PowerScale OneFS 9 0 0 0 Security Config Guide
PowerScale OneFS 9 0 0 0 Security Config Guide
June 2020
Notes, cautions, and warnings
NOTE: A NOTE indicates important information that helps you make better use of your product.
CAUTION: A CAUTION indicates either potential damage to hardware or loss of data and tells you how to avoid
the problem.
WARNING: A WARNING indicates a potential for property damage, personal injury, or death.
© 2016 - -2020 Dell Inc. or its subsidiaries. All rights reserved. Dell, EMC, and other trademarks are trademarks of Dell Inc. or its subsidiaries.
Other trademarks may be trademarks of their respective owners.
Contents
Chapter 1: Preface........................................................................................................................ 6
Legal disclaimers.................................................................................................................................................................. 6
Scope of document.............................................................................................................................................................6
Document references ........................................................................................................................................................6
Security resources ..............................................................................................................................................................7
Where to go for support.................................................................................................................................................... 7
Reporting security vulnerabilities..................................................................................................................................... 7
Contents 3
Network exposure........................................................................................................................................................18
Communication security settings............................................................................................................................ 26
Firewall settings........................................................................................................................................................... 26
Protocols ............................................................................................................................................................................ 26
FTP security..................................................................................................................................................................27
HDFS security...............................................................................................................................................................27
HTTP and HTTPS security........................................................................................................................................ 27
NFS security................................................................................................................................................................. 27
S3 security.....................................................................................................................................................................27
SMB security................................................................................................................................................................ 27
Mixed data-access protocol environments........................................................................................................... 29
Cryptography......................................................................................................................................................................29
Cryptographic configuration options...................................................................................................................... 29
Certified cryptographic modules..............................................................................................................................33
Certificate management ........................................................................................................................................... 33
Regulatory information...............................................................................................................................................33
Auditing and logging......................................................................................................................................................... 34
Logs................................................................................................................................................................................ 34
Log management......................................................................................................................................................... 34
Log protection..............................................................................................................................................................34
Logging format.............................................................................................................................................................34
Alerting...........................................................................................................................................................................34
Physical security................................................................................................................................................................35
Security of the data center.......................................................................................................................................35
Physical ports on PowerScale nodes......................................................................................................................35
Statement of volatility................................................................................................................................................36
Serviceability...................................................................................................................................................................... 36
Maintenance Aids........................................................................................................................................................ 36
Dell Technical Advisories, Security Advisories, and OneFS patches...............................................................36
4 Contents
Back up cluster data................................................................................................................................................... 48
Use NTP time............................................................................................................................................................... 48
Login, authentication, and privileges best practices.................................................................................................49
Restrict root logins to the cluster........................................................................................................................... 49
Use RBAC accounts instead of root....................................................................................................................... 49
Privilege elevation: Assign select root-level privileges to nonroot users.......................................................49
Restrict authentication by external providers...................................................................................................... 52
Password usage ..........................................................................................................................................................53
SNMP security best practices....................................................................................................................................... 53
Use SNMPv3 for cluster monitoring.......................................................................................................................53
Disable SNMP...............................................................................................................................................................53
Change default community string for SNMPv2...................................................................................................53
SSH security best practices........................................................................................................................................... 54
Restrict SSH access to specific users and groups..............................................................................................54
Disable root SSH access to the cluster................................................................................................................. 54
Disable forwarding of Unix domain and TCP sockets.........................................................................................54
Data-access protocols best practices..........................................................................................................................55
Use a trusted network to protect files and authentication credentials that are sent in cleartext..........55
Use compensating controls to protect authentication credentials that are sent in cleartext..................55
Use compensating controls to protect files that are sent in cleartext.......................................................... 55
Initial Sequence Numbers (ISNs) through TCP connections........................................................................... 56
Disable FTP access..................................................................................................................................................... 56
Limit or disable HDFS access................................................................................................................................... 56
Limit or disable HTTP access................................................................................................................................... 57
NFS best practices..................................................................................................................................................... 58
SMB best practices.................................................................................................................................................... 59
SMB signing..................................................................................................................................................................60
Disable Swift access....................................................................................................................................................61
Web interface security best practices......................................................................................................................... 62
Replace the TLS certificate...................................................................................................................................... 62
Secure the web interface headers.......................................................................................................................... 62
Accept up-to-date versions of TLS in the OneFS web interface....................................................................63
Chapter 6: Glossary.....................................................................................................................64
Terminology........................................................................................................................................................................ 64
Contents 5
1
Preface
Dell EMC customers expect that Security Configuration guides will help them: understand the security features and capabilities
of the product; know how to modify the configuration of the product to maximize the security posture in their environment; be
aware of the capabilities Dell EMC has available for secure remote and on-site serviceability; be informed of the expectations
Dell EMC has of the environment in which the product is deployed.
Topics:
• Legal disclaimers
• Scope of document
• Document references
• Security resources
• Where to go for support
• Reporting security vulnerabilities
Legal disclaimers
Scope of document
This guide provides an overview of the security configuration controls and settings available in PowerScale OneFS. This guide is
intended to help facilitate secure deployment, usage, and maintenance of the software and hardware used in PowerScale
clusters.
Document references
The complete documentation set for OneFS is available online.
You can find information that is related to the features and functionality in this document in the following documents available
from the Dell EMC Online Support site.
● EMC Secure Remote Services Installation and Operations Guide
● EMC Secure Remote Services Policy Manager Operations Guide
● EMC Secure Remote Services Site Planning Guide
● EMC Secure Remote Services Technical Description
● PowerScale Multiprotocol Data Access with a Unified Security Model (white paper)
● PowerScale Swift Technical Note
● Managing identities with the PowerScale OneFS user mapping service (white paper)
● OneFS Backup and Recovery Guide
● OneFS CLI Administration Guide
● OneFS Event Reference
● OneFS HDFS Reference Guide
● OneFS Release Notes
● OneFS Web Administration Guide
● OneFS Upgrade Planning and Process Guide
6 Preface
Security resources
Dell Security Advisories (DSAs)
Dell Security Advisories (DSAs) notify customers about potential security vulnerabilities and their remedies for Dell EMC
products. The advisories include specific details about an issue and instructions to help prevent or alleviate that security
exposure.
Common Vulnerabilities and Exposures (CVEs) identify publicly known security concerns. A DSA can address one or more CVEs.
All PowerScale DSAs, together with the CVEs that they address, are listed at the PowerScale Support page.
False positives
It is possible for a security scan to incorrectly identify a CVE as affecting a Dell EMC product. CVEs in this category are termed
false positives. False positives for OneFS and InsightIQ are listed at the PowerScaleOneFS False Positive Security Vulnerabilities
document.
Dell Technologies ● Support tab on the Dell homepage: https://www.dell.com/support/incidents-online. Once you
support identify your product, the "How to Contact Us" gives you the option of email, chat, or
telephone support.
● For questions about accessing online support, send an email to support@emc.com.
Preface 7
2
Security Quick Reference
Topics:
• Deployment models
• Security profiles
Deployment models
A PowerScale cluster is only one piece of a complex installation and co-exists with the surrounding physical and electronic
environment. You must develop and maintain comprehensive security policies for the entire environment.
It is assumed that you have implemented the following security controls prior to the PowerScale security deployment:
● Physical security of system unit room facilities
● Comprehensive network security
● Monitoring of computer-related controls, including:
○ Access to data and programs
○ Secure organizational structure to manage login and access rights
○ Change control to prevent unauthorized modifications to programs.
● Service continuity to ensure that critical services and processes remain operational during a disaster or data breach.
With these security controls in place, PowerScale offers the following deployment models:
● General business
● SmartLock
● Security Technical Implementation Guide (STIG)
Security profiles
Security profiles refer to representations of the product's and/or subsystem's security posture through specific configuration
setting combinations.
OneFS uses STIG documents throughout its security development lifecycle.
Kerberos authentication
For general information about Kerberos authentication, see the OneFS 9.0.0 Web Administration Guide and the OneFS 9.0.0 CLI
Administration Guide.
Operational requirements to resolve account lockout issues, The administrator needs readwrite ISI_PRIV_AUTH privileges
including user or role that can resolve account lockout, any to configure the lockout behavior of the local provider.
required notifications required on the part of the customer to NOTE: This is only in the local provider. Other
Dell EMC, and any notifications generated by the product as authentication providers do not have this feature.
part of account lockout, such as a log event or call home
message
User or role that can undo an emergency user lockout event The action is similar to above. An admin with read/write
ISI_PRIV_AUTH can enable a user.
Description of emergency user lockout behavior Only prevents new logins, but a user who is already logged in
cannot be logged off.
How to lock out a specific user
isi auth users modify --enabled=false
<user>
How to lock out all users Disabling authentication per provider, or disabling roles will
prevent new logins per provider.
NOTE: All providers in the authentication zone would
need to be set individually.
For all users (the opposite of the lock out all users):
Multi-factor authentication
For general information about multi-factor authentication, see the OneFS 9.0.0 Web Administration Guide and the OneFS 9.0.0
CLI Administration Guide.
Unauthenticated interfaces
The following interfaces do not require authentication to access:
● LCD front panel and buttons
● Certain platform targets
● File over http w/o basic auth, and not via RAN
● SNMP
● Using syslog to remote server
● Anonymous FTP
● Joining to the cluster
● SyncIQ
NOTE: The LCD front-panel, platform, and join all require physical access to use. The rest are described in the OneFS
admin guides.
Pre-loaded accounts
This is a list of default/pre-loaded accounts and their purpose within the product or subsystem.
Default credentials
NOTE: All the default accounts are in the System zone, and therefore the isi auth command will not work. This
command works for both those listed in the master.passwd file and for the isi auth listed ones.
Managing credentials
For information about managing credentials, see the OneFS 9.0.0 Web Administration Guide and the OneFS 9.0.0 CLI
Administration Guide.
Securing credentials
For information about securing credentials, see the File Provider section of the OneFS 9.0.0 Web Administration Guide and the
OneFS 9.0.0 CLI Administration Guide.
Password complexity
For information about password complexity, see the Configure or modify a local password policy section of the OneFS 9.0.0
Web Administration Guide and the OneFS 9.0.0 CLI Administration Guide.
1. Open a secure shell (SSH) connection to any node in the cluster and log in as root.
2. Using an editor, open the following file
/etc/mcp/override/hosts.allow
Authorization
Authorization is a critical component of any security model for OneFS. While authentication describes who can perform an
action within a system, authorization describes what a user may be allowed do. In addition to general settings, OneFS includes
Role-Based Access Control (RBAC).
For information about general authorization settings and rules that are not covered in this guide, see the Administrative Roles
and Privileges chapter of the OneFS 9.0.0 Web Administration Guide and the OneFS 9.0.0.0 CLI Administration Guide.
NOTE: Most processes run as root; therefore only root would have access to act directly on the process.
RBAC privileges
Role-Based Access Control (RBAC) assigns privileges to users through roles.
For information about RBAC and privileges, including default roles, configuring roles, and role mapping, see the Administrative
Roles and Privileges chapter of the OneFS 9.0.0 Web Administration Guide and the OneFS 9.0.0 CLI Administration Guide.
Network exposure
The following sections detail the network exposure of OneFS, including ports, protocols, services exposed, and default states.
Port Service Protocol Connection Usage and description Effect if closed Default on
name type installation
20 ftp-data TCP Outbound ● FTP access (disabled by default) FTP access is Disabled
● Data channel for FTP service unavailable.
22 ssh TCP Inbound ● SSH login service SSH secure shell Enabled
● console management access is
unavailable.
NOTE: does not support
IPv6.
443 https TCP Inbound HTTPS file access HTTP access to Disabled
files is unavailable
over TLS.
443 https TCP Outbound Typical port for CloudPools access to If CloudPools is Disabled
a cloud storage provider. using this port,
NOTE: Port 443 is typical, but CloudPools
not always the correct port. The features are not
cloud storage provider (or other available.
archive location such as ECS or
another PowerScale cluster) may
use or require a different port.
Customer load balancers may
also affect which port is required
for CloudPools connections.
445 microsof TCP Outbound SMB1 and SMB2 client Joining an Active Enabled
t-ds Directory domain
and the NTLM
authentication
against it are not
possible.
445 microsof TCP Inbound SMB1 and SMB2 server SMB server is not Enabled
t-ds available.
585 hdfs TCP (IPv4 Inbound HDFS (Hadoop file system) HDFS is Enabled
(datano only) unavailable.
de)
623 n/a TCP/UDP Inbound Reserved for hardware n/a Enabled
636 ldap TCP Outbound ● LDAP Directory service queries LDAP is Disabled
that are used by OneFS Identity unavailable.
services
● Default port for LDAPS
990 ftps TCP Inbound ● Secure FTP access Secure FTP access Disabled
(implicit) ● Control channel for FTP access is unavailable.
2049 nfs TCP/UDP Inbound Network File Service (NFS) server The NFS server Enabled
and all related NFS
services (including
mount, NSM, and
NLM) are not
available. NFS is an
important
component of the
OneFS interaction,
22 ssh Enabled See SSH Security Best Practices section of the Security Configuration Guide.
25 smtp Disabled See the Configure SMTP email settings section of the OneFS CLI Administration
Guide or the OneFS Web Administration Guide.
53 DNS Enabled Not modifiable.
80 http Disabled isi http settings modify --service <enable or disable>
636 ldap Disabled Port is opened on usage. To ensure non-usage, delete the LDAP configuration:
isi auth ldap delete <provider name>
2097 n/a Disabled isi sync settings modify --service <on or off>
2098 n/a Disabled isi sync settings modify --service <on or off>
3148 n/a Disabled isi sync settings modify --service <on or off>
3149 n/a Disabled isi sync settings modify --service <on or off>
3268 n/a Disabled Enabled on use. For information on using AD, see the OneFS CLI Administration Guide.
3269 n/a Disabled Enabled on use. For information on using AD, see the OneFS CLI Administration Guide.
5019 ifs Enabled Not modifiable.
5055 smartconne Enabled Not modifiable.
ct
5667 n/a Disabled isi sync settings modify --service <on or off>
5668 n/a Disabled isi sync settings modify --service <on or off>
8083 lwswift Enabled Not modifiable, but you can configure Swift with isi swift accounts.
NOTE: Support for Open Stack Swift will be removed in a future OneFS release.
Use the S3 protocol instead.
OneFS services
To improve OneFS security, you should restrict access to the OneFS cluster by disabling network services that you do not use.
NOTE: There are some services that you should not disable, because doing so could have a detrimental effect on cluster
operations. The list in this section includes only those services that can be disabled without disrupting other operations on
the cluster. This list does not include all the network services available on OneFS.
You can disable network services by running the following command, where <service> is the name of the service to disable:
hdfs HDFS Server Connects to Hadoop Distributed File System lw-container hdfs Disabled
(HDFS).
isi_migrate SyncIQ Service Replicates data from one PowerScale cluster ● isi_migr_sched Enabled
(source) to another cluster (target). ● isi_migrate
● isi_migr_bandwidth
● isi_migr_pworker
● isi_migr_sworker
snmp SNMP Server Connects to the Simple Network Management snmpd Enabled
Protocol (SNMP) server.
vsftpd VSFTPD Server Connects to the Very Secure FTP (VSFTPD) vsftpd Disabled
server.
For information about how to authenticate between client nodes and Dell EMC PowerScale systems, see the OneFS 9.0.0 Web
Administration Guide and the OneFS 9.0.0.0 CLI Administration Guide.
Firewall settings
PowerScale does not support a host-based firewall.
Protocols
OneFS includes several communication protocols.
NOTE:
On new installations of OneFS 9.0.0.0, all protocols are disabled by default. You need to enable any protocols that you plan
to use. In addition, the default /ifs export and the /ifs share no longer exist.
Upgrading to or from OneFS 9.0.0.0 will not affect existing configurations, so if a service or share is enabled, it will continue
to be enabled. As a security best practice, it is recommended that you disable or place restrictions on all protocols that you
do not plan to support. For instructions, see the Best practices for data-access protocols section of PowerScale for your
version of OneFS.
NOTE: OneFSsupports FTP, the gate-ftp variant of FTP, pftp, and sftp. OneFS does not support tftp.
CAUTION: The FTP service supports cleartext authentication. If you enable the FTP service, the remote FTP
server allows the user's name and password to be transmitted in cleartext and authentication credentials might
be intercepted. If you must use FTP, we recommend that you enable TLS on the FTP service, and then connect
with an FTP client that supports TLS.
To enable TLS on the FTP service, you must change the <ssl_enable> property in the /etc/mcp/sys/
vsftpd_config.xml file on each node to the following configuration:
HDFS security
There are no additional security options beyond what is listed in the HDFS Hadoop Guide.
NFS security
On new installations of OneFS 9.0.0.0, all protocols are disabled by default. To enable NFS, see the File Sharing chapter of the
OneFS 9.0.0 Web Administration Guide or the OneFS 9.0.0 CLI Administration Guide.
There are no additional security options beyond what is listed in the OneFS 9.0.0 Web Administration Guide and the OneFS
9.0.0.0 CLI Administration Guide.
S3 security
The S3 service is disabled by default. With the S3 service enabled, only HTTPS access to S3 is enabled by default.
NOTE: The S3 service is independent of HTTP Server configuration.
For more information about S3, see the S3 Support chapter of the OneFS 9.0.0 Web Administration Guide and the OneFS
9.0.0 CLI Administration Guide.
SMB security
On new installations of OneFS 9.0.0.0, all protocols are disabled by default. To enable SMB, see the File Sharing chapter of the
OneFS 9.0.0 Web Administration Guide or the OneFS 9.0.0 CLI Administration Guide.
For additional information about SMB that is not covered in this chapter, see the OneFS 9.0.0 Web Administration Guide and
the OneFS 9.0.0 CLI Administration Guide.
Directory Create Mask Specifies UNIX mode bits that are removed when a directory
is created, restricting permissions. Mask bits are applied
before mode bits are applied. The default value is that the
user has Read, Write, and Execute permissions.
Directory Create Mode Specifies UNIX mode bits that are added when a directory is
created, enabling permissions. Mode bits are applied after
mask bits are applied. The default value is None.
File Create Mask Specifies UNIX mode bits that are removed when a file is
created, restricting permissions. Mask bits are applied before
mode bits are applied. The default value is that the user has
Read, Write, and Execute permissions.
File Create Mode Specifies UNIX mode bits that are added when a file is
created, enabling permissions. Mode bits are applied after
mask bits are applied. The default value is that the user has
Execute permissions.
Impersonate User Allows all file access to be performed as a specific user. This
must be a fully qualified user name. The default value is No
value.
NTFS ACL Allows ACLs to be stored and edited from SMB clients. The
default value is Yes.
Access Based Enumeration Allows access based enumeration only on the files and folders
that the requesting user can access. The default value is No.
HOST ACL The ACL that defines host access. The default value is No
value.
Configuring SMB
You can configure global and share-level SMB settings that specify the behavior of client connections through the SMB
protocol.
SMB data access to the cluster is disabled on new installs. However, if it was enabled from a previous install that was being
upgraded, then it will remain enabled.
In addition, PowerScale provides the following default configurations with no access restrictions:
● An unrestricted SMB share (/ifs)
● Unlimited access to the /ifs directory for the Everyone account
PowerScale cluster administrators must consider whether these configurations are suitable for their deployment, and manage
the security implications appropriately.
For more information about SMB and additional SMB management tasks, see the OneFS Web Administration Guide or the
OneFS CLI Administration Guide.
Cryptography
OneFS uses up-to-date, globally recognized cryptographic algorithms and protocols, including:
● FTP
● HDFS
● HTTPS
● Kerberos
● NDMP
● NFS
● Secure Socket Shell (SSH)
● SMB
● Swift
● Transport Layer Security (TLS)
● TLS to Active Directory
● TLS to Lightweight Directory Access Protocol (LDAP)
This chapter provides details on cryptographic use within OneFS, including the current cryptographic releases, which algorithms
are used, and where in the product the algorithms are used.
NOTE: Different releases of OneFS may support different cryptographic inventories. If you have questions about the
cryptographic inventory for different versions of OneFS, contact PowerScale Technical Support .
NOTE: When kerberos is used, it is important that a time sync for NTP be set up in common with the KDC.
Setting Enabled/disabled
NFS service Enabled
NFSv3 Enabled
NFSv4 Disabled
NFSv3 algorithms
Algorithm Description
Key Exchange Algorithms RPCSEC_GSS, KerberosV5
NFSv4 algorithms
Algorithm Description
Key Exchange Algorithms RPCSEC_GSS, KerberosV5
Authentication Algorithms *see NFS authentication algorithms table
Encryption Algorithms AES256-CTS AES128-CTS RC4-HMAC DES-CBC-MD5 DES-CBC-CRC
Message Authentication Code Algorithms (integrity) RPCSEC_GSS, enforces TCP protocol at transport layer
Algorithm Description
Encryption Algorithms aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-
gcm@openssh.com,chacha20-poly1305@openssh.com
Key Exchange Algorithms curve25519-sha256 curve25519-sha256@libssh.org ecdh-sha2-nistp256 ecdh-sha2-
nistp384 ecdh-sha2-nistp521 diffie-hellman-group-exchange-sha256 diffie-hellman-
group16-sha512 diffie-hellman-group18-sha512 diffie-hellman-group14-sha256 diffie-
hellman-group14-sha1
Host Key Algorithms rsa-sha2-512 rsa-sha2-256 ssh-rsa ecdsa-sha2-nistp256 ssh-ed25519
Authentication Algorithms Depends on cluster configuration
Message Authentication Code hmac-sha1
Algorithms(integrity)
Algorithm Description
Encryption Algorithms aes128-ctr aes192-ctr aes256-ctr
Algorithm Description
Authentication Algorithms HMAC-SHA-96, MD5
Privacy 3DES, AES-128-CFB
NOTE: The SNMPv3 authentication algorithm defaults to MD5 and to privacy AES.
NOTE: It is recommended that you use encryption, and not signing, for ultimate security.
Usage of these algorithms depends on your configuration and workflow. For configuration information, refer to the OneFS CLI
Administration Guide Info Hub.
For a secure OneFSenvironment, it is recommended that you use encryption rather than signing.
The SMB service is enabled by default in OneFS, and it supports SMBv1, SMBv2, and SMBv3.
SMB algorithms
Algorithm Description
Authentication Algorithm ● krb5
● NTLM (GSS-SPNEGO)
NOTE: For signing information, see the SMB Signing section of the Design and Considerations for SMB Environments
whitepaper.
Used via GSS-API, KRB5 mechanism (all encryption types provide signing and
encryption):
● AES256-CTS
● AES128-CTS
● RC4-HMAC
● DES-CBC-MD5
● DES-CBC-CRC
All SED drives within Isilon platforms are FIPS 140-2 validated.
FIPS 140-2 is a United States federal standard specified by the National Institute of Standards and Technology (NIST) for
security requirements that wiil be satisfied by cryptographic modules. The security requirements cover areas related to the
secure design and implementation of a cryptographic module.
OneFS can use validated modules in the following areas when configured in hardened mode:
● NTP server
● HTTP server
● SSH server
● CloudPools
● Key Manager
Additionally, firmware in SED storage makes use of validated modules. For more information, see the Data-at-Rest Encryption
white paper.
Furthermore, the following services are affected:
● NTP
● httpd
● SSH
● CloudPools
● Key Manager
Certificate management
For information about certificate management, see the OneFS 9.0.0 Web Administration Guide and the OneFS 9.0.0 CLI
Administration Guide.
Regulatory information
For information about regulatory information for OneFS, see the Dell Export Compliance List on the Support site.
Logs
For more information about logs, see the Auditing and Logging sections of the OneFS 9.0.0 Web Administration Guide and the
OneFS 9.0.0 CLI Administration Guide.
Log management
Log levels
The default logging level is available through the following command:
sysctl ilog.syslog
Output should include the following:
ilog.syslog: error,warning,notice
Error, Warning, Notice, Info, and Debug are all available levels.
NOTE: Info and Debug should be avoided except at the direction of support personnel .
Log protection
Encryption options: The contents of the /var/log/messages log file support encryption.
Integrity protection: Syslogs can be created in the /etc/newsyslog.conf log file, which whichever permissions you deem
appropriate. The standard configuration is recommended.
Logging format
For more information about logging formats, see the Auditing and Logging sections of the OneFS 9.0.0 Web Administration
Guide and the OneFS 9.0.0 CLI Administration Guide.
Alerting
See the /var/log file for a complete set of services that generate alerts.
Serviceability
PowerScale includes the ability to use Secure Remote Services support. Customers can limit or manage such access.
You can enable support for Secure Remote Services (SRS) on a PowerScale cluster using the isi esrs modify command.
For more information about enabling and configuring SRS, see the SRS Summary of the OneFS 9.0.0 CLI Administration Guide.
Maintenance Aids
Accounts
The remotesupport account enables Secure Remote Services behavior, as described in the OneFS Administration guides. This
account is disabled by default and should not be enabled unless needed. If so, it is recommended to set a unique password for a
trusted user.
Furthermore, as a general best practice, an external gateway should be enabled to protect the Secure Remote Services gateway
to only allow remotesupport access between endpoints.
Tools or Applications
Other maintenance tools include the following:
● isi_phone_home
● isi_gather_info
● isi_gather_info_classic (used to support upgrades from previous versions that do not support the newer interface)
● isi_telemetry_gather
All these tools are also described in the Secure Remote Services section of the OneFS Administration guides.
Diagnostics
For general diagnostics, run the isi_healthcheck command. Two security-centric health checks exist:
nfs_unresolved_personas and sshd_config_hash, the former only relevant to customers running NFS and the latter
only relevant in non-hardened configurations.
A utility script can be run outside of isi_healthcheck: /usr/libexec/isilon/ioca/IOCA. This utility runs as root and
provides basic diagnostic information about a running system.
Technical advisories
For the most up-to-date list of DTAs, visit the Dell EMC PowerScale OneFS product page on the Dell EMC Support site, click
the Advisories tab, then select Technical.
To subscribe to receive email notifications about DTAs, visit the Dell EMC PowerScale OneFS product page on the Dell EMC
Support site, click the Notifications icon, then click the Dell EMC Technical Advisory slider.
OneFS patches
For the most up-to-date list of patches that are available for the version of OneFS running on your cluster, see the Current
PowerScale OneFS Patches document on the Customer support site.
# md5/boot/kernel.amd64/kernel.gz
MD5 (/boot/kernel.amd64/kernel.gz) = baac9b1d6a71030476a1c21e3e7c714d
Check this value against the corresponding md5 hash in the .md5 file.
Checking Manifests
For information about checking manifest files, see the Manifest check to confirm install authenticity and integrity topic of
this guide.
Preventing malware
CAUTION: When an ICAP antivirus server is configured, the network between the cluster and the ICAP needs to
be a trusted network as file contents will be visible to people and programs that have access to the network
packets.
For information about preventing malware, see the Antivirus section of the OneFS 9.0.0 Web Administration Guide and the
OneFS 9.0.0 CLI Administration Guide.
CAUTION: If any of the conditions above are not met, you could risk locking yourself out of your node.
Overview
This chapter provides suggestions and recommendations to help administrators maximize security on PowerScale clusters.
Consider these recommendations in the context of your specific business policies and use cases.
Root-level privileges are required to perform many of the procedures. However, this chapter also includes procedures to use the
following options instead:
● Restrict the root account, and use an RBAC account with root privileges.
● Restrict the root account, and use the sudo command with privilege elevation.
If a procedure requires you to "log in as root," you must log in using a business-authorized privileged account, such as root, an
RBAC account with root privileges, or sudo.
NOTE:
Ensure that you have installed the latest security updates. For more information, see the Current PowerScale OneFS
Patches document on the Customer support site.
PCI compliance
Such a user would have the rights to "Configure external authentication providers."
2. Run the following command to disable the ability of the root user to log in through an SSH session:
NOTE:
If SSH access is still needed for other users, ensure that there is at least one other user with SSH privileges on the
cluster.
To verify this change on the command-line interface, run the following command to confirm that there is at least one
nonroot user listed:
To verify on the OneFS web administration interface, click Access > Membership and Roles > Roles > tab. Select the
view/edit button in the SecurityAdmin section.
1. If you do not have the OneFS signature release artifacts, download them from the Online support site: https://
download.emc.com/downloads/DL96969.
2. Run the following command to extract the signed manifest and signature:
1. Run the following command to check that the key signing this file is issued to Dell:
2. One of the following outputs should appear, depending on your version of OpenSSL:
3. For UNIX-like environments that have OpenSSL, and trust the Entrust CA (this is common), run the following command to
verify that the certificate signed the Manifest.sha256.signed file:
Manifest.sha256.signed: OK
5. If you do not have the Entrust CA already trusted, the following output displays showing the Dell certificate. However, the
output states it cannot find the trust of the Entrust certificate. In this case, go to the next procedure, Manually verify
using our CA. Otherwise, go to the subsequent procedure.
SHA1 Fingerprint=8C:F4:27:FD:79:0C:3A:D1:66:06:8D:E8:1E:57:EF:BB:93:22:72:D4
Manifest.sha256.signed: OK
openssl x509 -in Manifest.sha256.signed -noout -pubkey > manifest.pem; grep '^SHA256'
Manifest.sha256.signed | xargs python -c 'from codecs import decode, sys;
print(decode(sys.argv[-1],
"hex_codec"))' > binary_signature
OneFS_v9.1.0_Install.tar.gz
mkdir /ifs/data/backup/
4. Check whether the /etc/profile file exists on every node in the cluster:
If the file exists on every node in the cluster, there is no output. If the file does not exist on every node, the output displays
which nodes do not contain the file.
5. Perform one of the following actions:
● If the file exists on every node in the cluster, run the following two commands to make a working copy and a backup copy
in the /ifs/data/backup directory:
cp /etc/profile /ifs/data/backup/profile
cp /etc/profile /ifs/data/backup/profile.bak
NOTE: If a file with the name profile.bak exists in the backup directory, either overwrite the existing file, or, to
save the old backups, rename the new file with a timestamp or other identifier.
● If the file does not exist on every node in the cluster, the integrity of the OneFS installation is in doubt. Stop here and
contact PowerScale Technical Support to check the OneFS installation on the node. This file is part of a normal
installation, and it is important to understand how and why it was removed.
6. Open the /ifs/data/backup/profile file in a text editor.
7. Add the following lines at the end of the file, after the # End Isilon entry. Replace <seconds> with the timeout value in
seconds. For example, a 10-minute timeout would be 600 seconds.
8. Confirm that the changes are correct. Then save the file and exit the text editor.
9. Check whether the /etc/zprofile file exists, and then do one of the following things:
● If the file exists, run the following commands to create a working and a backup copy in the /ifs/data/backup
directory:
cp /etc/zprofile /ifs/data/backup/zprofile
cp /etc/zprofile /ifs/data/backup/zprofile.bak
touch /ifs/data/backup/zprofile
12. Confirm that the changes are correct. Then save the file and exit the text editor.
13. Set the permissions on both files to 644 by running the following command:
14. Run the following two commands to copy the two files to the /etc directory on all the nodes in the cluster:
15. (Optional) Delete the working and backup copies from the /ifs/data/backup directory:
rm /ifs/data/backup/profile /ifs/data/backup/profile.bak \
/ifs/data/backup/zprofile /ifs/data/backup/zprofile.bak
1. Open a secure shell (SSH) connection to any node in the cluster and log in as root.
2. Configure SSH timeouts with the following commands:
Firewall security
Use an external firewall to limit access to the cluster to only those trusted clients and servers that require access. Allow
restricted access only to ports that are required for communication. Block access to all other ports.
It is recommended that you limit access to the cluster web administration interface to specific administrator terminals through
an IP address. Another option is to isolate web-based access to a specific management network.
See the Network port usage section of this guide for more information about all the ports on the PowerScale cluster.
NDMP None Back up and restore data through the Network Data Management Protocol (NDMP). From a
backups backup server, you can direct backup and restore processes between the cluster and backup
devices such as tape devices, media servers, and virtual tape libraries (VTLs). While this option
does not make the original data more secure, it does provide a backup if the data is
compromised or lost.
It is recommended that the external backup system be located in a different geographical area
from the PowerScale cluster to protect against physical disasters.
Local SnapshotIQ Snapshots protect data against accidental deletion and modification by enabling you to restore
snapshots deleted and modified files.
Snapshots do not protect against hardware or file system issues. Snapshots reference data
that is stored on a cluster. If the data on the cluster becomes unavailable, the snapshots are
also unavailable. Therefore, it is recommended that you additionally back up the cluster data to
separate physical devices.
NOTE: It is recommended that you point the cluster to an NTP server within the perimeter of your network environment.
For additional recommendations for using NTP time with Smartlock directories and Smartlock compliance mode, see the OneFS
9.0.0 Web Administration Guide and the OneFS 9.0.0 CLI Administration Guide.
NOTE: Users who are logged in while these changes are being made are unaffected by these changes until they log out and
log in again.
You can also perform steps 1 to 5 of this procedure by using the OneFS web interface. See the OneFS Web Administration
Guide for instructions.
1. Open a secure shell (SSH) connection to any node in the cluster and log in as root.
2. Create a group to assign elevated privileges to, where <groupname> is the name of the group. This group must be in the
local provider and System zone.
3. (Optional) Verify that the users that you want to add to the SPECIAL group are already members of either the SystemAdmin
or the SecurityAdmin role. Since these two roles have strong security privileges, this step ensures that the user has already
been approved for a high level of access. To check whether the user is a member of the SystemAdmin or SecurityAdmin role,
run the following two commands to list the members of those roles:
4. Add a user to the group you assign elevated privileges to, where <groupname> is the name of the group and <username> is
the user to add:
For example, to add a user who is named bob to the SPECIAL group, the command would be:
mkdir /ifs/data/backup/
cp /etc/mcp/override/sudoers /ifs/data/backup
cp /etc/mcp/override/sudoers /ifs/data/backup/sudoers.bak
NOTE: If a file with the same name exists in the backup directory, there are two options:
This entry in the sudoers file provides the following security benefits:
● Requires the user to preface all root-level commands with sudo.
● Requires the user to type the user password the first time that they run a sudo command in a session, and caches these
credentials for five minutes. After five minutes, the user must retype the user password to run sudo commands.
● A comma-separated list of command sets (called command aliases) is assigned to the group (for example,
PROCESSES, SYSADMIN, ISI, and so on). The listed command aliases include all the diagnostic and hardware tools
available, making the privileges equivalent to the compadmin role in a SmartLock compliance mode cluster. You can
modify the line to include fewer command aliases, or different command aliases, to allow only the privileges that you want
the group to have. To see the available command aliases and the lists of commands that are in each alias, review
the /etc/mcp/templates/sudoers file.
CAUTION: Do not modify the /etc/mcp/templates/sudoers file.
12. Confirm that the changes are correct. Then save the file and exit the text editor.
13. Copy the /ifs/data/backup/sudoers file to the /etc/mcp/override/sudoers file.
cp /ifs/data/backup/sudoers /etc/mcp/override/sudoers
14. To identify the commands that are now available to the user, log in as the user and run the following command:
sudo -l
The output looks similar to the following. The privileges listed after (ALL) NOPASSWD are the privileges for the user's
assigned RBAC role, and they do not require the user to retype the user password to use the privileges. The commands
listed after (ALL) PASSWD are the sudo commands that are available to the user, and they require the user to type the
user password after typing the command.
NOTE: If the user's existing RBAC role includes commands that are also granted by privilege elevation, then the user
does not must retype the user password to access these commands.
rm /ifs/data/backup/sudoers /ifs/data/backup/sudoers.bak
CAUTION: The ISI_PRIV_JOB_ENGINE privilege allows the user to run jobs through the Job Engine. These jobs
run as root. Under specific circumstances, the user then may be able to use some of these jobs to delete entire
sections of OneFS, or to acquire ownership of files to which the user would not have access. Care must be
exercised when granting this privilege. The recommendation is to only grant this level to trusted users.
To prevent externally provided identities from overriding the system-defined identities, use the unfindable-users and
unfindable-groups options of the isi auth ads|ldap|nis CLI command. Run the command for each user or group
account that you do not want to be overridden. These accounts can be in any access zone, and can include the system-defined
accounts that are described here, as well as accounts that you create.
For details on how to use the commands, see the OneFS CLI Administration Guide.
To view the users and groups that the System file provider manages, click Access > Membership & Roles. Click either the
Users or the Groups tab. Select System from the Current Access Zone list, and select FILE: System from the Providers
list.
Alternatively, you can run one of the following commands on the command-line interface:
Disable SNMP
Disable the SNMP service if SNMP monitoring is not required. Disabling SNMP on the cluster does not affect the sending of
SNMP trap alerts from the cluster to an SNMP server.
1. Open a secure shell (SSH) connection to any node in the cluster and log in as root.
2. Run the following command:
4. Add a user or a group to the role by running one or both of the following commands, where <user_name> is the name of the
user, and <group_name> is the name of the group:
It is recommended you use HDFS' Transparent Data Encryption (TDE) as recommended in this KB article. To use this feature,
you must enable Kerberos authentication as configured in the OneFS CLI administration guide.
Furthermore, customers should use TLS with WebHDFS.
For options and instructions on how to limit HTTP access, see the Web interface security best practices section of this guide.
isi_gconfig registry.Services.lwio.Parameters.
Drivers.nfs.MountdDeniedStatusOnNotAllowed=1
isi_gconfig
registry.Services.lwio.Parameters.Drivers.nfs.MountdAllowForeignShowmountERequests=0
/usr/likewise/bin/lwsm refresh nfs
isi_gconfig
registry.Services.lwio.Parameters.Drivers.nfs.MountdAllowForeignShowmountERequests=1
/usr/likewise/bin/lwsm refresh nfs
SMB signing
SMB is used for file sharing.
In addition, SMB is a transport protocol for Remote Procedure Call (RPC) services such as:
● SAMR (modify local users).
● LSAR (look up local users).
● SRVSVC (modify SMB shares configuration).
SMB and the Distributed Computing Environment Remote Procedure Call (DCERPC) services, which use SMB for transport, are
susceptible to man-in-the-middle attacks. A man-in-the-middle attack occurs when an attacker intercepts and potentially alters
communication between parties who believe that they are in direct communication with one another.
SMB signing can prevent man-in-the-middle attacks within the SMB protocol. However, SMB signing has performance
implications and is disabled by default on PowerScale clusters. Customers should carefully consider whether the security
benefits of SMB signing outweigh the performance costs. The performance degradation SMB signing causes can vary widely
depending on the network and storage system implementation. Actual performance can be verified only through testing in your
network environment.
If SMB signing is needed, you can perform one of the following actions:
● Enable SMB signing for all connections. This action is the easiest and most secure solution. However, this option causes
significant performance degradation because it requires SMB signing for both file transfer and control path DCERPC
connections.
● Enable SMB signing for the control path only. This solution requires that clients use SMB signing when accessing all DCERPC
services on the cluster, but does not require signed connections for the data path. This option requires you to enable four
advanced parameters on the cluster. With these parameters enabled, the OneFS server rejects any nonsigned IPC request
that a client initiates. If clients are configured not to sign, they can access files over SMB but cannot perform certain other
functions, such as SMB share enumeration.
3. Configure the client to enable SMB signing. SMB signing may already be enabled by default. See the client documentation
for instructions.
3. To review the value for each of the settings, run the following four commands. In the output, the value in the line for
"RequireConnectionIntegrity" indicates whether the parameter is enabled (1) or disabled (0).
Example output:
4. Configure the client to require SMB signing. This step is required in order for the DCERPC services to function. See the
client documentation for instructions.
● This procedure will restart the httpd service. Restarting the httpd service disconnects all current web interface sessions
to the cluster. To minimize the potential impact, coordinate this activity with other cluster administrators.
● Changes will not be preserved following upgrade and rollback options.
● Changes will not be copied to new nodes.
● Changes might be removed during patching.
● Changes might block security hardening from working.
1. Open a secure shell (SSH) connection to any node in the cluster and log in as root.
2. Create a backup directory by running the following command:
mkdir /ifs/data/backup/
cp /etc/mcp/templates/webui_httpd.conf /ifs/data/backup
cp /etc/mcp/templates/apache24.conf /ifs/data/backup
cp /etc/mcp/templates/webui_httpd.conf \
/ifs/data/backup/webui_httpd.conf.bak
cp /etc/mcp/templates/apache24.conf \
/ifs/data/backup/apache24.conf.bak
NOTE: If a file with the same name exists in the backup directory, either overwrite the existing file, or, to save the old
backups, rename the new file with a timestamp or other identifier.
8. Confirm that the changes are correct. Then save the file and exit the text editor.
9. Copy the updated file to the /etc/mcp/templates directory on all nodes in the cluster:
10. (Optional) Delete the working and backup copies from the /ifs/data/backup directory:
rm /ifs/data/backup/webui_httpd.conf \
/ifs/data/backup/webui_httpd.conf.bak
rm /ifs/data/backup/apache24.conf \
/ifs/data/backup/apache24.conf.bak
Terminology
The following terms and abbreviations describe some of the features and technology of the PowerScale OneFS system and
PowerScale cluster.
Access-based In a Microsoft Windows environment, ABE filters the list of available files and folders to allow users to see
enumeration only those that they have permissions to access on a file server.
(ABE)
Access control An element of an access control list (ACL) that defines access rights to an object (like a file or directory)
entry (ACE) for a user or group.
Access control A list of access control entries (ACEs) that provide information about the users and groups allowed
list (ACL) access to an object.
ACL policy The policy that defines which access control methods (NFS permissions and/or Windows ACLs) are
enforced when a user accesses a file on the system in an environment that is configured to provide
multiprotocol access to file systems. The ACL policy is set through the web administration interface.
Authentication The process for verifying the identity of a user trying to access a resource or object, such as a file or a
directory.
Certificate A trusted third party that digitally signs public key certificates.
Authority (CA)
Certificate A digitally signed association between an identity (a Certificate Authority) and a public key to be used by
Authority the host to verify digital signatures on public key certificates.
Certificate
Command-line An interface for entering commands through a shell window to perform cluster administration tasks.
interface (CLI)
Digital certificate An electronic ID issued by a certificate authority that establishes user credentials. It contains the user
identity (a hostname), a serial number, expiration dates, a copy of the public key of the certificate holder
(used for encrypting messages and digital signatures), and a digital signature from the certificate-issuing
authority so that recipients can verify that the certificate is valid.
Directory server A server that stores and organizes information about a computer network's users and network resources,
and that allows network administrators to manage user access to the resources. X.500 is the best-known
open directory service. Proprietary directory services include Microsoft Active Directory.
Group Identifier Numeric value used to represent a group account in a UNIX system.
(GID)
Hypertext The communications protocol used to connect to servers on the World Wide Web.
Transfer Protocol
(HTTP)
Hypertext HTTP over TLS. All network traffic between the client and server system is encrypted. In addition, HTTPS
Transfer Protocol provides the option to verify server and client identities. Typically, server identities are verified and client
Secure (HTTPS) identities are not.
Kerberos An authentication, data integrity, and data-privacy encryption mechanism that is used to encode
authentication information. Kerberos coexists with NTLM and provides authentication for client/server
applications using secret-key cryptography.
64 Glossary
Lightweight An information-access protocol that runs directly over TCP/IP. LDAP is the primary access protocol for
Directory Access Active Directory and LDAP-based directory servers. LDAP Version 3 is defined by a set of Proposed
Protocol (LDAP) Standard documents in Internet Engineering Task Force (IETF) RFC 2251.
LDAP-based A directory server that provides access through LDAP. Examples of LDAP-based directory servers include
directory OpenLDAP and SUN Directory Server.
Network File A distributed file system that provides transparent access to remote file systems. NFS allows all network
System (NFS) systems to share a single copy of a directory.
Network A service that provides authentication and identity uniformity across local area networks and allows you
Information to integrate the cluster with your NIS infrastructure. Designed by Sun Microsystems, NIS can be used to
Service (NIS) authenticate users and groups when they access the cluster.
OneFS API A RESTful HTTP-based interface that enables cluster configuration, management, and monitoring
functionality, and enables operations on files and directories.
OpenLDAP The open source implementation of an LDAP-based directory service.
Public Key A means of managing private keys and associated public key certificates for use in Public Key
Infrastructure Cryptography.
(PKI)
Secure Sockets A security protocol that provides encryption and authentication. SSL encrypts data and provides message
Layer (SSL) and server authentication. SSL also supports client authentication if required by the server.
Security A unique, fixed identifier used to represent a user account, user group, or other secure identity
Identifier (SID) component in a Windows system.
Server Message A network protocol used by Windows-based computers that allows systems within the same network to
Block (SMB) share files.
Simple Network A protocol that can be used to communicate management information between the network management
Management stations and the agents in the network elements.
Protocol (SNMP)
Support Remote Secure Remote Support (SRS) enables 24x7 proactive, secure, high-speed remote monitoring and repair
Services for many Dell EMC products.
Gateway
Transport Layer The successor protocol to SSL for general communication authentication and encryption over TCP/IP
Security (TLS) networks.
User Identifier Alphanumeric value used to represent a user account in a UNIX system.
(UID)
X.509 A widely used standard for defining digital certificates.
Glossary 65