for of network security
machines. cutting down on · Proxies can become a
unnecessary bandwidth network bottleneck, as all
consumption requests and transmissions
· Proxy services can be are passed through one
logged and monitored source rather than directly
closely, allowing tighter from a client to a remote
control over resource service
utilization on the network
Table 7-1. Firewall Types
This section provides an overview of iptables. For more detailed information about iptables,
refer to the Red Hat Enterprise Linux Reference Guide.
Warning
The ip6tables services should be turned off to use the iptables service with the following com-
mands:
To make iptables start by default whenever the system is booted, you must change runlevel status
on the service using chkconfig.
The syntax of iptables is separated into tiers. The main tier is the chain. A chain specifies the state
at which a packet is manipulated. The usage is as follows:
The -A option appends a rule at the end of an existing ruleset. The chain is the name of the chain
for a rule. The three built-in chains of iptables (that is, the chains that affect every packet which
traverses a network) are INPUT, OUTPUT, and FORWARD. These chains are permanent and cannot
be deleted. The -j target option specifies the location in the iptables ruleset where this particular
rule should jump. Some built in targets are ACCEPT, DROP, and REJECT.
New chains (also called user-defined chains) can be created by using the -N option. Creating a new
chain is useful for customizing granular or elaborate rules.
Additionally, it is recommended that any forwarded packets — network traffic that is to be routed from
the firewall to its destination node — be denied as well, to restrict internal clients from inadvertent
exposure to the Internet. To do this, use the following rule:
After setting the policy chains, you can create new rules for your particular network and security
requirements. The following sections outline some rules you may implement in the course of building
your iptables firewall.
The rules are stored in the file /etc/sysconfig/iptables and are applied whenever the service is
started or restarted, including when the machine is rebooted.
This allows regular Web browsing from websites that communicate via port 80. To allow access to
secure websites (such as https://www.example.com/), you must open port 443, as well.
Important
When creating an iptables ruleset, it is critical to remember that order is important. For example,
if one chain that specifies that any packets from the local 192.168.100.0/24 subnet be dropped,
and then another chain is appended (-A) to allow packets from 192.168.100.13 (which is within
the dropped restricted subnet), then the appended rule is ignored. You must set a rule to allow
192.168.100.13 first, and then set a drop rule on the subnet.
To arbitrarily insert a rule in an existing chain of rules, use -I, followed by the chain in which to insert
the rule, and a rule number (1,2,3,...,n) for where the rule should reside. For example:
The rule is inserted as the first rule in the INPUT chain to allow local loopback device traffic.
There may be times when you require remote access to the LAN from outside the LAN. Secure ser-
vices such as SSH, can be used for encrypted remote connection to LAN services. For administrators
with PPP-based resources (such as modem banks or bulk ISP accounts), dial-up access can be used to
Chapter 7. Firewalls 63
circumvent firewall barriers securely, as modem connections are typically behind a firewall/gateway
because they are direct connections. However, for remote users with broadband connections, special
cases can be made. You can configure iptables to accept connections from remote SSH clients. For
example, to allow remote SSH access, the following rules may be used:
There are other services for which you may need to define rules. Refer to the Red Hat Enterprise
Linux Reference Guide for comprehensive information on iptables and its various options.
These rules allow incoming and outbound access for an individual system, such as a single PC di-
rectly connected to the Internet or a firewall/gateway. However, they do not allow nodes behind the
firewall/gateway to access these services. To allow LAN access to these services, you can use NAT
with iptables filtering rules.
This rule gives systems behind the firewall/gateway access to the internal network. The gateway routes
packets from one LAN node to its intended destination node, passing all packets through its eth1
device.
Note
By default, the IPv4 policy in Red Hat Enterprise Linux kernels disables support for IP forwarding,
which prevents boxes running Red Hat Enterprise Linux from functioning as dedicated edge routers.
To enable IP forwarding, run the following command:
sysctl -w net.ipv4.ip_forward=1
If this command is run via shell prompt, then the setting is not remembered after a reboot. You can
permanently set forwarding by editing the /etc/sysctl.conf file. Find and edit the following line,
replacing 0 with 1:
net.ipv4.ip_forward = 0
Execute the following command to enable the change to the sysctl.conf file:
64 Chapter 7. Firewalls
sysctl -p /etc/sysctl.conf
Accepting forwarded packets via the firewall’s internal IP device allows LAN nodes to communicate
with each other; however they still are not allowed to communicate externally to the Internet. To
allow LAN nodes with private IP addresses to communicate with external public networks, configure
the firewall for IP masquerading, which masks requests from LAN nodes with the IP address of the
firewall’s external device (in this case, eth0):
The rule uses the NAT packet matching table (-t nat) and specifies the built-in POSTROUTING
chain for NAT (-A POSTROUTING) on the firewall’s external networking device (-o eth0).
POSTROUTING allows packets to be altered as they are leaving the firewall’s external device. The
-j MASQUERADE target is specified to mask the private IP address of a node with the external IP
address of the firewall/gateway.
If you have a server on your internal network that you want make available externally, you can use the
-j DNAT target of the PREROUTING chain in NAT to specify a destination IP address and port where
incoming packets requesting a connection to your internal service can be forwarded. For example, if
you wanted to forward incoming HTTP requests to your dedicated Apache HTTP Server server system
at 172.31.0.23, run the following command:
This rule specifies that the NAT table use the built-in PREROUTING chain to forward incoming
HTTP requests exclusively to the listed destination IP address of 172.31.0.23.
Note
If you have a default policy of DROP in your FORWARD chain, you must append a rule to allow
forwarding of incoming HTTP requests so that destination NAT routing can be possible. To do this,
run the following command:
This rule allows forwarding of incoming HTTP requests from the firewall to its intended destination of
the Apache HTTP Server server behind the firewall.
With this command, all HTTP connections to port 80 from the outside of the LAN are routed to
the HTTP server on a separate network from the rest of the internal network. This form of network
Chapter 7. Firewalls 65
segmentation can prove safer than allowing HTTP connections to a machine on the network. If the
HTTP server is configured to accept secure connections, then port 443 must be forwarded as well.
You can also block outside connections that attempt to spoof private IP address ranges to infiltrate
your LAN. For example, if your LAN uses the 192.168.1.0/24 range, a rule can set the Internet facing
network device (for example, eth0) to drop any packets to that device with an address in your LAN IP
range. Because it is recommended to reject forwarded packets as a default policy, any other spoofed
IP address to the external-facing device (eth0) is rejected automatically.
Note
There is a distinction between the DROP and REJECT targets when dealing with appended rules. The
REJECT target denies access and returns a connection refused error to users who attempt to con-
nect to the service. The DROP target, as the name implies, drops the packet without any warning.
Administrators can use their own discretion when using these targets. However, to avoid user confu-
sion and attempts to continue connecting, the REJECT target is recommended.
You can use the stateful functionality of iptables connection tracking with any network protocol,
even if the protocol itself is stateless (such as UDP). The following example shows a rule that uses
connection tracking to forward only the packets that are associated with an established connection:
7.7. ip6tables
The introduction of the next-generation Internet Protocol, called IPv6, expands beyond the 32-bit
address limit of IPv4 (or IP). IPv6 supports 128-bit addresses and, as such, carrier networks that are
IPv6 aware are able to address a larger number of routable addresses than IPv4.
Red Hat Enterprise Linux supports IPv6 firewall rules using the Netfilter 6 subsystem and the
ip6tables command. The first step in using ip6tables is to start the ip6tables service. This
can be done with the command:
Warning
The iptables services must be turned off to use the ip6tables service exclusively:
To make ip6tables start by default whenever the system is booted, change the runlevel status on the
service using chkconfig.
The syntax is identical to iptables in every aspect except that ip6tables supports 128-bit ad-
dresses. For example, SSH connections on a IPv6-aware network server can be enabled with the
following rule:
For more information about IPv6 networking, refer to the IPv6 Information Page at
http://www.ipv6.org/.
• The Red Hat Enterprise Linux Reference Guide has a comprehensive chapter on iptables, includ-
ing definitions for all command options.
• The iptables man page contains a brief summary of the various options, as well.
Chapter 7. Firewalls 67
• A list of common services and their port numbers can be found in Appendix C Common Ports and
in /etc/services.
• Red Hat Linux Firewalls, by Bill McCarty; Red Hat Press — a comprehensive reference to build-
ing network and server firewalls using open source packet filtering technology such as Netfilter
and iptables. It includes such topics as analyzing firewall logs, developing firewall rules, and
customizing your firewall with graphical tools such as lokkit.
• Linux Firewalls, by Robert Ziegler; New Riders Press — contains a wealth of information on build-
ing firewalls using both 2.2 kernel ipchains as well as Netfilter and iptables. Additional secu-
rity topics such as remote access issues and intrusion detection systems are also covered.
68 Chapter 7. Firewalls
III. Assessing Your Security
This part provides an overview of the theory and practice of security assessment. From network mon-
itors to cracking tools, an administrator can learn more about securing a system and a network by
cracking into it.
Table of Contents
8. Vulnerability Assessment ............................................................................................................. 71
Chapter 8.
Vulnerability Assessment
Given time, resources, and motivation, a cracker can break into nearly any system. At the end of
the day, all of the security procedures and technologies currently available cannot guarantee that any
systems are safe from intrusion. Routers help secure gateways to the Internet. Firewalls help secure
the edge of the network. Virtual Private Networks safely pass data in an encrypted stream. Intrusion
detection systems warn you of malicious activity. However, the success of each of these technologies
is dependent upon a number of variables, including:
• The expertise of the staff responsible for configuring, monitoring, and maintaining the technologies.
• The ability to patch and update services and kernels quickly and efficiently.
• The ability of those responsible to keep constant vigilance over the network.
Given the dynamic state of data systems and technologies, securing corporate resources can be quite
complex. Due to this complexity, it is often difficult to find expert resources for all of your systems.
While it is possible to have personnel knowledgeable in many areas of information security at a high
level, it is difficult to retain staff who are experts in more than a few subject areas. This is mainly
because each subject area of information security requires constant attention and focus. Information
security does not stand still.
Warning
Attempting to exploit vulnerabilities on production resources can have adverse effects to the produc-
tivity and efficiency of your systems and network.
The following list examines some of the benefits to performing vulnerability assessments.
nmap foo.example.com
The results of the scan (which could take up to a few minutes, depending on where the host is located)
should look similar to the following:
Nmap tests the most common network communication ports for listening or waiting services. This
knowledge can be helpful to an administrator who wants to close down unnecessary or unused ser-
vices.
For more information about using Nmap, refer to the official homepage at the following URL:
http://www.insecure.org/
8.3.2. Nessus
Nessus is a full-service security scanner. The plug-in architecture of Nessus allows users to customize
it for their systems and networks. As with any scanner, Nessus is only as good as the signature database
it relies upon. Fortunately, Nessus is frequently updated and features full reporting, host scanning,
and real-time vulnerability searches. Remember that there could be false positives and false negatives,
even in a tool as powerful and as frequently updated as Nessus.
Note
Nessus is not included with Red Hat Enterprise Linux and is not supported. It has been included in
this document as a reference to users who may be interested in using this popular application.
For more information about Nessus, refer to the official website at the following URL:
http://www.nessus.org/
Chapter 8. Vulnerability Assessment 75
8.3.3. Nikto
Nikto is an excellent common gateway interface (CGI) script scanner. Nikto not only checks for CGI
vulnerabilities but does so in an evasive manner, so as to elude intrusion detection systems. It comes
with thorough documentation which should be carefully reviewed prior to running the program. If you
have Web servers serving up CGI scripts, Nikto can be an excellent resource for checking the security
of these servers.
Note
Nikto is not included with Red Hat Enterprise Linux and is not supported. It has been included in this
document as a reference to users who may be interested in using this popular application.
Note
VLAD is not included with Red Hat Enterprise Linux and is not supported. It has been included in this
document as a reference to users who may be interested in using this popular application.
More information about VLAD can be found on the RAZOR team website at the following URL:
http://www.bindview.com/Support/Razor/Utilities/
It is inevitable that a network falls to intrusion or malicious use of network resources. This part dis-
cusses some proactive measures an administrator can take to prevent security breaches, such as form-
ing an emergency response team capable of quickly and effectively responding to security issues. This
part also details the steps an administrator can take to collect and analyze evidence of a security breach
after the fact.
Table of Contents
9. Intrusion Detection ....................................................................................................................... 79
10. Incident Response ....................................................................................................................... 85
Chapter 9.
Intrusion Detection
Valuable property needs to be protected from the prospect of theft and destruction. Some homes are
equipped with alarm systems that can deter burglars, notify authorities when a break-in has occurred,
and even warn owners when their home is on fire. Such measures are necessary to ensure the integrity
of homes and the safety of homeowners.
The same assurance of integrity and safety should also be applied to computer systems and data. The
Internet has facilitated the flow of information, from personal to financial. At the same time, it has
fostered just as many dangers. Malicious users and crackers seek vulnerable targets such as unpatched
systems, systems infected with trojans, and networks running insecure services. Alarms are needed
to notify administrators and security team members that a breach has taken place so that they can
respond in real-time to the threat. Intrusion detection systems have been designed as such a warning
system.
9.2.1. Tripwire
Tripwire is the most popular host-based IDS for Linux. Tripwire, Inc., the developers of Tripwire,
opened the software source code for the Linux version and licensed it under the terms of the GNU
General Public License. Tripwire is available from http://www.tripwire.org/.
Note
Tripwire is not included with Red Hat Enterprise Linux and is not supported. It has been included in
this document as a reference to users who may be interested in using this popular application.
Important
Some of the commands in the following list require the importation of the Red Hat GPG public key
into the system’s RPM keyring. This key verifies that packages installed on the system contain an
Red Hat package signature, which ensures that the packages originated from Red Hat. The key can
be imported by issuing the following command as root (substituting <version> with the version of
RPM installed on the system):
rpm -V package_name
The -V option verifies the files in the installed package called package_name. If it shows no
output and exits, this means that none of the files have been modified in any way since the last
time the RPM database was updated. If there is an error, such as the following
S.5....T c /bin/ps
then the file has been modified in some way and you must assess whether to keep the file (such as
with modified configuration files in the /etc/ directory) or delete the file and reinstall the pack-
age that contains it. The following list defines the elements of the 8-character string ( S.5....T
in the above example) that notifies of a verification failure.
• . — The test has passed this phase of verification
• ? — The test has found a file that could not be read, which is most likely a file permission
issue
• S — The test has encountered a file that that is smaller or larger than it was when originally
installed on the system
• 5 — The test has found a file whose md5 checksum does not match the original checksum of
the file when first installed
• M — The test has detected a file permission or file type error on the file
• D — The test has encountered a device file mismatch in major/minor number
• L — The test has found a symbolic link that has been changed to another file path
• U — The test has found a file that had its user ownership changed
• G — The test has found a file that had its group ownership changed
• T — The test has encountered mtime verification errors on the file
rpm -Va
The -Va option verifies all installed packages and finds any failure in its verification tests (much
like the -V option, but more verbose in its output since it is verifying every installed package).
rpm -K application-1.0.i386.rpm
The -K option is useful for checking the md5 checksum and the GPG signature of an RPM
package file. This is useful for checking whether a package about to be installed is signed by Red
Hat or any organization for which you have the GPG public key imported into a GPG keyring. A
package that has not been properly signed triggers an error message similar to the following:
application-1.0.i386.rpm (SHA1) DSA sha1 md5 (GPG) NOT OK
(MISSING KEYS: GPG#897da07a)
Exercise caution when installing packages that are unsigned as they are not approved by Red
Hat, Inc. and could contain malicious code.
RPM can be a powerful tool, as evidenced by its many verification tools for installed packages and
RPM package files. It is strongly recommended that the contents of the RPM database directory
(/var/lib/rpm/) be backed up to read-only media, such as CD-ROM, after installation of Red Hat
Enterprise Linux. Doing so allows verification of files and packages against the read-only database,
82 Chapter 9. Intrusion Detection
rather than against the database on the system, as malicious users may corrupt the database and skew
the results.
Note
These applications are not included with Red Hat Enterprise Linux and are not supported. They have
been included in this document as a reference to users who may be interested in evaluating such
applications.
• IP Spoofing
• denial-of-service attacks
• arp cache poisoning
• DNS name corruption
• man-in-the-middle attacks
Chapter 9. Intrusion Detection 83
Most network-based IDSes require that the host system network device be set to promiscuous mode,
which allows the device to capture every packet passed on the network. Promiscuous mode can be set
through the ifconfig command, such as the following:
Running ifconfig with no options reveals that eth0 is now in promiscuous (PROMISC) mode.
Using a tool such as tcpdump (included with Red Hat Enterprise Linux), we can see the large amounts
of traffic flowing throughout a network:
Notice that packets that were not intended for our machine (pinky.example.com) are still being
scanned and logged by tcpdump.
9.3.1. Snort
While tcpdump is a useful auditing tool, it is not considered a true IDS because it does not analyze
and flag packets for anomalies. Instead, tcpdump prints all packet information to the screen or to a
log file without any analysis. A proper IDS analyzes the packets, tags potentially malicious packet
transmissions, and stores them in a formatted log.
84 Chapter 9. Intrusion Detection
Snort is an IDS designed to be comprehensive and accurate in successfully logging malicious network
activity and notifying administrators when potential breaches occur. Snort uses the standard libcap
library and tcpdump as a packet logging backend.
The most prized feature of Snort, in addition to its functionality, is its flexible attack signature sub-
system. Snort has a constantly updated database of attacks that can be added to and updated via the
Internet. Users can create signatures based on new network attacks and submit them to the Snort
signature mailing lists (located at http://www.snort.org/lists.html) so that all Snort users can bene-
fit. This community ethic of sharing has developed Snort into one of the most up-to-date and robust
network-based IDSes available.
Note
Snort is not included with Red Hat Enterprise Linux and is not supported. It has been included in this
document as a reference to users who may be interested in evaluating it.
For more information about using Snort, refer to the official website at http://www.snort.org/.
Chapter 10.
Incident Response
In the event that the security of a system has been compromised, an incident response is necessary. It
is the responsibility of the security team to respond to the problem quickly and effectively.
1. http://www.gcn.com/21_32/web/20404-1.html
86 Chapter 10. Incident Response
script -q <file-name>
Replace <file-name> with file name for the script log. Always save the log file on media other
than the hard drive of the compromised system — a floppy disk or CD-ROM works particularly well
for this purpose.
By recording all your actions, an audit trail is created that may prove valuable if the attacker is ever
caught.
This command creates a single file named image1 using a 1k block size for speed. The
conv=noerror,sync options force dd to continue reading and dumping data even if bad sectors are
encountered on the suspect drive. It is now possible to study the resulting image file or even attempt
to recover deleted files.
Note
For detailed information about each tool, refer to their respective man pages.
System recovery can be a tedious process. In many instances there are two courses of action from
which to choose. Administrators can perform a clean re-installation of the operating system on each
affected system followed by restoration of all applications and data. Alternatively, administrators can
patch the offending vulnerabilities and bring the affected system back into production.
This part discusses some of the most common ways an intruder can breach computer systems or
intercept data in transit. This part also details some of the most commonly used services and their
associated port numbers, which can be useful to administrators looking to mitigate the risks of being
cracked.
Table of Contents
A. Hardware and Network Protection ............................................................................................ 93
B. Common Exploits and Attacks ................................................................................................... 99
C. Common Ports............................................................................................................................ 103
Appendix A.
Hardware and Network Protection
The best practice before deploying a machine into a production environment or connecting your net-
work to the Internet is to determine your organizational needs and how security can fit into the re-
quirements as transparently as possible. Since the main goal of the Red Hat Enterprise Linux Security
Guide is to explain how to secure Red Hat Enterprise Linux, a more detailed examination of hardware
and physical network security is beyond the scope of this document. However, this chapter presents
a brief overview of establishing security policies with respect to hardware and physical networks.
Important factors to consider include how computing needs and connectivity requirements fit into the
overall security strategy. The following explains some of these factors in detail.
• Computing involves more than just workstations running desktop software. Modern organizations
require massive computational power and highly-available services, which can include mainframes,
compute or application clusters, powerful workstations, and specialized appliances. With these or-
ganizational requirements, however, come increased susceptibility to hardware failure, natural dis-
asters, and tampering or theft of equipment.
• Connectivity is the method by which an administrator intends to connect disparate resources to a
network. An administrator may use Ethernet (hubbed or switched CAT-5/RJ-45 cabling), token ring,
10-base-2 coaxial cable, or even wireless (802.11x) technologies. Depending on which medium an
administrator chooses, certain media and network topologies require complementary technologies
such as hubs, routers, switches, base stations, and access points. Determining a functional network
architecture allows an easier administrative process if security issues arise.
From these general considerations, administrators can get a better view of implementation. The design
of a computing environment can then be based on both organizational needs and security considera-
tions — an implementation that evenly assesses both factors.
The 802.11b and 802.11g specifications are actually a group of standards governing wireless commu-
nication and access control on the unlicensed 2.4GHz radio-frequency (RF) spectrum (802.11a uses
the 5GHz spectrum). These specifications have been approved as standards by the IEEE, and sev-
eral vendors market 802.11x products and services. Consumers have also embraced the standard for
small-office/home-office (SOHO) networks. The popularity has also extended from LANs to MANs
(Metropolitan Area Networks), especially in populated areas where a concentration of wireless access
points (WAPs) are available. There are also wireless Internet service providers (WISPs) that cater to
frequent travelers requiring broadband Internet access to conduct business remotely.
The 802.11x specifications allow for direct, peer-to-peer connections between nodes with wireless
NICs. This loose grouping of nodes, called an ad hoc network, is ideal for quick connection shar-
ing between two or more nodes, but introduces scalability issues that are not suitable for dedicated
wireless connectivity.
A more suitable solution for wireless access in fixed structures is to install one or more WAPs that
connect to the traditional network and allow wireless nodes to connect to the WAP as if it were on the
Ethernet-based network. The WAP effectively acts as a bridge between the nodes connected to it and
the rest of the network.
is a method of using a shared key and associating it with the MAC address of the wireless network
card installed on the client system. The value of the shared key and MAC address is then processed
by an initialization vector (IV), which is used to generate a key that encrypts each data packet. The IV
changes the key each time a packet is transferred, preventing most common wireless network attacks.
However, WPA using TKIP is thought of as a temporary solution. Solutions using stronger encryption
ciphers (such as AES) are under development, and have the potential to improve wireless network
security in the enterprise.
For more information about 802.11 standards, refer to the following URL:
http://standards.ieee.org/getieee802/802.11.html
it is recommended that workstations have locks to restrict access to internal hardware. Specialized
security devices, such as lockable steel cables, can be attached to PC and laptop chassis to prevent
theft, as well as locks on the chassis itself to prevent internal access. This type of hardware is widely
available from manufacturers such as Kensington and Targus.
Server hardware, especially production servers, are typically mounted on racks in server rooms. Server
cabinets usually have lockable doors, and individual server chassis also are available with lockable
front bezels for increased security from errant (or intentional) tampering.
Enterprises can also use co-location providers to house their servers, as co-location providers offer
higher bandwidth, 24x7 technical support, and expertise in system and server security. This can be an
effective means of outsourcing security and connectivity needs for HTTP transactions or streaming
media services. However, co-location can be cost-prohibitive, especially for small- to medium-sized
businesses. Co-location facilities are known for being heavily guarded by trained security staff and
tightly monitored at all times.
98 Appendix A. Hardware and Network Protection
Appendix B.
Common Exploits and Attacks
Table B-1 details some of the most common exploits and entry points used by intruders to access
organizational network resources. Key to these common exploits are the explanations of how they are
performed and how administrators can properly safeguard their network against such attacks.
Note
The Layer, where listed, denotes whether the service or protocol uses TCP or UDP for transport. If
not listed, the service/protocol can use both TCP and UDP.
Table C-1 lists the Well Known Ports as defined by IANA and is used by Red Hat Enterprise Linux as
default communication ports for various services, including FTP, SSH, and Samba.
Table C-2 lists UNIX-specific ports and cover services ranging from email to authentication and more.
Names enclosed in brackets (for example, [service]) are either daemon names for the service or
common alias(es).
Table C-3 lists ports submitted by the network and software community to the IANA for formal reg-
istration into the port number list.
Table C-4 is a listing of ports related to the Datagram Delivery Protocol (DDP) used on AppleTalk
networks.
Table C-5 is a listing of ports related to the Kerberos network authentication protocol. Where noted,
v5 refers to the Kerberos version 5 protocol. Note that these ports are not registered with the IANA.
Table C-6 is a listing of unregistered ports that are used by services and protocols that may be installed
on your Red Hat Enterprise Linux system, or that is necessary for communication between Red Hat
Enterprise Linux and other operating systems.
C F
co-location services, 96 file
collecting evidence file auditing using, 88
(see incident response) file auditing
file auditing tools, 88 tools, 88
dd, 88 find
file, 88 file auditing using, 88
find, 88 firewall types, 59
grep, 88 network address translation (NAT), 59
md5sum, 88 packet filter, 59
script, 87 proxy, 59
stat, 88 firewalls, 59
strings, 88 additional resources, 66
common exploits and attacks, 99 and connection tracking, 65
table, 99 and viruses, 65
common ports iptables, 60
table, 103 personal, 35
communication ports, 103 policies, 61
communication tools stateful, 65
secure, 35 types, 59
116
FTP introduction, i
anonymous access, 46 categories, using this manual, i
anonymous upload, 46 other Red Hat Enterprise Linux manuals, i
greeting banner, 45 topics, i
introducing, 45 intrusion detection systems, 79
TCP wrappers and, 47 and log files, 80
user accounts, 47 defining, 79
vsftpd, 45 host-based, 80
network-based, 82
Snort, 83
G RPM Package Manager (RPM), 80
Tripwire, 80
grep types, 79
file auditing using, 88 ip6tables, 66
grey hat hacker IPsec, 51
(see hackers) configuration, 56
host-to-host, 52
host-to-host, 52
H installing, 52
network-to-network, 56
hacker ethic, 7 phases, 52
hackers iptables, 60
black hat additional resources, 66
(see cracker) and DMZs, 64
definition, 7 and viruses, 65
grey hat, 7 chains, 61
white hat, 7 FORWARD, 63
hardware, 93 INPUT, 62
and security, 96 OUTPUT, 62
laptops, 96 POSTROUTING, 64
servers, 96 PREROUTING, 64, 64
workstations, 96 connection tracking, 65
states, 65
policies, 61
I rules, 62
common, 62
IDS
forwarding, 63
(see intrusion detection systems)
NAT, 64, 64
incident response
restoring, 62
and legal issues, 86
saving, 62
collecting evidence
stateful inspection, 65
using dd, 87
states, 65
computer emergency response team (CERT), 86
using, 61
creating a plan, 85
definition of, 85
gathering post-breach information, 88
implementation, 87 K
introducing, 85 Kerberos
investigation, 87 NIS, 43
post-mortem, 87
reporting the incident, 90
restoring and recovering resources, 89 L
incident response plan, 85
insecure services, 33 legal issues, 86
rsh, 34 lpd, 32
Telnet, 34 lsof, 48
vsftpd, 34
117
M O
md5sum OpenSSH, 35
file auditing using, 88 scp, 35
sftp, 35
ssh, 35
overview, 1
N
NAT
(see Network Address Translation) P
Nessus, 74 password aging, 25
Netfilter, 60 password security, 21
additional resources, 66 aging, 25
Netfilter 6, 66 and PAM, 24
netstat, 48 auditing tools, 25
Network Address Translation, 63 Crack, 25
with iptables, 63 John the Ripper, 25
Slurpie, 25
network services, 32
enforcement, 24
buffer overflow
in an organization, 24
ExecShield, 32
methodology, 24
identifying and configuring, 32 strong passwords, 22
risks, 32 passwords
buffer overflow, 32 within an organization, 24
denial-of-service, 32 pluggable authentication modules (PAM)
script vulnerability, 32 strong password enforcement, 24
network topologies, 93 portmap, 32
linear bus, 93 and IPTables, 40
ring, 93 and TCP wrappers, 40
ports
star, 93
common, 103
networks, 93
monitoring, 48
and security, 93 post-mortem, 87
de-militarized zones (DMZs), 96
hubs, 94
segmentation, 96 R
switches, 94
wireless, 94 registering your subscription, v
reporting the incident, 90
NFS, 43
restoring and recovering resources, 89
and Sendmail, 48
patching the system, 90
network design, 43 reinstalling the system, 90
syntax errors, 43 risks
Nikto, 75 insecure services, 9
NIS networks, 8
introducing, 41 architectures, 8
IPTables, 42 open ports, 8
Kerberos, 43 patches and errata, 9
NIS domain name, 41 servers, 8
planning network, 41 inattentive administration, 9
workstations and PCs, 10, 10
securenets, 42
applications, 10
static ports, 42
root, 26
nmap, 48, 73 allowing access, 26
command line version, 74 disallowing access, 27
limiting access, 29
118
V
Virtual Private Networks, 51
IPsec, 51
configuration, 56
host-to-host, 52
installing, 52
viruses
trojans, 4
VLAD the Scanner, 75
VPN, 51
vulnerabilities
assessing with Nessus, 74
assessing with Nikto, 75
assessing with Nmap, 73
assessing with VLAD the Scanner, 75
assessment, 71
defining, 72
establishing a methodology, 73
testing, 72
W
white hat hacker
(see hackers)
Wi-Fi networks
(see 802.11x)
wireless security, 94
802.11x, 94
workstation security, 19
BIOS, 19
boot loaders
passwords, 20
evaluating
administrative control, 19
BIOS, 19
boot loaders, 19
communications, 19
passwords, 19
personal firewalls, 19
X
xinetd, 32
managing resources with, 39
preventing DoS with, 39
SENSOR trap, 39
Colophon
The manuals are written in DocBook SGML v4.1 format. The HTML and PDF formats are produced
using custom DSSSL stylesheets and custom jade wrapper scripts. The DocBook SGML files are
written in Emacs with the help of PSGML mode.
Garrett LeSage created the admonition graphics (note, tip, important, caution, and warning). They
may be freely redistributed with the Red Hat documentation.
The Red Hat Product Documentation Team consists of the following people:
Sandra A. Moore — Primary Writer/Maintainer of the Red Hat Enterprise Linux Installation Guide
for x86, Itanium™, AMD64, and Intel® Extended Memory 64 Technology (Intel® EM64T); Primary
Writer/Maintainer of the Red Hat Enterprise Linux Installation Guide for the IBM® POWER Archi-
tecture; Primary Writer/Maintainer of the Red Hat Enterprise Linux Installation Guide for the IBM®
S/390® and IBM® eServer™ zSeries® Architectures
John Ha — Primary Writer/Maintainer of the Red Hat Cluster Suite Configuring and Managing a
Cluster; Co-writer/Co-maintainer of the Red Hat Enterprise Linux Security Guide; Maintainer of
custom DocBook stylesheets and scripts
Edward C. Bailey — Primary Writer/Maintainer of the Red Hat Enterprise Linux Introduction to Sys-
tem Administration; Primary Writer/Maintainer of the Release Notes; Contributing Writer to the Red
Hat Enterprise Linux Installation Guide for x86, Itanium™, AMD64, and Intel® Extended Memory
64 Technology (Intel® EM64T)
Karsten Wade — Primary Writer/Maintainer of the Red Hat SELinux Application Development Guide;
Primary Writer/Maintainer of the Red Hat SELinux Policy Guide
Andrius Benokraitis — Primary Writer/Maintainer of the Red Hat Enterprise Linux Reference Guide;
Co-writer/Co-maintainer of the Red Hat Enterprise Linux Security Guide; Contributing Writer to the
Red Hat Enterprise Linux System Administration Guide
Paul Kennedy — Primary Writer/Maintainer of the Red Hat GFS Administrator’s Guide; Contributing
Writer to the Red Hat Cluster Suite Configuring and Managing a Cluster
Mark Johnson — Primary Writer/Maintainer of the Red Hat Enterprise Linux Desktop Configuration
and Administration Guide
Melissa Goldin — Primary Writer/Maintainer of the Red Hat Enterprise Linux Step By Step Guide
The Red Hat Localization Team consists of the following people:
Amanpreet Singh Alam — Punjabi translations
Jean-Paul Aubry — French translations
David Barzilay — Brazilian Portuguese translations
Runa Bhattacharjee — Bengali translations
Chester Cheng — Traditional Chinese translations
Verena Fuehrer — German translations
Kiyoto Hashida — Japanese translations
N. Jayaradha — Tamil translations
Michelle Jiyeen Kim — Korean translations
Yelitza Louze — Spanish translations
Noriko Mizumoto — Japanese translations
Ankitkumar Rameshchandra Patel — Gujarati translations
Rajesh Ranjan — Hindi translations
122