OneFS Security Configuration Guide PDF
OneFS Security Configuration Guide PDF
OneFS
Version 8.1.2
Dell believes the information in this publication is accurate as of its publication date. The information is subject to change without notice.
THE INFORMATION IN THIS PUBLICATION IS PROVIDED “AS-IS.“ DELL MAKES NO REPRESENTATIONS OR WARRANTIES OF ANY KIND
WITH RESPECT TO THE INFORMATION IN THIS PUBLICATION, AND SPECIFICALLY DISCLAIMS IMPLIED WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. USE, COPYING, AND DISTRIBUTION OF ANY DELL SOFTWARE DESCRIBED
IN THIS PUBLICATION REQUIRES AN APPLICABLE SOFTWARE LICENSE.
Dell, EMC, and other trademarks are trademarks of Dell Inc. or its subsidiaries. Other trademarks may be the property of their respective owners.
Published in the USA.
Dell EMC
Hopkinton, Massachusetts 01748-9103
1-508-435-1000 In North America 1-866-464-7381
www.DellEMC.com
Chapter 3 Cryptography 19
Cryptography overview.............................................................................. 20
Cryptographic inventory for FTP................................................................20
Cryptographic inventory for HTTPS............................................................21
Cryptographic inventory for NFS............................................................... 22
Cryptographic inventory for OpenSSH....................................................... 23
Cryptographic inventory for SMB...............................................................23
Chapter 5 Authentication 31
Authentication overview............................................................................. 32
Supported authentication providers...............................................32
Authentication provider features................................................... 32
Active Directory......................................................................................... 33
Configuring an Active Directory provider....................................... 34
LDAP.......................................................................................................... 36
Configuring an LDAP provider........................................................37
NIS..............................................................................................................41
Configuring an NIS provider........................................................... 41
Kerberos authentication............................................................................. 42
Keytabs and SPNs overview.......................................................... 43
Configuring an MIT Kerberos provider........................................... 43
File provider............................................................................................... 45
Configuring a file provider............................................................. 46
Local provider.............................................................................................50
Configuring local users and groups................................................ 50
Certificates................................................................................................ 53
Replacing or renewing the TLS certificate.....................................53
Verify a TLS certificate update......................................................58
TLS certificate data example......................................................... 58
Cluster identity...........................................................................................59
Set the cluster name and contact information...............................59
Related documents
The complete documentation set for OneFS is available online.
You can find information that is related to the features and functionality described in
this document in the following documents available from the EMC Online Support site.
l EMC Secure Remote Services Installation and Operations Guide
Terminology
The following terms and abbreviations describe some of the features and technology
of the Isilon OneFS system and Isilon cluster.
Access-based enumeration (ABE)
In a Microsoft Windows environment, ABE filters the list of available files and
folders to allow users to see only those that they have permissions to access on a
file server.
ACL policy
The policy that defines which access control methods (NFS permissions and/or
Windows ACLs) are enforced when a user accesses a file on the system in an
environment that is configured to provide multiprotocol access to file systems.
The ACL policy is set through the web administration interface.
Authentication
The process for verifying the identity of a user trying to access a resource or
object, such as a file or a directory.
Digital certificate
An electronic ID issued by a certificate authority that establishes user credentials.
It contains the user identity (a hostname), a serial number, expiration dates, a
copy of the public key of the certificate holder (used for encrypting messages
and digital signatures), and a digital signature from the certificate-issuing
authority so that recipients can verify that the certificate is valid.
Directory server
A server that stores and organizes information about a computer network's users
and network resources, and that allows network administrators to manage user
access to the resources. X.500 is the best-known open directory service.
Proprietary directory services include Microsoft Active Directory.
Kerberos
An authentication, data integrity, and data-privacy encryption mechanism that is
used to encode authentication information. Kerberos coexists with NTLM
(Netlogon services) and provides authentication for client/server applications
using secret-key cryptography.
Lightweight Directory Access Protocol (LDAP)
An information-access protocol that runs directly over TCP/IP. LDAP is the
primary access protocol for Active Directory and LDAP-based directory servers.
LDAP Version 3 is defined by a set of Proposed Standard documents in Internet
Engineering Task Force (IETF) RFC 2251.
LDAP-based directory
A directory server that provides access through LDAP. Examples of LDAP-based
directory servers include OpenLDAP and SUN Directory Server.
OneFS API
A RESTful HTTP-based interface that enables cluster configuration,
management, and monitoring functionality, and enables operations on files and
directories.
OpenLDAP
The open source implementation of an LDAP-based directory service.
Terminology 13
Introduction to this guide
X.509
A widely used standard for defining digital certificates.
Security overview 15
Security overview
The only exception is through a privileged delete feature that exists for the root
account.
For more information about SmartLock, see the Smartlock overview section of this
document.
Note
STIG hardening assumes that the entire environment has been hardened to STIG
standards. Securing only the Isilon cluster, without the surrounding components also
meeting STIG requirements, can create problems due to different expectations
between the components.
For more information about STIG deployment, see the OneFS Security Hardening
chapter of this document.
Security Technical Implementation Guide (STIG) deployment model (Federal accounts only) 17
Security overview
Backup Data
NDMP Private Cloud
Administration
HTTPS/
InsightIQ
OneFS API
l Cryptography overview......................................................................................20
l Cryptographic inventory for FTP....................................................................... 20
l Cryptographic inventory for HTTPS................................................................... 21
l Cryptographic inventory for NFS....................................................................... 22
l Cryptographic inventory for OpenSSH...............................................................23
l Cryptographic inventory for SMB...................................................................... 23
Cryptography 19
Cryptography
Cryptography overview
OneFS uses up-to-date, globally recognized cryptographic algorithms and protocols,
including:
l FTP
l HDFS
l HTTPS
l Kerberos
l NDMP
l NFS
l Secure Socket Shell (SSH)
l SMB
l Swift
l Transport Layer Security (TLS)
l TLS to Active Directory
l TLS to Lightweight Directory Access Protocol (LDAP)
This chapter provides details on cryptographic use within OneFS, including the current
cryptographic releases, which algorithms are used, and where in the product the
algorithms are used.
Note
Setting Enabled/disabled
NFS service Enabled
NFSv3 Enabled
NFSv4 Disabled
NFSv3 algorithms
Algorithm Description
Key Exchange Algorithm RPCSEC_GSS, KerberosV5
Authentication Algorithm AUTH_UNIX, krb5, krb5i, krb5p
Encryption Algorithm AES256-CTS AES128-CTS RC4-HMAC DES-
CBC-MD5 DES-CBC-CRC
Message Authentication Code RPCSEC_GSS, enforces TCP protocol at
Algorithm(integrity) transport layer.
NFSv4 algorithms
Algorithm Description
Key Exchange Algorithm RPCSEC_GSS, KerberosV5
Authentication Algorithm AUTH_UNIX, krb5, krb5i, krb5p
Encryption Algorithm AES256-CTS AES128-CTS RC4-HMAC DES-
CBC-MD5 DES-CBC-CRC
Message Authentication Code RPCSEC_GSS, enforces TCP protocol at
Algorithm(integrity) transport layer.
Algorithm Description
Key Exchange Algorithm [email protected],ecdh-sha2-
nistp256,ecdh-sha2-nistp384,ecdh-sha2-
nistp521,diffie-hellman-group-exchange-
sha256,diffie-hellman-group-exchange-sha1,diffie-
hellman-group14-sha1
Authentication Algorithm AUTH_UNIX
Encryption Algorithm aes128-ctr,aes192-ctr,aes256-ctr,aes128-
[email protected],aes256-
[email protected],chacha20-
[email protected]
Message Authentication Code hmac-sha1
Algorithm(integrity)
SMBv2 SHA-256-HMAC
AES-128-CMAC (signing)
l Security hardening............................................................................................. 26
l STIG hardening profile....................................................................................... 26
l Apply a security hardening profile...................................................................... 27
l Revert a security hardening profile.................................................................... 28
l View the security hardening status.................................................................... 29
Security hardening
Security hardening is the process of configuring a system to reduce or eliminate as
many security risks as possible.
When you apply a hardening profile on an Isilon cluster, OneFS reads the security
profile file and applies the configuration defined in the profile to the cluster. If
required, OneFS identifies configuration issues that prevent hardening on the nodes.
For example, the file permissions on a particular directory might not be set to the
expected value, or the required directories might be missing. When an issue is found,
you can choose to allow OneFS to resolve the issue, or you can defer resolution and
fix the issue manually.
Note
If you determine that the hardening configuration is not right for your system, OneFS
allows you to revert the security hardening profile. Reverting a hardening profile
returns OneFS to the configuration achieved by resolving issues, if any, prior to
hardening.
You must have an active security hardening license and be logged in to the EMC Isilon
cluster as the root user to apply hardening to OneFS. To obtain a license, contact your
EMC Isilon sales representative.
Note
OneFS checks whether the system contains any configuration issues that must
be resolved before hardening can be applied.
l If OneFS does not encounter any issues, the hardening profile is applied.
l If OneFS encounters issues, the system displays output similar to the
following example:
Total: 2 issue(s)
Do you want to resolve the issue(s)?[Y/N]:
3. Resolve any configuration issues. At the prompt Do you want to resolve
the issue(s)?[Y/N], choose one of the following actions:
l To allow OneFS to resolve all issues, type Y. OneFS fixes the issues and then
applies the hardening profile.
l To defer resolution and fix all of the found issues manually, type N. After you
have fixed all of the deferred issues, run the isi hardening apply
command again.
Note
Total: 2 issue(s)
Do you want to resolve the issue(s)?[Y/N]:
3. Resolve any configuration issues. At the prompt Do you want to resolve
the issue(s)?[Y/N], choose one of the following actions:
l To allow OneFS to resolve all issues, type Y. OneFS sets the affected
configurations to the expected state and then reverts the hardening profile.
l To defer resolution and fix all of the found issues manually, type N. OneFS
halts the revert process until all of the issues are fixed. After you have fixed
all of the deferred issues, run the isi hardening revert command
again.
Note
l Authentication overview.....................................................................................32
l Active Directory................................................................................................. 33
l LDAP..................................................................................................................36
l NIS..................................................................................................................... 41
l Kerberos authentication..................................................................................... 42
l File provider....................................................................................................... 45
l Local provider.................................................................................................... 50
l Certificates........................................................................................................ 53
l Cluster identity.................................................................................................. 59
Authentication 31
Authentication
Authentication overview
OneFS supports local and remote authentication providers to verify that users
attempting to access an EMC Isilon cluster are who they claim to be. Anonymous
access, which does not require authentication, is supported for protocols that allow it.
OneFS supports concurrent multiple authentication provider types, which are
analogous to directory services. For example, OneFS is often configured to
authenticate Windows clients with Active Directory and to authenticate UNIX clients
with LDAP. You can also configure NIS, designed by Sun Microsystems, to
authenticate users and groups when they access a cluster.
Note
LDAP * x x x *
NIS x x
Local x x x x
File x x x
MIT x * * *
Kerberos
Feature Description
Authentication All authentication providers support cleartext
authentication. You can configure some
providers to support NTLM or Kerberos
authentication also.
Feature Description
Users and groups OneFS provides the ability to manage users
and groups directly on the cluster.
UNIX-centric user and group properties Login shell, home directory, UID, and GID.
Missing information is supplemented by
configuration templates or additional
authentication providers.
Windows-centric user and group properties NetBIOS domain and SID. Missing information
is supplemented by configuration templates.
Active Directory
Active Directory is a Microsoft implementation of Lightweight Directory Access
Protocol (LDAP), Kerberos, and DNS technologies that can store information about
network resources. Active Directory can serve many functions, but the primary reason
for joining the cluster to an Active Directory domain is to perform user and group
authentication.
You can join the EMC Isilon cluster to an Active Directory (AD) domain by specifying
the fully qualified domain name, which can be resolved to an IPv4 or an IPv6 address,
and a user name with join permission. When the cluster joins an AD domain, a single
AD machine account is created. The machine account establishes a trust relationship
with the domain and enables the cluster to authenticate and authorize users in the
Active Directory forest. By default, the machine account is named the same as the
cluster. If the cluster name is more than 15 characters long, the name is hashed and
displayed after joining the domain.
OneFS supports NTLM and Microsoft Kerberos for authentication of Active Directory
domain users. NTLM client credentials are obtained from the login process and then
presented in an encrypted challenge/response format to authenticate. Microsoft
Kerberos client credentials are obtained from a key distribution center (KDC) and then
presented when establishing server connections. For greater security and
performance, we recommend that you implement Kerberos, according to Microsoft
guidelines, as the primary authentication protocol for Active Directory.
Each Active Directory provider must be associated with a groupnet. The groupnet is a
top-level networking container that manages hostname resolution against DNS
nameservers and contains subnets and IP address pools. The groupnet specifies which
networking properties the Active Directory provider will use when communicating with
external servers. The groupnet associated with the Active Directory provider cannot
be changed. Instead you must delete the Active Directory provider and create it again
with the new groupnet association.
You can add an Active Directory provider to an access zone as an authentication
method for clients connecting through the access zone. OneFS supports multiple
instances of Active Directory on an Isilon cluster; however, you can assign only one
Active Directory provider per access zone. The access zone and the Active Directory
provider must reference the same groupnet. Configure multiple Active Directory
instances only to grant access to multiple sets of mutually-untrusted domains.
Otherwise, configure a single Active Directory instance if all domains have a trust
relationship. You can discontinue authentication through an Active Directory provider
by removing the provider from associated access zones.
Active Directory 33
Authentication
Note
Consider the following information when you configure an Active Directory provider:
l When you join Active Directory from OneFS, cluster time is updated from the
Active Directory server, as long as an NTP server has not been configured for the
cluster.
l If you migrate users to a new or different Active Directory domain, you must re-set
the ACL domain information after you configure the new provider. You can use
third-party tools such as Microsoft SubInACL.
Procedure
1. Click Access > Authentication Providers > Active Directory.
2. Click Join a domain.
3. In the Domain Name field, specify the fully qualified Active Directory domain
name, which can be resolved to an IPv4 or an IPv6 address.
The domain name will also be used as the provider name.
4. In the User field, type the username of an account that is authorized to join the
Active Directory domain.
5. In the Password field, type the password of the user account.
6. (Optional) In the Organizational Unit field, type the name of the organizational
unit (OU) to connect to on the Active Directory server. Specify the OU in the
format OuName or OuName1/SubName2.
7. (Optional) In the Machine Account field, type the name of the machine
account.
Note
If you specified an OU to connect to, the domain join will fail if the machine
account does not reside in the OU.
8. From the Groupnet list, select the groupnet the authentication provider will
reference.
9. (Optional) To enable Active Directory authentication for NFS, select Enable
Secure NFS.
Note
If you specified an OU to connect to, the domain join will fail if the machine
account does not reside in the OU.
If you enable this setting, OneFS registers NFS service principal names (SPNs)
during the domain join.
10. (Optional) In the Advanced Active Directory Settings area, configure the
advanced settings that you want to use. It is recommended that you not change
any advanced settings without understanding their consequences.
11. Click Join.
Setting Description
Services For UNIX Specifies whether to support RFC 2307
attributes for domain controllers. RFC 2307 is
required for Windows UNIX Integration and
Services For UNIX technologies.
Send notification when domain is unreachable Sends an alert as specified in the global
notification rules.
Use enhanced privacy and encryption Encrypts communication to and from the
domain controller.
Create home directories on first login Creates a home directory the first time that a
user logs in if a home directory does not
already exist for the user.
Setting Description
Query all other providers for UID If no UID is available in the Active Directory,
looks up Active Directory users in all other
providers for allocating a UID.
Query all other providers for GID If no GID is available in the Active Directory,
looks up Active Directory groups in all other
providers before allocating a GID.
Make UID/GID assignments for users and Restricts user and group lookups to the
groups in these specific domains specified domains.
LDAP
The Lightweight Directory Access Protocol (LDAP) is a networking protocol that
enables you to define, query, and modify directory services and resources.
OneFS can authenticate users and groups against an LDAP repository in order to grant
them access to the cluster. OneFS supports Kerberos authentication for an LDAP
provider.
The LDAP service supports the following features:
l Users, groups, and netgroups.
l Configurable LDAP schemas. For example, the ldapsam schema allows NTLM
authentication over the SMB protocol for users with Windows-like attributes.
l Simple bind authentication, with and without TLS.
l Redundancy and load balancing across servers with identical directory data.
l Multiple LDAP provider instances for accessing servers with different user data.
l Encrypted passwords.
l IPv4 and IPv6 server URIs.
Each LDAP provider must be associated with a groupnet. The groupnet is a top-level
networking container that manages hostname resolution against DNS nameservers
and contains subnets and IP address pools. The groupnet specifies which networking
properties the LDAP provider will use when communicating with external servers. The
groupnet associated with the LDAP provider cannot be changed. Instead you must
delete the LDAP provider and create it again with the new groupnet association.
You can add an LDAP provider to an access zone as an authentication method for
clients connecting through the access zone. An access zone may include at most one
LDAP provider. The access zone and the LDAP provider must reference the same
groupnet. You can discontinue authentication through an LDAP provider by removing
the provider from associated access zones.
Note
l If you do not specify a port, the default port is used. The default port for
non-secure LDAP (ldap://) is 389; for secure LDAP (ldaps://), it is 636. If
you specify non-secure LDAP, the bind password is transmitted to the
server in cleartext.
l If you specify an IPv6 address, the address must be enclosed in square
brackets. For example, ldap://[2001:DB8:170:7cff::c001] is the correct IPv6
format for this field.
Use of this password does not require a secure connection; if the connection is
not using Transport Layer Security (TLS), the password is sent in cleartext.
10. (Optional) Update the settings in the following sections of the Add an LDAP
provider form to meet the needs of your environment:
Option Description
Default Query Settings Modify the default settings for user, group, and
netgroup queries.
User Query Settings Modify the settings for user queries and home
directory provisioning.
Group Query Settings Modify the settings for group queries.
Netgroup Query Modify the settings for netgroup queries.
Settings
Advanced LDAP Modify the default LDAP attributes that contain
Settings user information or to modify LDAP security
settings.
Note
Search scope
Specifies the depth from the base DN at which to perform LDAP searches. The
following values are valid:
Default
Applies the search scope that is defined in the default query settings. This
option is not available for the default query search scope.
Base
Searches only the entry at the base DN.
One-level
Searches all entries exactly one level below the base DN.
Subtree
Searches the base DN and all entries below it.
Children
Searches all entries below the base DN, excluding the base DN itself.
Search timeout
Specifies the number of seconds after which to stop retrying and fail a search.
The default value is 100. This setting is available only in the default query
settings.
Query filter
Specifies the LDAP filter for user, group, or netgroup objects. This setting is not
available in the default query settings.
UNIX shell
Specifies the path to the user's login shell, for users who access the file system
through SSH. This setting is available only in the user query settings.
Note
Name attribute
Specifies the LDAP attribute that contains UIDs, which are used as login names.
The default value is uid.
Email attribute
Specifies the LDAP attribute that contains email addresses. The default value is
mail.
UID attribute
Specifies the LDAP attribute that contains UID numbers. The default value is
uidNumber.
GID attribute
Specifies the LDAP attribute that contains GIDs. The default value is gidNumber.
Member of attribute
Sets the attribute to be used when searching LDAP for reverse memberships.
This LDAP value should be an attribute of the user type posixAccount that
describes the groups in which the POSIX user is a member. This setting has no
default value.
Netgroup members attribute
Specifies the LDAP attribute that contains netgroup members. The default value
is memberNisNetgroup.
NIS
The Network Information Service (NIS) provides authentication and identity
uniformity across local area networks. OneFS includes an NIS authentication provider
that enables you to integrate the cluster with your NIS infrastructure.
NIS, designed by Sun Microsystems, can authenticate users and groups when they
access the cluster. The NIS provider exposes the passwd, group, and netgroup maps
from an NIS server. Hostname lookups are also supported. You can specify multiple
servers for redundancy and load balancing.
Each NIS provider must be associated with a groupnet. The groupnet is a top-level
networking container that manages hostname resolution against DNS nameservers
and contains subnets and IP address pools. The groupnet specifies which networking
properties the NIS provider will use when communicating with external servers. The
groupnet associated with the NIS provider cannot be changed. Instead you must
delete the NIS provider and create it again with the new groupnet association.
You can add an NIS provider to an access zone as an authentication method for clients
connecting through the access zone. An access zone may include at most one NIS
provider. The access zone and the NIS provider must reference the same groupnet.
You can discontinue authentication through an NIS provider by removing the provider
from associated access zones.
Note
NIS 41
Authentication
Note
If the Load balance servers option is not selected, servers are accessed in the
order in which they are listed.
Kerberos authentication
Kerberos is a network authentication provider that negotiates encryption tickets for
securing a connection. OneFS supports Microsoft Kerberos and MIT Kerberos
authentication providers on an EMC Isilon cluster. If you configure an Active Directory
provider, support for Microsoft Kerberos authentication is provided automatically. MIT
Kerberos works independently of Active Directory.
For MIT Kerberos authentication, you define an administrative domain known as a
realm. Within this realm, an authentication server has the authority to authenticate a
user, host, or service; the server can resolve to either IPv4 or IPv6 addresses. You can
Note
SPNs must match the SmartConnect zone name and the FQDN hostname of the
cluster. If the SmartConnect zone settings are changed, you must update the SPNs
on the cluster to match the changes.
The system displays the Create a Kerberos Realm and Provider window.
3. From the Create Realm section, type a domain name in the Realm Name field.
It is recommended that the domain name is formatted in uppercase characters,
such as CLUSTER-NAME.COMPANY.COM.
4. Check the Set as the default realm box to set the realm as the default.
5. In the Key Distribution Centers (KDCs) field, add one or more KDCs by
specifying the IPv4 address, IPv6 address, or the hostname of each server.
6. In the Admin Server field, specify the IPv4 address, IPv6 address, or hostname
of the administration server, which will be fulfill the role of master KDC. If you
omit this step, the first KDC that you added previously is used as the default
admin server.
7. In the Default Domain field, specify the domain name to use for translating the
service principal names (SPNs).
8. (Optional) From the Create Domain(s) section, specify one or more domain
names to associate with the realm in the Domain(s) field.
9. From the Authenticate to Realm section, type the name and password of a
user that has permission to create SPNs in the Kerberos realm in the User and
Password fields.
10. From the Create Provider section, select the groupnet the authentication
provider will reference from the Groupnet list.
11. From the Service Principal Name (SPN) Management area, select one of the
following options to be used for managing SPNs:
l Use recommended SPNs
l Manually associate SPNs
If you select this option, type at least one SPN in the format service/
principal@realm to manually associate it with the realm.
12. Click Create Provider and Join Realm.
File provider
A file provider enables you to supply an authoritative third-party source of user and
group information to an EMC Isilon cluster. A third-party source is useful in UNIX and
File provider 45
Authentication
Note
The built-in System file provider includes services to list, manage, and authenticate
against system accounts such as root, admin, and nobody. We recommended that you
do not modify the System file provider.
Option Description
Authenticate users Specifies whether to allow the provider to respond to
from this provider authentication requests.
Create home Specifies whether to create a home directory the first
directories on first time a user logs in, if a home directory does not exist for
login the user.
Path to home Specifies the path to use as a template for naming home
directory directories. The path must begin with /ifs and can
contain expansion variables such as %U, which expand
to generate the home directory path for the user. For
more information, see the Home directories section of
the OneFS Web Administration Guide or the OneFS CLI
Administration Guide.
UNIX Shell Specifies the path to the user's login shell, for users who
access the file system through SSH.
Note
By default, the binary password file, spwd.db, is created in the /etc directory.
You can override the location to store the spwd.db file by specifying the -d
option with a different target directory.
The following command generates an spwd.db file in the /etc directory from
a password file that is located at /ifs/test.passwd:
pwd_mkdb /ifs/test.passwd
The following command generates an spwd.db file in the /ifs directory from
a password file that is located at /ifs/test.passwd:
admin:*:10:10::0:0:Web UI Administrator:/ifs/home/admin:/bin/zsh
The fields are defined below in the order in which they appear in the file.
Note
UNIX systems often define the passwd format as a subset of these fields, omitting
the Class, Change, and Expiry fields. To convert a file from passwd to
master.passwd format, add :0:0: between the GID field and the Gecos field.
Username
The user name. This field is case-sensitive. OneFS does not limit the length; many
applications truncate the name to 16 characters, however.
Password
The user’s encrypted password. If authentication is not required for the user, you
can substitute an asterisk (*) for a password. The asterisk character is
guaranteed to not match any password.
UID
The UNIX user identifier. This value must be a number in the range
0-4294967294 that is not reserved or already assigned to a user. Compatibility
issues occur if this value conflicts with an existing account's UID.
GID
The group identifier of the user’s primary group. All users are a member of at least
one group, which is used for access checks and can also be used when creating
files.
Class
This field is not supported by OneFS and should be left empty.
Change
OneFS does not support changing the passwords of users in the file provider. This
field is ignored.
Expiry
OneFS does not support the expiration of user accounts in the file provider. This
field is ignored.
Gecos
This field can store a variety of information but is usually used to store the user’s
full name.
Home
The absolute path to the user’s home directory, beginning at /ifs.
Shell
The absolute path to the user’s shell. If this field is set to /sbin/nologin, the
user is denied command-line access.
admin:*:10:root,admin
The fields are defined below in the order in which they appear in the file.
Group name
The name of the group. This field is case-sensitive. Although OneFS does not limit
the length of the group name, many applications truncate the name to 16
characters.
Password
This field is not supported by OneFS and should contain an asterisk (*).
GID
The UNIX group identifier. Valid values are any number in the range
0-4294967294 that is not reserved or already assigned to a group. Compatibility
issues occur if this value conflicts with an existing group's GID.
Group members
A comma-delimited list of user names.
Where <host> is a placeholder for a machine name, <user> is a placeholder for a user
name, and <domain> is a placeholder for a domain name. Any combination is valid
except an empty triple: (,,).
The following sample file contains two netgroups. The rootgrp netgroup contains four
hosts: two hosts are defined in member triples and two hosts are contained in the
nested othergrp netgroup, which is defined on the second line.
Note
A new line signifies a new netgroup. You can continue a long netgroup entry to the
next line by typing a backslash character (\) in the right-most position of the first line.
Local provider
The local provider provides authentication and lookup facilities for user accounts
added by an administrator.
Local authentication is useful when Active Directory, LDAP, or NIS directory services
are not configured or when a specific user or application needs access to the cluster.
Local groups can include built-in groups and Active Directory groups as members.
In addition to configuring network-based authentication sources, you can manage local
users and groups by configuring a local password policy for each node in the cluster.
OneFS settings specify password complexity, password age and re-use, and
password-attempt lockout policies.
Note
Separate password policies are configured for each access zone. Each access zone in
the cluster contains a separate instance of the local provider, which allows each
access zone to have its own list of local users who can authenticate. Password
complexity is configured for each local provider, not for each user.
Procedure
1. Establish an SSH connection to any node in the cluster.
2. (Optional) Run the following command to view the current password settings:
3. Run the isi auth local modify command, choosing from the parameters
described in Local password policy default settings.
The --password-complexity parameter must be specified for each setting.
The following command configures a local password policy for a local provider:
password-complexity A list of cases that a new You can specify as many as four
password must contain. By cases. The following cases are valid:
default, the list is empty.
l uppercase
l lowercase
l numeric
l symbol (excluding # and @)
Certificates
All OneFS API communication, which includes communication through the web
administration interface, is over Transport Layer Security (TLS). You can renew the
TLS certificate for the OneFS web administration interface or replace it with a third-
party TLS certificate.
To replace or renew a TLS certificate, you must be logged in as root.
Note
OneFS defaults to the best supported version of TLS against the client request.
Note
This procedure requires you to restart the isi_webui service, which restarts the web
administration interface. Therefore, it is recommended that you perform these steps
during a scheduled maintenance window.
Procedure
1. Open a secure shell (SSH) connection to any node in the cluster and log in as
root.
2. Create a backup directory by running the following command:
mkdir /ifs/data/backup/
Certificates 53
Authentication
cp /usr/local/apache2/conf/ssl.crt/server.crt \
/ifs/data/backup/server.crt.bak
cp /usr/local/apache2/conf/ssl.key/server.key \
/ifs/data/backup/server.crt.bak
Note
If files with the same names exist in the backup directory, either overwrite the
existing files, or, to save the old backups, rename the new files with a
timestamp or other identifier.
5. Create a working directory to hold the files while you complete this procedure:
mkdir /ifs/local
cd /ifs/local
8. Generate a new Certificate Signing Request (CSR) and a new key by running
the following command, where <common-name> is a name that you assign. This
name identifies the new .key and .csr files while you are working with them in
this procedure. Eventually, you will rename the files and copy them back to the
default location, and delete the files with the <common-name>. Although you
can choose any name for <common-name>, we recommend that you use the
name that you plan to enter as the Common Name for the new TLS certificate
(for example, the server FQDN or server name, such as
isilon.example.com). This enables you to distinguish the new files from the
original files.
13. Run the following five commands to install the certificate and key, and restart
the isi_webui service. In the commands, replace <common-name> with the
name that you assigned earlier.
14. Verify that the installation succeeded. For instructions, see the Verify a TLS
certificate update section of this guide.
15. Delete the temporary working files from the /ifs/local directory:
rm /ifs/local/<common-name>.csr \
/ifs/local/<common-name>.key /ifs/local/<common-name>.crt
16. (Optional) Delete the backup files from the /ifs/data/backup directory:
rm /ifs/data/backup/server.crt.bak \
/ifs/data/backup/server.key.bak
begin the process. See the TLS certificate data example section of this chapter for
details and examples of the required information.
Note
This procedure requires you to restart the isi_webui service, which restarts the web
administration interface. Therefore, it is recommended that you perform these steps
during a scheduled maintenance window.
Procedure
1. Open a secure shell (SSH) connection to any node in the cluster and log in as
root.
2. Create a backup directory by running the following command:
mkdir /ifs/data/backup/
cp /usr/local/apache2/conf/ssl.crt/server.crt \
/ifs/data/backup.bak
cp /usr/local/apache2/conf/ssl.key/server.key \
/ifs/data/backup.bak
Note
If files with the same names exist in the backup directory, either overwrite the
existing files, or, to save the old backups, rename the new files with a
timestamp or other identifier.
5. Create a working directory to hold the files while you complete this procedure:
mkdir /ifs/local/
cd /ifs/local/
cp /usr/local/apache2/conf/ssl.key/server.key ./
Note
11. Run the following five commands to install the certificate and key, and restart
the isi_webui service:
12. Verify that the installation succeeded. For instructions, see the Verify a TLS
certificate update section of this guide.
13. Delete the temporary working files from the /ifs/local directory:
rm /ifs/local/<common-name>.csr \
/ifs/local/<common-name>.key /ifs/local/<common-name>.crt
14. (Optional) Delete the backup files from the /ifs/data/backup directory:
rm /ifs/data/backup/server.crt.bak \
/ifs/data/backup/server.key.bak
Note
The steps to view security details vary by browser. For example, in some
browsers, you can click the padlock icon in the address bar to view the security
details. Follow the steps that are specific to the browser.
Cluster identity
You can specify identity attributes for an Isilon cluster.
Cluster name
The cluster name appears on the login page, and it makes the cluster and its
nodes more easily recognizable on your network. Each node in the cluster is
identified by the cluster name plus the node number. For example, the first node
in a cluster named Images may be named Images-1.
Note
In the case of IsilonSD Edge, you can assign a cluster name only through the
IsilonSD Management Plug-in. For more information, see the IsilonSD Edge
Installation and Administration Guide.
Cluster description
The cluster description appears below the cluster name on the login page. The
cluster description is useful if your environment has multiple clusters.
Login message
The login message appears as a separate box on the login page of the OneFS web
administration interface, or as a line of text under the cluster name in the OneFS
command-line interface. The login message can convey cluster information, login
instructions, or warnings that a user should know before logging into the cluster.
Set this information in the Cluster Identity page of the OneFS web
administration interface
Note
In the case of IsilonSD Edge, specify the cluster name through the IsilonSD
Management Plug-in within VMware vCenter. For more information, see the
IsilonSD Edge Installation and Administration Guide.
3. (Optional) In the Login Message area, type a title in the Message Title field
and a message in the Message Body field.
Cluster identity 59
Authentication
4. In the Contact Information area, enter the name and location of your company.
5. In the Primary Administrator Information area, enter the name, phone
numbers, and email address of the primary OneFS administrator for the cluster.
6. In the Secondary Administrator Information area, enter the name, phone
numbers, and email address of the secondary OneFS administrator for the
cluster.
7. Click Save Changes..
After you finish
You must add the cluster name to your DNS servers.
Identity management 61
Identity management
Identity types
OneFS supports three primary identity types, each of which you can store directly on
the file system. Identity types are user identifier and group identifier for UNIX, and
security identifier for Windows.
When you log on to an EMC Isilon cluster, the user mapper expands your identity to
include your other identities from all the directory services, including Active Directory,
LDAP, and NIS. After OneFS maps your identities across the directory services, it
generates an access token that includes the identity information associated with your
accounts. A token includes the following identifiers:
l A UNIX user identifier (UID) and a group identifier (GID). A UID or GID is a 32-bit
number with a maximum value of 4,294,967,295.
l A security identifier (SID) for a Windows user account. A SID is a series of
authorities and sub-authorities ending with a 32-bit relative identifier (RID). Most
SIDs have the form S-1-5-21-<A>-<B>-<C>-<RID>, where <A>, <B>, and <C> are
specific to a domain or computer and <RID> denotes the object in the domain.
l A primary group SID for a Windows group account.
l A list of supplemental identities, including all groups in which the user is a member.
The token also contains privileges that stem from administrative role-based access
control.
On an Isilon cluster, a file contains permissions, which appear as an access control list
(ACL). The ACL controls access to directories, files, and other securable system
objects.
When a user tries to access a file, OneFS compares the identities in the user’s access
token with the file’s ACL. OneFS grants access when the file’s ACL includes an access
control entry (ACE) that allows the identity in the token to access the file and that
does not include an ACE that denies the identity access. OneFS compares the access
token of a user with the ACL of a file.
Note
For more information about access control lists, including a description of the
permissions and how they correspond to POSIX mode bits, see the white paper titled
EMC Isilon Multiprotocol Data Access with a Unified Security Model on the EMC Online
Support web site.
Access tokens
An access token is created when the user first makes a request for access.
Access tokens represent who a user is when performing actions on the cluster and
supply the primary owner and group identities during file creation. Access tokens are
also compared against the ACL or mode bits during authorization checks.
During user authorization, OneFS compares the access token, which is generated
during the initial connection, with the authorization data on the file. All user and
identity mapping occurs during token generation; no mapping takes place during
permissions evaluation.
An access token includes all UIDs, GIDs, and SIDs for an identity, in addition to all
OneFS privileges. OneFS reads the information in the token to determine whether a
user has access to a resource. It is important that the token contains the correct list
of UIDs, GIDs, and SIDs. An access token is created from one of the following sources:
Source Authentication
Username l SMB impersonate user
l Kerberized NFSv3
l Kerberized NFSv4
l NFS export user mapping
l HTTP
l FTP
l HDFS
Access tokens 63
Identity management
Source Authentication
Privilege Attribute Certificate (PAC) l SMB NTLM
l Active Directory Kerberos
Note
Step 2: ID mapping
The user's identifiers are associated across directory services. All SIDs are
converted to their equivalent UID/GID and vice versa. These ID mappings are also
added to the access token.
ID mapping
The Identity (ID) mapping service maintains relationship information between mapped
Windows and UNIX identifiers to provide consistent access control across file sharing
protocols within an access zone.
Note
ID mapping and user mapping are different services, despite the similarity in names.
During authentication, the authentication daemon requests identity mappings from the
ID mapping service in order to create access tokens. Upon request, the ID mapping
service returns Windows identifiers mapped to UNIX identifiers or UNIX identifiers
mapped to Windows identifiers. When a user authenticates to a cluster over NFS with
a UID or GID, the ID mapping service returns the mapped Windows SID, allowing
access to files that another user stored over SMB. When a user authenticates to the
cluster over SMB with a SID, the ID mapping service returns the mapped UNIX UID
and GID, allowing access to files that a UNIX client stored over NFS.
Mappings between UIDs or GIDs and SIDs are stored according to access zone in a
cluster-distributed database called the ID map. Each mapping in the ID map is stored
as a one-way relationship from the source to the target identity type. Two-way
mappings are stored as complementary one-way mappings.
Note
User and group lookups may be disabled or limited, depending on the Active Directory
settings. You enable user and group lookup settings through the isi auth ads
modify command.
If the ID mapping service does not locate and return a mapped UID or GID in the ID
map, the authentication daemon searches other external authentication providers
configured in the same access zone for a user that matches the same name as the
Active Directory user.
If a matching user name is found in another external provider, the authentication
daemon adds the matching user's UID or GID to the access token for the Active
Directory user, and the ID mapping service creates a mapping between the UID or GID
and the Active Directory user's SID in the ID map. This is referred to as an external
mapping.
Note
When an external mapping is stored in the ID map, the UID is specified as the on-disk
identity for that user. When the ID mapping service stores a generated mapping, the
SID is specified as the on-disk identity.
If a matching user name is not found in another external provider, the authentication
daemon assigns a UID or GID from the ID mapping range to the Active Directory user's
SID, and the ID mapping service stores the mapping in the ID map. This is referred to
as a generated mapping. The ID mapping range is a pool of UIDs and GIDs allocated in
the mapping settings.
After a mapping has been created for a user, the authentication daemon retrieves the
UID or GID stored in the ID map upon subsequent lookups for the user.
ID mapping 65
Identity management
User mapping
User mapping provides a way to control permissions by specifying a user's security
identifiers, user identifiers, and group identifiers. OneFS uses the identifiers to check
file or group ownership.
With the user-mapping feature, you can apply rules to modify which user identity
OneFS uses, add supplemental user identities, and modify a user's group membership.
The user-mapping service combines a user’s identities from different directory
services into a single access token and then modifies it according to the rules that you
create.
Note
You can configure mapping rules on a per-zone basis. Mapping rules must be
configured separately in each access zone that uses them. OneFS maps users only
during login or protocol access.
User mapping 67
Identity management
Note
Stop all processing before applying a default deny rule. To do so, create a rule
that matches allowed users but does nothing, such as an add operator with no
field options, and has the break option. After enumerating the allowed users,
you can place a catchall deny at the end to replace anybody unmatched with
an empty user.
To prevent explicit rules from being skipped, in each group of rules, order explicit
rules before rules that contain wildcard characters.
On-disk identity
After the user mapper resolves a user's identities, OneFS determines an authoritative
identifier for it, which is the preferred on-disk identity.
OnesFS stores either UNIX or Windows identities in file metadata on disk. On-disk
identity types are UNIX, SID, and native. Identities are set when a file is created or a
file's access control data is modified. Almost all protocols require some level of
mapping to operate correctly, so choosing the preferred identity to store on disk is
important. You can configure OneFS to store either the UNIX or the Windows identity,
or you can allow OneFS to determine the optimal identity to store.
On-disk identity types are UNIX, SID, and native. Although you can change the type of
on-disk identity, the native identity is best for a network with UNIX and Windows
systems. In native on-disk identity mode, setting the UID as the on-disk identity
improves NFS performance.
Note
The SID on-disk identity is for a homogeneous network of Windows systems managed
only with Active Directory. When you upgrade from a version earlier than OneFS 6.5,
the on-disk identity is set to UNIX. When you upgrade from OneFS 6.5 or later, the
on-disk identity setting is preserved. On new installations, the on-disk identity is set to
native.
The native on-disk identity type allows the OneFS authentication daemon to select the
correct identity to store on disk by checking for the identity mapping types in the
following order:
Note
If you change the on-disk identity type, you should run the PermissionRepair job with
the Convert repair type selected to make sure that the disk representation of all files
is consistent with the changed setting. For more information, see the Run the
PermissionRepair job section.
On-disk identity 69
Identity management
ID mapping ranges
In access zones with multiple external authentication providers, such as Active
Directory and LDAP, it is important that the UIDs and GIDs from different providers
that are configured in the same access zone do not overlap. Overlapping UIDs and
GIDs between providers within an access zone might result in some users gaining
access to other users' directories and files.
The range of UIDs and GIDs that can be allocated for generated mappings is
configurable in each access zone through the isi auth settings mappings
modify command. The default range for both UIDs and GIDs is 1000000–2000000 in
each access zone.
Do not include commonly used UIDs and GIDs in your ID ranges. For example, UIDs and
GIDs below 1000 are reserved for system accounts and should not be assigned to
users or groups.
Note
It is recommended that you assign a user from the well-known account that
has a read-only access.
Network security 77
Network security
Note
As a security best practice, you should use an external firewall to limit access to the
cluster to only those trusted clients and servers that require access. Allow restricted
access only to ports that are required for communication. Block access to all other
ports.
22 ssh TCP External/ l SSH login service SSH secure shell Enabled
Inbound access is
l EMC Secure unavailable.
Remote Support
console
management
Note
EMC Secure
Remote Support
does not support
IPv6.
80 http TCP External/ HTTP for file access HTTP access to Disabled
Inbound files is
unavailable.
123 ntp UDP External/ Network Time Protocol Cluster time Enabled
Outbound used to synchronize cannot be
host clocks within the synchronized
cluster with an external
NTP time source.
137 netbios-ns UDP External/ NetBIOS Name Service Disables services Disabled
Inbound that provides legacy that are related
SMB1 access for pre- to SMB.
Windows 2000 clients
139 netbios-ssn TCP External/ NetBIOS Session Clients that rely Disabled
Inbound Service that provides on NBSS are not
legacy SMB1 access for able to connect
pre-Windows 2000 to the server.
clients
300 mountd TCP/UDP External/ NFSv3 mount service NFSv3 mount Enabled
Inbound service is not
available.
302 statd TCP/UDP External/ NFS Network Status The NSM service Enabled
Inbound Monitor (NSM) is not available.
304 lockd TCP/UDP External/ NFS Network Lock The NLM service Enabled
Inbound Manager (NLM) is not available.
443 https TCP External/ Access to the /ifs The /ifs Disabled
Inbound directory. directory is not
available.
585 hdfs (datanode) TCP (IPv4 only) External/ HDFS (Hadoop file HDFS is Disabled
Inbound system) unavailable.
989 ftps-data TCP External/ l Secure FTP access Secure FTP Disabled
(implicit) Outbound (disabled by access is
default) unavailable.
l Secure data
channel for FTP
service
990 ftps (implicit) TCP External/ l Secure FTP access Secure FTP Disabled
Inbound access is
l Control channel for unavailable.
FTP access
8080 n/a TCP (IPv4 only) External/ l OneFS web l HTTPS Disabled
Inbound administration access to the
interface web
administratio
l OneFS API
n interface is
l WebHDFS unavailable.
l HTTPS l OneFS API is
unavailable.
l HTTPS
access to
WebHDFS is
unavailable.
8082 n/a TCP (IPv4 only) External/ WebHDFS over HTTP Access to HDFS Disabled
Inbound data is
unavailable
through
WebHDFS.
8083 httpd TCP External/ Swift protocol access Swift protocol Enabled
Inbound access is
unavailable.
8440 Ambari agent TCP (IPv4 only) External/ Handshake from Ambari Agent is Disabled
Outbound Ambari agent to Ambari unavailable to
server. monitor and
report status of
HDFS access
zone.
8441 Ambari agent TCP (IPv4 only) External/ Heartbeat status from Ambari Agent is Disabled
Outbound Ambari agent to Ambari unavailable to
server. monitor and
report status of
HDFS access
zone.
15100 n/a TCP External/ Isilon upgrade daemon Cluster reimages Disabled
Inbound are unavailable.
28080 lwswift TCP External/ Swift protocol access Swift protocol Enabled
Inbound access is
unavailable.
OneFS services
To improve OneFS security, you should restrict access to the OneFS cluster by
disabling network services that you do not use.
Note
There are some services that you should not disable, because doing so could have a
detrimental effect on cluster operations. The list in this section includes only those
services that can be disabled without disrupting other operations on the cluster. This
list does not include all of the network services available on OneFS.
You can disable network services by running the following command, where <service>
is the name of the service to disable:
isi_migrate SyncIQ Service Replicates data from one Isilon l isi_migr_sched Enabled
cluster (source) to another cluster
(target).
l isi_migrate
l isi_migr_bandwidth
l isi_migr_pworker
l isi_migr_sworker
isi_vasa_d The Isilon VMware Allows virtual machine (VM) isi_vasa_d Disabled
vSphere API for administrators to deploy VMs based
Storage Awareness on storage capabilities. OneFS
(VASA) Provider communicates with VMware
Daemon vSphere through VASA.
isi_vc_d The Isilon for Processes tasks that are sent from isi_vc_d Disabled
vCenter Job the NAS plugin that is installed on
Daemon the ESXi server to the gconfig
database.
lwswift Swift Server Enables you to access file-based lw-container lwswift Disabled
data that is stored on the cluster as
objects. The Swift API is
implemented as a set of
Representational State Transfer
(REST) web services over HTTP or
secure HTTP (HTTPS). Content
and metadata can be ingested as
objects and concurrently accessed
through other supported EMC Isilon
protocols. For more information,
see the Isilon Swift Technical Note.
OneFS services 85
Network security
vsftpd VSFTPD Server Connects to the Very Secure FTP vsftpd Disabled
(VSFTPD) server.
Data-access protocols
With the OneFS operating system, you can access data with multiple file-sharing and
transfer protocols. As a result, Microsoft Windows, UNIX, Linux, and Mac OS X clients
can share the same directories and files.
Note
As a security best practice, we recommend that you disable or place restrictions on all
protocols that you do not plan to support. For instructions, see the Best practices for
data-access protocols section of this guide.
NFS
The Network File System (NFS) protocol enables UNIX, Linux, and Mac OS X
systems to remotely mount any subdirectory, including subdirectories created by
Windows users. OneFS works with NFS versions 3 and 4. The default export is /
ifs.
HDFS
The Hadoop Distributed File System (HDFS) protocol enables a cluster to work
with Apache Hadoop, a framework for data-intensive distributed applications.
HDFS integration requires you to activate a separate license.
FTP
FTP allows systems with an FTP client to connect to the cluster and exchange
files.
Swift
Swift enables you to access file-based data stored on your EMC Isilon cluster as
objects. The Swift API is implemented as a set of Representational State Transfer
(REST) web services over HTTP or secure HTTP (HTTPS). Content and
metadata can be ingested as objects and concurrently accessed through other
supported EMC Isilon protocols. For more information, see the Isilon Swift
Technical Note.
Note
We recommend that you configure ACL and UNIX permissions only if you fully
understand how they interact with one another.
FTP
OneFS includes a secure FTP service called vsftpd, which stands for Very Secure FTP
Daemon, that you can configure for standard FTP and FTPS file transfers.
Option Description
Enable anonymous Allow users with "anonymous" or "ftp" as the user name
access to access files and directories without requiring
authentication. This setting is disabled by default.
Enable local access Allow local users to access files and directories with their
local user name and password, allowing them to upload
files directly through the file system. This setting is
enabled by default.
Enable server-to- Allow files to be transferred between two remote FTP
server transfers servers. This setting is disabled by default.
FTP security
The FTP service is disabled by default. You can set the FTP service to allow any node
in the cluster to respond to FTP requests through a standard user account.
When configuring FTP access, ensure that the specified FTP root is the home
directory of the user who logs in. For example, the FTP root for local user jsmith
should be ifshome/jsmith. You can enable the transfer of files between remote
FTP servers and enable anonymous FTP service on the root by creating a local user
named anonymous or ftp.
CAUTION
The FTP service supports cleartext authentication. If you enable the FTP service,
the remote FTP server allows the user's name and password to be transmitted in
cleartext and authentication credentials might be intercepted. If you must use
FTP, we recommend that you enable TLS on the FTP service, and then connect
with an FTP client that supports TLS.
To enable TLS on the FTP service, you must change the <ssl_enable> property
in the /etc/mcp/sys/vsftpd_config.xml file on each node to the following
configuration:
About Hadoop
Hadoop is an open-source platform that runs analytics on large sets of data across a
distributed file system.
In a Hadoop implementation on an Isilon cluster, OneFS acts as the distributed file
system and HDFS is supported as a native protocol. Clients from a Hadoop cluster
connect to the Isilon cluster through the HDFS protocol to manage and process data.
Hadoop support on the cluster requires you to activate an HDFS license. To obtain a
license, contact your Isilon sales representative.
Each node boosts performance and expands the cluster's capacity. For Hadoop
analytics, the Isilon scale-out distributed architecture minimizes bottlenecks, rapidly
serves Big Data, and optimizes performance.
How an Isilon OneFS Hadoop implementation differs from a traditional Hadoop
deployment
A Hadoop implementation with OneFS differs from a typical Hadoop implementation in
the following ways:
l The Hadoop compute and HDFS storage layers are on separate clusters instead of
the same cluster.
l Instead of storing data within a Hadoop distributed file system, the storage layer
functionality is fulfilled by OneFS on an Isilon cluster. Nodes on the Isilon cluster
function as both a NameNode and a DataNode.
Configuring HDFS
You can configure global and access zone-level settings for HDFS that specify the
behavior of Hadoop client connections through the HDFS protocol.
See the OneFS Web Administration Guide or the OneFS CLI Administration Guide for
more information about HDFS and additional HDFS management tasks.
<property>
<name>hadoop.security.token.service.use_ip</name>
<value>false</value>
</property>
<property>
<name>dfs.namenode.kerberos.principal.pattern</name>
<value>hdfs/*@storage.company.com</value>
</property>
Note
Authenticatio Description
n method
All (default Accepts both simple authentication and Kerberos credentials. If Kerberos
value) settings and file modifications are not completed, client connections default
to simple authentication.
CAUTION
Secure impersonation
Secure impersonation enables you to create proxy users that can impersonate other
users to run Hadoop jobs.
You might configure secure impersonation if you use applications, such as Apache
Oozie, to automatically schedule, manage, and run Hadoop jobs. For example, you can
create an Oozie proxy user that securely impersonates a user called HadoopAdmin,
which allows the Oozie user to request that Hadoop jobs be performed by the
HadoopAdmin user.
You configure proxy users for secure impersonation on a per–zone basis, and users or
groups of users that you assign as members to the proxy user must be from the same
access zone. A member can be one or more of the following identity types:
l User specified by user name or UID
l Group of users specified by group name or GID
l User, group, machine, or account specified by SID
l Well-known user specified by name
If the proxy user does not present valid credentials or if a proxy user member does not
exist on the cluster, access is denied. The proxy user can only access files and sub-
Secure impersonation 93
Network security
directories located in the HDFS root directory of the access zone. It is recommended
that you limit the members that the proxy user can impersonate to users that have
access only to the data the proxy user needs.
Option Description
Enable HTTP Allows HTTP access for cluster administration and browsing content on
the cluster.
Disable HTTP and Allows only administrative access to the web administration interface.
redirect to the This is the default setting.
OneFS Web
Administration
interface
Disable HTTP Closes the HTTP port that is used for file access. Users can continue to
access the web administration interface by specifying the port number in
the URL. The default port is 8080.
3. In the Protocol Settings area, in the Document root directory field, type a
path name or click Browse to browse to an existing directory in /ifs.
Note
The HTTP server runs as the daemon user and group. To correctly enforce
access controls, you must grant the daemon user or group read access to all
files under the document root, and allow the HTTP server to traverse the
document root.
Option Description
Off Disables HTTP authentication.
Basic Authentication Enables HTTP basic authentication. User credentials are sent in
Only cleartext.
Basic Authentication Enables HTTP basic authentication and enables the Apache web server
with Access Controls to perform access checks.
Integrated Enables HTTP integrated authentication via NTLM and Kerberos, and
Authentication with enables the Apache web server to perform access checks.
Access Controls
Option Description
Integrated and Basic Enables HTTP basic authentication and integrated authentication, and
Authentication with enables the Apache web server to perform access checks.
Access Controls
5. To allow multiple users to manage and modify files collaboratively across remote
web servers, select Enable WebDAV.
6. Select Enable access logging.
7. Click Save Changes.
NFS
OneFS provides an NFS server so you can share files on your cluster with NFS clients
that adhere to the RFC1813 (NFSv3) and RFC3530 (NFSv4) specifications.
In OneFS, the NFS server is fully optimized as a multi-threaded service running in user
space instead of the kernel. This architecture load balances the NFS service across all
nodes of the cluster, providing the stability and scalability necessary to manage up to
thousands of connections across multiple NFS clients.
NFS mounts execute and refresh quickly, and the server constantly monitors
fluctuating demands on NFS services and makes adjustments across all nodes to
ensure continuous, reliable performance. Using a built-in process scheduler, OneFS
helps ensure fair allocation of node resources so that no client can seize more than its
fair share of NFS services.
The NFS server also supports access zones defined in OneFS, so that clients can
access only the exports appropriate to their zone. For example, if NFS exports are
specified for Zone 2, only clients assigned to Zone 2 can access these exports.
To simplify client connections, especially for exports with large path names, the NFS
server also supports aliases, which are shortcuts to mount points that clients can
specify directly.
For secure NFS file sharing, OneFS supports NIS and LDAP authentication providers.
NFS exports
You can manage individual NFS export rules that define mount-points (paths) available
to NFS clients and how the server should perform with these clients.
In OneFS, you can create, delete, list, view, modify, and reload NFS exports.
NFS export rules are zone-aware. Each export is associated with a zone, can only be
mounted by clients on that zone, and can only expose paths below the zone root. By
default, any export command applies to the client's current zone.
Each rule must have at least one path (mount-point), and can include additional paths.
You can also specify that all subdirectories of the given path or paths are mountable.
Otherwise, only the specified paths are exported, and child directories are not
mountable.
An export rule can specify a particular set of clients, enabling you to restrict access to
certain mount-points or to apply a unique set of options to these clients. If the rule
does not specify any clients, then the rule applies to all clients that connect to the
server. If the rule does specify clients, then that rule is applied only to those clients.
NFS aliases
You can create and manage aliases as shortcuts for directory path names in OneFS. If
those path names are defined as NFS exports, NFS clients can specify the aliases as
NFS mount points.
NFS aliases are designed to give functional parity with SMB share names within the
context of NFS. Each alias maps a unique name to a path on the file system. NFS
clients can then use the alias name in place of the path when mounting.
Aliases must be formed as top-level Unix path names, having a single forward slash
followed by name. For example, you could create an alias named /q4 that maps
to /ifs/data/finance/accounting/winter2015 (a path in OneFS). An NFS
client could mount that directory through either of:
mount cluster_ip:/q4
mount cluster_ip:/ifs/data/finance/accounting/winter2015
Aliases and exports are completely independent. You can create an alias without
associating it with an NFS export. Similarly, an NFS export does not require an alias.
Each alias must point to a valid path on the file system. While this path is absolute, it
must point to a location beneath the zone root (/ifs on the System zone). If the alias
points to a path that does not exist on the file system, any client trying to mount the
alias would be denied in the same way as attempting to mount an invalid full pathname.
NFS aliases are zone-aware. By default, an alias applies to the client's current access
zone. To change this, you can specify an alternative access zone as part of creating or
modifying an alias.
Each alias can only be used by clients on that zone, and can only apply to paths below
the zone root. Alias names are unique per zone, but the same name can be used in
different zones—for example, /home.
When you create an alias in the web administration interface, the alias list displays the
status of the alias. Similarly, using the --check option of the isi nfs aliases
command, you can check the status of an NFS alias (status can be: good, illegal path,
name conflict, not exported, or path not found).
NFS aliases 97
Network security
Configuring NFS
You can configure global and export-level NFS settings that specify the behavior of
client connections through the NFS protocol.
NFS data access to the cluster is enabled by default. Also by default, Isilon provides
the /ifs directory as an NFS export with no access restrictions. Isilon cluster
administrators must consider whether these configurations are suitable for their
deployment and manage the security implications appropriately. For guidance on
making configuration changes, see the NFS best practices section of this document.
For more information about NFS and additional NFS management tasks, see the
OneFS Web Administration Guide or the OneFS CLI Administration Guide.
Note
We recommend that you modify the default export to limit access only to trusted
clients, or to restrict access completely. To help ensure that sensitive data is not
compromised, other exports that you create should be lower in the OneFS file
hierarchy, and can be protected by access zones or limited to specific clients with
either root, read-write, or read-only access, as appropriate.
Note
Note
If you do not specify any clients, all clients on the network are allowed access to
the export. If you specify clients in any of the rule fields, such as Always Read-
Only Clients, the applicable rule is only applied to those clients. However,
adding an entry to Root Clients does not stop other clients from accessing the
export.
If you add the same client to more than one list and the client is entered in the
same format for each entry, the client is normalized to a single list in the
following order of priority:
l Root Clients
l Always Read-Write Clients
l Always Read-Only Clients
l Clients
Configuring NFS 99
Network security
Setting Description
Clients Specifies one or more clients to be allowed access to the export.
Access level is controlled through export permissions.
Always Specifies one or more clients to be allowed read/write access to
Read-Write the export regardless of the export's access-restriction setting.
Clients This is equivalent to adding a client to the Clients list with the
Restrict access to read-only setting cleared.
Always Specifies one or more clients to be allowed read-only access to
Read-Only the export regardless of the export's access-restriction setting.
Clients This is equivalent to adding a client to the Clients list with the
Restrict access to read-only setting selected.
Root Specifies one or more clients to be mapped as root for the
Clients export. This setting enables the following client to mount the
export, present the root identity, and be mapped to root. Adding
a client to this list does not prevent other clients from mounting
if clients, read-only clients, and read-write clients are unset.
Note
The default security flavor (UNIX) relies upon having a trusted network. If you
do not completely trust everything on your network, then the best practice is to
choose a Kerberos option. If the system does not support Kerberos, it will not
be fully protected because NFS without Kerberos trusts everything on the
network and sends all packets in cleartext. If you cannot use Kerberos, you
should find another way to protect the Internet connection. At a minimum, do
the following:
l Limit root access to the cluster to trusted host IP addresses.
l Make sure that all new devices that you add to the network are trusted.
Methods for ensuring trust include, but are not limited to, the following:
n Use an IPsec tunnel. This option is very secure because it authenticates
the devices using secure keys.
n Configure all of the switch ports to go inactive if they are physically
disconnected. In addition, make sure that the switch ports are MAC
limited.
Results
With these settings, regardless of the users' credentials on the NFS client, they would
not be able to gain root privileges on the NFS server.
SMB
OneFS includes a configurable SMB service to create and manage SMB shares. SMB
shares provide Windows clients network access to file system resources on the
cluster. You can grant permissions to users and groups to carry out operations such as
reading, writing, and setting access permissions on SMB shares.
The /ifs directory is configured as an SMB share and is enabled by default. OneFS
supports both user and anonymous security modes. If the user security mode is
enabled, users who connect to a share from an SMB client must provide a valid user
name with proper credentials.
SMB shares act as checkpoints, and users must have access to a share in order to
access objects in a file system on a share. If a user has access granted to a file system,
but not to the share on which it resides, that user will not be able to access the file
system regardless of privileges. For example, assume a share named ABCDocs
contains a file named file1.txt in a path such as: /ifs/data/ABCDocs/
file1.txt. If a user attempting to access file1.txt does not have share
privileges on ABCDocs, that user cannot access the file even if originally granted read
and/or write privileges to the file.
The SMB protocol uses security identifiers (SIDs) for authorization data. All identities
are converted to SIDs during retrieval and are converted back to their on-disk
representation before they are stored on the cluster.
When a file or directory is created, OneFS checks the access control list (ACL) of its
parent directory. If the ACL contains any inheritable access control entries (ACEs), a
new ACL is generated from those ACEs. Otherwise, OneFS creates an ACL from the
combined file and directory create mask and create mode settings.
OneFS supports the following SMB clients:
Configuring SMB
You can configure global and share-level SMB settings that specify the behavior of
client connections through the SMB protocol.
SMB data access to the cluster is enabled by default. In addition, Isilon provides the
following default configurations with no access restrictions:
l An unrestricted SMB share (/ifs)
l Unlimited access to the /ifs directory for the Everyone account
Isilon cluster administrators must consider whether these configurations are suitable
for their deployment, and manage the security implications appropriately.
For more information about SMB and additional SMB management tasks, see the
OneFS Web Administration Guide or the OneFS CLI Administration Guide.
Note
Changes that are made directly to an SMB share override the default settings that are
configured from the Default Share Settings tab.
Directory Create Mask Specifies UNIX mode bits that are removed
when a directory is created, restricting
permissions. Mask bits are applied before
mode bits are applied. The default value is
that the user has Read, Write, and
Execute permissions.
Directory Create Mode Specifies UNIX mode bits that are added
when a directory is created, enabling
permissions. Mode bits are applied after mask
bits are applied. The default value is None.
File Create Mask Specifies UNIX mode bits that are removed
when a file is created, restricting permissions.
Mask bits are applied before mode bits are
applied. The default value is that the user has
Read, Write, and Execute permissions.
File Create Mode Specifies UNIX mode bits that are added
when a file is created, enabling permissions.
Mode bits are applied after mask bits are
HOST ACL The ACL that defines host access. The default
value is No value.
SMB Multichannel
SMB Multichannel supports establishing a single SMB session over multiple network
connections.
SMB Multichannel is a feature of the SMB 3.0 protocol that provides the following
capabilities:
Increased throughput
OneFS can transmit more data to a client through multiple connections over high
speed network adapters or over multiple network adapters.
Automatic discovery
SMB Multichannel automatically discovers supported hardware configurations on
the client that have multiple available network paths and then negotiates and
establishes a session over multiple network connections. You are not required to
install components, roles, role services, or features.
Multiple NICs If the NICs are RSS-capable, SMB Multichannel establishes a maximum
of four network connections to the Isilon cluster over each NIC. If the
NICs on the client are not RSS-capable, SMB Multichannel establishes a
single network connection to the Isilon cluster over each NIC. Both
configurations allow SMB Multichannel to leverage the combined
bandwidth of multiple NICs and provides connection fault tolerance if a
connection or a NIC fails.
Note
Aggregated NICs SMB Multichannel establishes multiple network connections to the Isilon
cluster over aggregated NICs, which results in balanced connections
across CPU cores, effective consumption of combined bandwidth, and
connection fault tolerance.
Note
l Role-based access............................................................................................108
l Privileges.......................................................................................................... 109
Role-based access
You can assign role-based access to delegate administrative tasks to selected users.
Role based access control (RBAC) allows the right to perform particular
administrative actions to be granted to any user who can authenticate to a cluster.
Roles are created by a Security Administrator, assigned privileges, and then assigned
members. All administrators, including those given privileges by a role, must connect
to the System zone to configure the cluster. When these members log in to the
cluster through a configuration interface, they have these privileges. All administrators
can configure settings for access zones, and they always have control over all access
zones on the cluster.
Roles also give you the ability to assign privileges to member users and groups. By
default, only the root user and the admin user can log in to the web administration
interface through HTTP or the command-line interface through SSH. Using roles, the
root and admin users can assign others to built-in or custom roles that have login and
administrative privileges to perform specific administrative tasks.
Note
As a best practice, assign users to roles that contain the minimum set of necessary
privileges. For most purposes, the default permission policy settings, system access
zone, and built-in roles are sufficient. You can create role-based access management
policies as necessary for your particular environment.
Roles
You can permit and limit access to administrative areas of your EMC Isilon cluster on a
per-user basis through roles. OneFS includes several built-in administrator roles with
predefined sets of privileges that cannot be modified. You can also create custom
roles and assign privileges.
The following list describes what you can and cannot do through roles:
l You can assign privileges to a role.
l You can create custom roles and assign privileges to those roles.
l You can copy an existing role.
l You can add any user or group of users, including well-known groups, to a role as
long as the users can authenticate to the cluster.
l You can add a user or group to more than one role.
l You cannot assign privileges directly to users or groups.
Note
When OneFS is first installed, only users with root- or admin-level access can log in
and assign users to roles.
Built-in roles
Built-in roles are included in OneFS and have been configured with the most likely
privileges necessary to perform common administrative functions. You cannot modify
the list of privileges assigned to each built-in role; however, you can assign users and
groups to built-in roles.
OneFS provides the following built-in roles:
l SecurityAdmin
l SystemAdmin
l AuditAdmin
l BackupAdmin
l VMwareAdmin
See the OneFS Web Administration Guide or the OneFS CLI Administration Guide for
descriptions and a list of privileges assigned to each of the built-in roles.
Custom roles
Custom roles supplement built-in roles.
You can create custom roles and assign privileges mapped to administrative areas in
your EMC Isilon cluster environment. For example, you can create separate
administrator roles for security, auditing, storage provisioning, and backup.
You can designate certain privileges as read-only or read/write when adding the
privilege to a role. You can modify this option at any time to add or remove privileges
as user responsibilities grow and change.
Managing roles
You can view, add, or remove members of any role. Except for built-in roles, whose
privileges you cannot modify, you can add or remove OneFS privileges on a role-by-
role basis.
Note
Roles take both users and groups as members. If a group is added to a role, all users
who are members of that group are assigned the privileges associated with the role.
Similarly, members of multiple roles are assigned the combined privileges of each role.
See the OneFS Web Administration Guide or the OneFS CLI Administration Guide for
instructions on how to create, modify, and delete roles.
Privileges
Privileges permit users to complete tasks on an EMC Isilon cluster.
Privileges are associated with an area of cluster administration such as Job Engine,
SMB, or statistics.
Privileges have one of two forms:
Action
Allows a user to perform a specific action on a cluster. For example, the
ISI_PRIV_LOGIN_SSH privilege allows a user to log in to a cluster through an
SSH client.
Read/Write
Allows a user to view or modify a configuration subsystem such as statistics,
snapshots, or quotas. For example, the ISI_PRIV_SNAPSHOT privilege allows an
administrator to create and delete snapshots and snapshot schedules. A read/
write privilege can grant either read-only or read/write access. Read-only access
allows a user to view configuration settings; read/write access allows a user to
view and modify configuration settings.
Privileges are granted to the user on login to a cluster through the OneFS API, the
web administration interface, SSH, or a console session. A token is generated for the
user, which includes a list of all privileges granted to the user. Each URI, web-
administration interface page, and command requires a specific privilege to view or
modify the information available through any of these interfaces.
In some cases, privileges cannot be granted or there are privilege limitations.
l Privileges are not granted to users that do not connect to the System Zone during
login or to users that connect through the deprecated Telnet service, even if they
are members of a role.
l Privileges do not provide administrative access to configuration paths outside of
the OneFS API. For example, the ISI_PRIV_SMB privilege does not grant a user
the right to configure SMB shares using the Microsoft Management Console
(MMC).
l Privileges do not provide administrative access to all log files. Most log files
require root access.
CAUTION
These privileges circumvent traditional file access checks, such as mode bits or
NTFS ACLs.
Most cluster privileges allow changes to cluster configuration in some manner. The
backup and restore privileges allow access to cluster data from the System zone, the
traversing of all directories, and reading of all file data and metadata regardless of file
permissions.
Users assigned these privileges use the protocol as a backup protocol to another
machine without generating access-denied errors and without connecting as the root
user. These two privileges are supported over the following client-side protocols:
l SMB
l NFS
l OneFS API
l FTP
l SSH
Over SMB, the ISI_PRIV_IFS_BACKUP and ISI_PRIV_IFS_RESTORE privileges
emulate the Windows privileges SE_BACKUP_NAME and SE_RESTORE_NAME. The
emulation means that normal file-open procedures are protected by file system
permissions. To enable the backup and restore privileges over the SMB protocol, you
must open files with the FILE_OPEN_FOR_BACKUP_INTENT option, which occurs
automatically through Windows backup software such as Robocopy. Application of the
option is not automatic when files are opened through general file browsing software
such as Windows File Explorer.
Both ISI_PRIV_IFS_BACKUP and ISI_PRIV_IFS_RESTORE privileges primarily
support Windows backup tools such as Robocopy. A user must be a member of the
BackupAdmin built-in role to access all Robocopy features, which includes copying file
DACL and SACL metadata.
OneFS supports overlapping data between access zones for cases where your
workflows require shared data; however, this adds complexity to the access zone
configuration that might lead to future issues with client access. For the best results
from overlapping data between access zones, EMC recommends that the access
zones also share the same authentication providers. Shared providers ensures that
users will have consistent identity information when accessing the same data through
different access zones.
If you cannot configure the same authentication providers for access zones with
shared data, EMC recommends the following best practices:
l Select Active Directory as the authentication provider in each access zone. This
causes files to store globally unique SIDs as the on-disk identity, eliminating the
chance of users from different zones gaining access to each other's data.
l Avoid selecting local, LDAP, and NIS as the authentication providers in the access
zones. These authentication providers use UIDs and GIDs, which are not
guaranteed to be globally unique. This results in a high probability that users from
different zones will be able to access each other's data
l Set the on-disk identity to native, or preferably, to SID. When user mappings exist
between Active Directory and UNIX users or if the Services for Unix option
is enabled for the Active Directory provider, OneFS stores SIDs as the on-disk
identity instead of UIDs.
Separate the function of the System zone Reserve the System zone for configuration
from other access zones. access, and create additional zones for data
access. Move current data out of the System
zone and into a new access zone.
Create access zones to isolate data access for Do not create access zones if a workflow
different clients or users. requires data sharing between different
classes of clients or users.
Assign only one authentication provider of An access zone is limited to a single Active
each type to each access zone. Directory provider; however, OneFS allows
multiple LDAP, NIS, and file authentication
providers in each access zone. It is
recommended that you assign only one type
of each provider per access zone in order to
simplify administration.
Avoid overlapping UID or GID ranges for The potential for zone access conflicts is
authentication providers in the same access slight but possible if overlapping UIDs/GIDs
zone. are present in the same access zone.
ACLs
In Windows environments, file and directory permissions, referred to as access rights,
are defined in access control lists (ACLs). Although ACLs are more complex than
mode bits, ACLs can express much more granular sets of access rules. OneFS checks
the ACL processing rules commonly associated with Windows ACLs.
A Windows ACL contains zero or more access control entries (ACEs), each of which
represents the security identifier (SID) of a user or a group as a trustee. In OneFS, an
ACL can contain ACEs with a UID, GID, or SID as the trustee. Each ACE contains a set
of rights that allow or deny access to a file or folder. An ACE can optionally contain an
inheritance flag to specify whether the ACE should be inherited by child folders and
files.
Note
Instead of the standard three permissions available for mode bits, ACLs have 32 bits of
fine-grained access rights. Of these, the upper 16 bits are general and apply to all
object types. The lower 16 bits vary between files and directories but are defined in a
way that allows most applications to apply the same bits for files and directories.
Rights grant or deny access for a given trustee. You can block user access explicitly
through a deny ACE or implicitly by ensuring that a user does not directly, or indirectly
through a group, appear in an ACE that grants the right.
UNIX permissions
In a UNIX environment, file and directory access is controlled by POSIX mode bits,
which grant read, write, or execute permissions to the owning user, the owning group,
and everyone else.
OneFS supports the standard UNIX tools for viewing and changing permissions, ls,
chmod, and chown. For more information, run the man ls, man chmod, and man
chown commands.
All files contain 16 permission bits, which provide information about the file or
directory type and the permissions. The lower 9 bits are grouped as three 3-bit sets,
called triples, which contain the read, write, and execute (rwx) permissions for each
class of users—owner, group, and other. You can set permissions flags to grant
permissions to each of these classes.
Unless the user is root, OneFS checks the class to determine whether to grant or deny
access to the file. The classes are not cumulative: The first class matched is applied. It
is therefore common to grant permissions in decreasing order.
Mixed-permission environments
When a file operation requests an object’s authorization data, for example, with the ls
-l command over NFS or with the Security tab of the Properties dialog box in
Windows Explorer over SMB, OneFS attempts to provide that data in the requested
format. In an environment that mixes UNIX and Windows systems, some translation
may be required when performing create file, set security, get security, or access
operations.
Note
SID-to-UID and SID-to-GID mappings are cached in both the OneFS ID mapper and
the stat cache. If a mapping has recently changed, the file might report inaccurate
information until the file is updated or the cache is flushed.
Option Description
Send NTLMv2 Specifies whether to send only NTLMv2 responses to SMB
clients with NTLM-compatible credentials.
On-Disk Identity Controls the preferred identity to store on disk. If OneFS is
unable to convert an identity to the preferred format, it is
stored as is. This setting does not affect identities that are
currently stored on disk. Select one of the following
settings:
native
Allow OneFS to determine the identity to store on disk.
This is the recommended setting.
unix
Always store incoming UNIX identifiers (UIDs and GIDs)
on disk.
Option Description
sid
Store incoming Windows security identifiers (SIDs) on
disk, unless the SID was generated from a UNIX
identifier; in that case, convert it back to the UNIX
identifier and store it on disk.
3. Click Save.
After you finish
If you changed the on-disk identity selection, it is recommended that you run the
PermissionRepair job with the Convert repair type to prevent potential permissions
errors. For more information, see the Run the PermissionRepair job section.
CAUTION
Because ACL policies change the behavior of permissions throughout the system,
they should be modified only as necessary by experienced administrators with
advanced knowledge of Windows ACLs. This is especially true for the advanced
settings, which are applied regardless of the cluster's environment.
For UNIX, Windows, or balanced environments, the optimal permission policy settings
are selected and cannot be modified. However, you can choose to manually configure
the cluster's default permission settings if necessary to support your particular
environment.
Procedure
1. Click Access > ACL Policy Settings.
2. In the Environment area, select the option that best describes your
environment, or select Custom environment to configure individual permission
policies.
3. If you selected the Custom environment option, settings in the General ACL
Settings area as needed.
4. In the Advanced ACL Settings area, configure the settings as needed.
Balanced
Enables Isilon cluster permissions to operate in a mixed UNIX and Windows
environment. This setting is recommended for most Isilon cluster deployments.
UNIX only
Enables EMC Isilon cluster permissions to operate with UNIX semantics, as
opposed to Windows semantics. Enabling this option prevents ACL creation on
the system.
Windows only
Enables Isilon cluster permissions to operate with Windows semantics, as
opposed to UNIX semantics. Enabling this option causes the system to return an
error on UNIX chmod requests.
Custom environment
Allows you to configure General ACL Settings and Advanced ACL Settings
options.
Note
Inheritable ACLs on the system take precedence over this setting. If inheritable
ACLs are set on a folder, any new files and folders that are created in that folder
inherit the folder's ACL. Disabling this setting does not remove ACLs currently set
on files. If you want to clear an existing ACL, run the chmod -b <mode> <file>
command to remove the ACL and set the correct permissions.
Remove the existing ACL and create an ACL equivalent to the UNIX
permissions
Stores the UNIX permissions in a new Windows ACL. Select this option only
if you want to remove Windows permissions but do not want files to have
synthetic ACLs.
Remove the existing ACL and create an ACL equivalent to the UNIX
permissions, for all users/groups referenced in old ACL
Stores the UNIX permissions in a new Windows ACL only for users and
groups that are referenced by the old ACL. Select this option only if you want
to remove Windows permissions but do not want files to have synthetic
ACLs.
CAUTION
If you try to run the chmod command on the same permissions that are
currently set on a file with an ACL, you may cause the operation to silently
fail. The operation appears to be successful, but if you were to examine the
permissions on the cluster, you would notice that the chmod command had
no effect. As an alternative, you can run the chmod command away from the
current permissions and then perform a second chmod command to revert to
the original permissions. For example, if the file shows 755 UNIX permissions
and you want to confirm this number, you could run chmod 700 file;
chmod 755 file.
Note
Over NFS, the chown or chgrp operation changes the permissions and user or
group that has ownership. For example, a file that is owned by user Joe with
rwx------ (700) permissions indicates rwx permissions for the owner, but no
permissions for anyone else. If you run the chown command to change ownership
of the file to user Bob, the owner permissions are still rwx but they now represent
the permissions for Bob, rather than for Joe, who lost all of his permissions. This
setting does not affect UNIX chown or chgrp operations that are performed on
files with UNIX permissions, and it does not affect Windows chown or chgrp
operations, which do not change any permissions.
Allow the file owner and users with WRITE_DAC and WRITE_OWNER
permissions to change the mode or owner of the file (Windows model)
Enables chmod and chown access checks to operate with Windows-like
behavior.
needed. If a file has UNIX permissions, you may notice synthetic ACLs when you
run the ls file command to view a file’s ACLs.
When you generate a synthetic ACL, the Isilon cluster maps UNIX permissions to
Windows rights. Windows supports a more granular permissions model than UNIX
does, and it specifies rights that cannot easily be mapped from UNIX permissions.
If the Isilon cluster maps rwx permissions to Windows rights, you must enable one
of the following options:
Retain 'rwx' permissions
Generates an ACE that provides only read, write, and execute permissions.
Linux and Windows semantics - Inherit group owner from the creator's
primary group
Specifies that the group owner be inherited from the file creator's primary
group.
Approximate owner mode bits using only the ACE with the owner ID
Causes the owner permissions appear more accurate, in that you see only the
permissions for a particular owner and not the more permissive set. This may
cause access-denied problems for UNIX clients, however.
Approximate group mode bits using only the ACE with the group ID
Makes the group permissions appear more accurate, in that you see only the
permissions for a particular group and not the more permissive set. This may
cause access-denied problems for UNIX clients, however.
CAUTION
Remove “deny” ACEs from ACLs. This setting can cause ACLs to be more
permissive than the equivalent mode bits
Does not include deny ACEs when generating synthetic ACLs.
Allow owners and users with ‘write’ access to change utimes to client-
specific times
Allows owners as well as users with write access to modify utimes, which is
less restrictive.
Deny permission to modify files with DOS read-only attribute through NFS
and SMB
Duplicates DOS-attribute permissions behavior over both NFS and SMB
protocols. For example, if permissions are read-only on a file over SMB,
permissions are read-only over NFS.
5. From the Default Priority list, select a priority number that specifies the job's
priority among all running jobs. Job priority is denoted as 1-10, with 1 being the
highest and 10 being the lowest.
6. (Optional) From the Default Impact Policy list, select an impact policy for the
job to follow.
7. From the Schedule area, specify how the job should be started.
Option Description
Manual The job must be started manually.
Scheduled The job is regularly scheduled. Select the schedule option from
the drop-down list and specify the schedule details.
Option Description
Clone Applies the permissions settings for the directory that is specified by
the Template File or Directory setting to the directory you set in
the Paths fields.
Inherit Recursively applies the ACL of the directory that is specified by the
Template File or Directory setting to each file and subdirectory in
the specified Paths fields, according to standard inheritance rules.
Convert For each file and directory in the specified Paths fields, converts the
owner, group, and access control list (ACL) to the target on-disk
identity based on the Mapping Type setting.
The remaining settings options differ depending on the selected repair type.
15. In the Template File or Directory field, type or browse to the directory in /ifs
that you want to copy permissions from. This setting applies only to the Clone
and Inherit repair types.
16. (Optional) From the Mapping Type list, select the preferred on-disk identity
type to apply. This setting applies only to the Convert repair type.
Option Description
Global Applies the system's default identity.
SID (Windows) Applies the Windows identity.
UNIX Applies the UNIX identity.
Native If a user or group does not have an authoritative UNIX
identifier (UID or GID), applies the Windows identity (SID)
SmartLock overview
With the SmartLock software module, you can protect files on an EMC Isilon cluster
from being modified, overwritten, or deleted. To protect files in this manner, you must
activate a SmartLock license.
With SmartLock, you can identify a directory in OneFS as a WORM domain. WORM
stands for write once, read many. All files within the WORM domain can be committed
to a WORM state, meaning that those files cannot be overwritten, modified, or
deleted.
After a file is removed from a WORM state, you can delete the file. However, you can
never modify a file that has been committed to a WORM state, even after it is
removed from a WORM state.
In OneFS, SmartLock can be deployed in one of two modes: compliance mode or
enterprise mode.
Compliance mode
SmartLock compliance mode enables you to protect your data in compliance with the
regulations defined by U.S. Securities and Exchange Commission rule 17a-4. This
regulation, aimed at securities brokers and dealers, specifies that records of all
securities transactions must be archived in a non-rewritable, non-erasable manner.
Note
You can configure an EMC Isilon cluster for SmartLock compliance mode only during
the initial cluster configuration process, prior to activating a SmartLock license. A
cluster cannot be converted to SmartLock compliance mode after the cluster is
initially configured and put into production.
If you configure a cluster for SmartLock compliance mode, the root user is disabled,
and you are not able to log in to that cluster through the root user account. Instead,
you can log in to the cluster through the compliance administrator account that is
configured during initial SmartLock compliance mode configuration.
When you are logged in to a SmartLock compliance mode cluster through the
compliance administrator account, you can perform administrative tasks through the
sudo command.
SmartLock directories
In a SmartLock directory, you can commit a file to a WORM state manually or you can
configure SmartLock to commit the file automatically. Before you can create
SmartLock directories, you must activate a SmartLock license on the cluster.
You can create two types of SmartLock directories: enterprise and compliance.
However, you can create compliance directories only if the EMC Isilon cluster has
been set up in SmartLock compliance mode during initial configuration.
Enterprise directories enable you to protect your data without restricting your cluster
to comply with regulations defined by U.S. Securities and Exchange Commission rule
17a-4. If you commit a file to a WORM state in an enterprise directory, the file can
never be modified and cannot be deleted until the retention period passes.
However, if you own a file and have been assigned the
ISI_PRIV_IFS_WORM_DELETE privilege, or you are logged in through the root user
account, you can delete the file through the privileged delete feature before the
retention period passes. The privileged delete feature is not available for compliance
directories. Enterprise directories reference the system clock to facilitate time-
dependent operations, including file retention.
Compliance directories enable you to protect your data in compliance with the
regulations defined by U.S. Securities and Exchange Commission rule 17a-4. If you
commit a file to a WORM state in a compliance directory, the file cannot be modified
or deleted before the specified retention period has expired. You cannot delete
committed files, even if you are logged in to the compliance administrator account.
Compliance directories reference the compliance clock to facilitate time-dependent
operations, including file retention.
You must set the compliance clock before you can create compliance directories. You
can set the compliance clock only once, after which you cannot modify the compliance
clock time. You can increase the retention time of WORM committed files on an
individual basis, if desired, but you cannot decrease the retention time.
The compliance clock is controlled by the compliance clock daemon. Root and
compliance administrator users could disable the compliance clock daemon, which
would have the effect of increasing the retention period for all WORM committed
files. However, this is not recommended.
Note
If you back up data to an NDMP device, all SmartLock metadata relating to the
retention date and commit status is transferred to the NDMP device. If you recover
data to a SmartLock directory on the cluster, the metadata persists on the cluster.
However, if the directory that you recover data to is not a SmartLock directory, the
metadata is lost. You can recover data to a SmartLock directory only if the directory is
empty.
SmartLock Non-SmartLock No No
compliance
If you are replicating a SmartLock directory to another SmartLock directory, you must
create the target SmartLock directory prior to running the replication policy. Although
OneFS will create a target directory automatically if a target directory does not
already exist, OneFS will not create a target SmartLock directory automatically. If you
attempt to replicate an enterprise directory before the target directory has been
created, OneFS will create a non-SmartLock target directory and the replication job
will succeed. If you replicate a compliance directory before the target directory has
been created, the replication job will fail.
If you replicate SmartLock directories to another Isilon cluster with SyncIQ, the
WORM state of files is replicated. However, SmartLock directory configuration
settings are not transferred to the target directory.
For example, if you replicate a directory that contains a committed file that is set to
expire on March 4th, the file is still set to expire on March 4th on the target cluster.
However, if the directory on the source cluster is set to prevent files from being
committed for more than a year, the target directory is not automatically set to the
same restriction.
Configuring SmartLock
You can create and manage SmartLock directories to control read and write access to
files.
See the OneFS Web Administration Guide or the OneFS CLI Administration Guide for
more information about SmartLock and additional SmartLock management tasks.
4. From the Privileged Delete list, specify whether to enabled the root user to
delete files that are currently committed to a WORM state.
Note
5. In the Path field, type the full path of the directory you want to make into a
SmartLock directory.
The specified path must belong to an empty directory on the cluster.
6. (Optional) To specify a default retention period for the directory, click Apply a
default retention span and then specify a time period.
The default retention period will be assigned if you commit a file to a WORM
state without specifying a day to release the file from the WORM state.
7. (Optional) To specify a minimum retention period for the directory, click Apply
a minimum retention span and then specify a time period.
The minimum retention period ensures that files are retained in a WORM state
for at least the specified period of time.
8. (Optional) To specify a maximum retention period for the directory, click Apply
a maximum retention span and then specify a time period.
The maximum retention period ensures that files are not retained in a WORM
state for more than the specified period of time.
9. Click Create Domain.
10. Click Create.
ID
The numerical ID of the corresponding SmartLock domain.
Type
The type of SmartLock directory.
Enterprise
Enterprise directories enable you to protect your data without restricting
your cluster to comply with regulations defined by U.S. Securities and
Exchange Commission rule 17a-4
Compliance
Compliance directories enable you to protect your data in compliance with
the regulations defined by U.S. Securities and Exchange Commission rule
17a-4.
Privileged Delete
Indicates whether files committed to a WORM state in the directory can be
deleted through the privileged delete functionality. To access the privilege delete
functionality, you must either be assigned the ISI_PRIV_IFS_WORM_DELETE
privilege and own the file you are deleting. You can also access the privilege
delete functionality for any file if you are logged in through the root or
compadmin user account.
on
Files committed to a WORM state can be deleted through the isi worm
files delete command.
off
Files committed to a WORM state cannot be deleted, even through the isi
worm files delete command.
disabled
Files committed to a WORM state cannot be deleted, even through the isi
worm files delete command. After this setting is applied, it cannot be
modified.
Override retention periods and protect all files until a specific date
The override retention date for the directory. Files committed to a WORM state
are not released from a WORM state until after the specified date, regardless of
the maximum retention period for the directory or whether a user specifies an
earlier date to release a file from a WORM state.
Path
The path of the directory.
Type
The type of SmartLock directory.
LIN
The inode number of the directory.
Autocommit offset
The autocommit time period for the directory. After a file exists in this SmartLock
directory without being modified for the specified time period, the file is
automatically committed to a WORM state.
Times are expressed in the format "<integer> <time>", where <time> is one of
the following values:
Y
Specifies years
M
Specifies months
W
Specifies weeks
D
Specifies days
H
Specifies hours
m
Specifies minutes
s
Specifies seconds
Override date
The override retention date for the directory. Files committed to a WORM state
are not released from a WORM state until after the specified date, regardless of
the maximum retention period for the directory or whether a user specifies an
earlier date to release a file from a WORM state.
Privileged delete
Indicates whether files committed to a WORM state in the directory can be
deleted through the privileged delete functionality. To access the privilege delete
functionality, you must either be assigned the ISI_PRIV_IFS_WORM_DELETE
privilege and own the file you are deleting. You can also access the privilege
delete functionality for any file if you are logged in through the root or
compadmin user account.
on
Files committed to a WORM state can be deleted through the isi worm
files delete command.
off
Files committed to a WORM state cannot be deleted, even through the isi
worm files delete command.
disabled
Files committed to a WORM state cannot be deleted, even through the isi
worm files delete command. After this setting is applied, it cannot be
modified.
M
Specifies months
W
Specifies weeks
D
Specifies days
H
Specifies hours
m
Specifies minutes
s
Specifies seconds
M
Specifies months
W
Specifies weeks
D
Specifies days
H
Specifies hours
m
Specifies minutes
s
Specifies seconds
Forever indicates that all WORM committed files are retained permanently.
M
Specifies months
W
Specifies weeks
D
Specifies days
H
Specifies hours
m
Specifies minutes
s
Specifies seconds
Snapshots overview
A OneFS snapshot is a logical pointer to data that is stored on a cluster at a specific
point in time.
A snapshot references a directory on a cluster, including all data stored in the
directory and its subdirectories. If the data referenced by a snapshot is modified, the
snapshot stores a physical copy of the data that was modified. Snapshots are created
according to user specifications or are automatically generated by OneFS to facilitate
system operations.
To create and manage snapshots, you must activate a SnapshotIQ license on the
cluster. Some applications must generate snapshots to function but do not require you
to activate a SnapshotIQ license; by default, these snapshots are automatically
deleted when OneFS no longer needs them. However, if you activate a SnapshotIQ
license, you can retain these snapshots. You can view snapshots generated by other
modules without activating a SnapshotIQ license.
You can identify and locate snapshots by name or ID. A snapshot name is specified by
a user and assigned to the virtual directory that contains the snapshot. A snapshot ID
is a numerical identifier that OneFS automatically assigns to a snapshot.
subdirectories under the directory. You can specify domains manually; however,
OneFS usually creates domains automatically.
There are three types of domains: SyncIQ domains, SmartLock domains, and
SnapRevert domains. SyncIQ domains can be assigned to source and target
directories of replication policies. OneFS automatically creates a SyncIQ domain for
the target directory of a replication policy the first time that the policy is run. OneFS
also automatically creates a SyncIQ domain for the source directory of a replication
policy during the failback process. You can manually create a SyncIQ domain for a
source directory before you initiate the failback process by configuring the policy for
accelerated failback, but you cannot delete a SyncIQ domain that marks the target
directory of a replication policy.
SmartLock domains are assigned to SmartLock directories to prevent committed files
from being modified or deleted. OneFS automatically creates a SmartLock domain
when a SmartLock directory is created. You cannot delete a SmartLock domain.
However, if you delete a SmartLock directory, OneFS automatically deletes the
SmartLock domain associated with the directory.
SnapRevert domains are assigned to directories that are contained in snapshots to
prevent files and directories from being modified while a snapshot is being reverted.
OneFS does not automatically create SnapRevert domains. You cannot revert a
snapshot until you create a SnapRevert domain for the directory that the snapshot
contains. You can create SnapRevert domains for subdirectories of directories that
already have SnapRevert domains. For example, you could create SnapRevert domains
for both /ifs/data and /ifs/data/archive. You can delete a SnapRevert
domain if you no longer want to revert snapshots of a directory.
Note
If you use SyncIQ to create a replication policy for a SmartLock compliance directory,
the SyncIQ and SmartLock compliance domains must be configured at the same root
directory level. A SmartLock compliance domain cannot be nested inside a SyncIQ
domain.
Self-encrypting drives
Self-encrypting drives store data on a cluster that is specially designed for data-at-
rest encryption.
Data-at-rest encryption on self-encrypting drives occurs when data that is stored on a
device is encrypted to prevent unauthorized data access. All data that is written to the
storage device is encrypted when it is stored, and all data that is read from the
storage device is decrypted when it is read. The stored data is encrypted with a 256-
bit data AES encryption key and decrypted in the same manner. OneFS controls data
access by combining the drive authentication key with on-disk data-encryption keys.
Note
All nodes in a cluster must be of the self-encrypting drive type. Mixed nodes are not
supported.
Note
Note
Note
If you are running IsilonSD Edge, you can view and manage the chassis and drive state
details through the IsilonSD Management Plug-in. For more information, see the
IsilonSD Edge Installation and Administration Guide.
Note
In the web
administration
interface, this state
includes the ERASE
and SED_ERROR
command-line
interface states.
In the web
administration
interface, this state is
included in Not
available.
Note
In the web
administration
interface, this state is
included in Not
available.
Note
In the web
administration
interface, this state is
labeled
Unencrypted
SED.
Note
In the command-line
interface, this state is
labeled INSECURE.
Node 1, [ATTN]
Bay 1 Lnum 11 [SMARTFAIL] SN:Z296M8HK
000093172YE04 /dev/da1
Bay 2 Lnum 10 [HEALTHY] SN:Z296M8N5
00009330EYE03 /dev/da2
Bay 3 Lnum 9 [HEALTHY] SN:Z296LBP4
00009330EYE03 /dev/da3
Bay 4 Lnum 8 [HEALTHY] SN:Z296LCJW
00009327BYE03 /dev/da4
Bay 5 Lnum 7 [HEALTHY] SN:Z296M8XB
00009330KYE03 /dev/da5
Bay 6 Lnum 6 [HEALTHY] SN:Z295LXT7
000093172YE03 /dev/da6
Bay 7 Lnum 5 [HEALTHY] SN:Z296M8ZF
00009330KYE03 /dev/da7
Bay 8 Lnum 4 [HEALTHY] SN:Z296M8SD
00009330EYE03 /dev/da8
Bay 9 Lnum 3 [HEALTHY] SN:Z296M8QA
00009330EYE03 /dev/da9
Bay 10 Lnum 2 [HEALTHY] SN:Z296M8Q7
00009330EYE03 /dev/da10
Bay 11 Lnum 1 [HEALTHY] SN:Z296M8SP
00009330EYE04 /dev/da11
Bay 12 Lnum 0 [HEALTHY] SN:Z296M8QZ
00009330JYE03 /dev/da12
If you run the isi dev command after the smartfail completes successfully, the
system displays output similar to the following example, showing the drive state as
REPLACE:
Node 1, [ATTN]
Bay 1 Lnum 11 [REPLACE] SN:Z296M8HK
000093172YE04 /dev/da1
Bay 2 Lnum 10 [HEALTHY] SN:Z296M8N5
00009330EYE03 /dev/da2
Bay 3 Lnum 9 [HEALTHY] SN:Z296LBP4
00009330EYE03 /dev/da3
Bay 4 Lnum 8 [HEALTHY] SN:Z296LCJW
00009327BYE03 /dev/da4
Bay 5 Lnum 7 [HEALTHY] SN:Z296M8XB
00009330KYE03 /dev/da5
Bay 6 Lnum 6 [HEALTHY] SN:Z295LXT7
000093172YE03 /dev/da6
Bay 7 Lnum 5 [HEALTHY] SN:Z296M8ZF
00009330KYE03 /dev/da7
Bay 8 Lnum 4 [HEALTHY] SN:Z296M8SD
00009330EYE03 /dev/da8
Bay 9 Lnum 3 [HEALTHY] SN:Z296M8QA
00009330EYE03 /dev/da9
Bay 10 Lnum 2 [HEALTHY] SN:Z296M8Q7
00009330EYE03 /dev/da10
Bay 11 Lnum 1 [HEALTHY] SN:Z296M8SP
00009330EYE04 /dev/da11
Bay 12 Lnum 0 [HEALTHY] SN:Z296M8QZ
00009330JYE03 /dev/da12
If you run the isi dev command while the drive in bay 3 is being smartfailed, the
system displays output similar to the following example:
Node 1, [ATTN]
Bay 1 Lnum 11 [REPLACE] SN:Z296M8HK
000093172YE04 /dev/da1
Bay 2 Lnum 10 [HEALTHY] SN:Z296M8N5
00009330EYE03 /dev/da2
Bay 3 Lnum 9 [SMARTFAIL] SN:Z296LBP4
00009330EYE03 N/A
Bay 4 Lnum 8 [HEALTHY] SN:Z296LCJW
00009327BYE03 /dev/da4
Bay 5 Lnum 7 [HEALTHY] SN:Z296M8XB
00009330KYE03 /dev/da5
Bay 6 Lnum 6 [HEALTHY] SN:Z295LXT7
000093172YE03 /dev/da6
Bay 7 Lnum 5 [HEALTHY] SN:Z296M8ZF
00009330KYE03 /dev/da7
Bay 8 Lnum 4 [HEALTHY] SN:Z296M8SD
00009330EYE03 /dev/da8
Bay 9 Lnum 3 [HEALTHY] SN:Z296M8QA
00009330EYE03 /dev/da9
Bay 10 Lnum 2 [HEALTHY] SN:Z296M8Q7
00009330EYE03 /dev/da10
Bay 11 Lnum 1 [HEALTHY] SN:Z296M8SP
00009330EYE04 /dev/da11
Bay 12 Lnum 0 [HEALTHY] SN:Z296M8QZ
00009330JYE03 /dev/da12
Auditing overview
You can audit system configuration changes and protocol activity on an EMC Isilon
cluster. All audit data is stored and protected in the cluster file system and organized
by audit topics.
Auditing can detect many potential sources of data loss, including fraudulent
activities, inappropriate entitlements, and unauthorized access attempts. Customers
in industries such as financial services, health care, life sciences, and media and
entertainment, as well as in governmental agencies, must meet stringent regulatory
requirements developed to protect against these sources of data loss.
System configuration auditing tracks and records all configuration events that are
handled by the OneFS HTTP API. The process involves auditing the command-line
interface (CLI), web administration interface, and OneFS APIs. When you enable
system configuration auditing, no additional configuration is required. System
configuration auditing events are stored in the config audit topic directories.
Protocol auditing tracks and stores activity performed through SMB, NFS, and HDFS
protocol connections. You can enable and configure protocol auditing for one or more
access zones in a cluster. If you enable protocol auditing for an access zone, file-
access events through the SMB, NFS, and HDFS protocols are recorded in the
protocol audit topic directories. You can specify which events to log in each access
zone. For example, you might want to audit the default set of protocol events in the
System access zone but audit only successful attempts to delete files in a different
access zone.
The audit events are logged on the individual nodes where the SMB, NFS, or HDFS
client initiated the activity. The events are then stored in a binary file under /
ifs/.ifsvar/audit/logs. The logs automatically roll over to a new file after the
size reaches 1 GB. The logs are then compressed to reduce space.
The protocol audit log file is consumable by auditing applications that support the
EMC Common Event Enabler (CEE).
Syslog
Syslog is a protocol that is used to convey certain event notification messages. You
can configure an Isilon cluster to log audit events and forward them to syslog by using
the syslog forwarder.
By default, all protocol events that occur on a particular node are forwarded to
the /var/log/audit_protocol.log file, regardless of the access zone the event
originated from. All the config audit events are logged to /var/log/
audit_config.log by default.
Syslog is configured with an identity that depends on the type of audit event that is
being sent to it. It uses the facility daemon and a priority level of info. The protocol
audit events are logged to syslog with the identity audit_protocol. The config
audit events are logged to syslog with the identity audit_config.
To configure auditing on an Isilon cluster, you must either be a root user or you must
be assigned to an administrative role that includes auditing privileges
(ISI_PRIV_AUDIT).
Syslog forwarding
The syslog forwarder is a daemon that, when enabled, retrieves configuration changes
and protocol audit events in an access zone and forwards the events to syslog. Only
user-defined audit success and failure events are eligible for being forwarded to
syslog.
On each node there is an audit syslog forwarder daemon running that will log audit
events to the same node's syslog daemon.
Note
For the NFS and HDFS protocols, the rename and delete events might not be enclosed
with the create and close events.
These internally stored events are translated to events that are forwarded through the
EMC CEE to the auditing application. The EMC CEE export facilities on OneFS
perform this mapping. The EMC CEE can be used to connect to any third party
application that supports the EMC CEE.
Note
The EMC CEE does not support forwarding HDFS protocol events to a third-party
application.
Different SMB, NFS, and HDFS clients issue different requests, and one particular
version of a platform such as Windows or Mac OS X using SMB might differ from
another. Similarly, different versions of an application such as Microsoft Word or
Windows Explorer might make different protocol requests. For example, a client with a
Windows Explorer window open might generate many events if an automatic or
manual refresh of that window occurs. Applications issue requests with the logged-in
user's credentials, but you should not assume that all requests are purposeful user
actions.
When enabled, OneFS audit will track all changes that are made to the files and
directories in SMB shares, NFS exports, and HDFS data.
Note
l Close a modified
or unmodified file
Note
We recommend that you install and configure third-party auditing applications before
you enable the OneFS auditing feature. Otherwise, all the events that are logged are
forwarded to the auditing application, and a large backlog causes a delay in receiving
the most current events.
Configuring auditing
You can configure settings for change auditing and protocol access auditing.
The following sections describe configuration changes specifically related to security.
See the OneFS Web Administration Guide or the OneFS CLI Administration Guide for
more information about auditing and additional auditing management tasks.
Note
Because each audited event consumes system resources, we recommend that you
only configure zones for events that are needed by your auditing application. In
addition, we recommend that you install and configure third-party auditing
applications before you enable the OneFS auditing feature. Otherwise, the large
backlog performed by this feature may cause results to not be updated for a
considerable amount of time.
Procedure
1. Click Cluster Management > Auditing.
2. In the Settings area, select the Enable Protocol Access Auditing checkbox.
b. In the Storage Cluster Name field, specify the name of the storage cluster
to use when forwarding protocol events.
This name value is typically the SmartConnect zone name, but in cases
where SmartConnect is not implemented, the value must match the
hostname of the cluster as the third-party application recognizes it. If the
field is left blank, events from each node are filled with the node name
(clustername + lnn). This setting is required only if needed by your third-
party audit application.
Note
The --audit-success and --audit-failure options define the event types that
are audited, and the --syslog-audit-events option defines the event types that
are forwarded to syslog. Only the audited event types are eligible for forwarding to
syslog. If syslog forwarding is enabled, protocol access events are written to
the /var/log/audit_protocol.log file.
Procedure
1. Open a Secure Shell (SSH) connection to any node in the cluster and log in.
2. Run the isi audit settings modify command with the --syslog-
forwarding-enabled option to enable or disable audit syslog.
The following command enables forwarding of the audited protocol access
events in the zone3 access zone and specifies that the only event types
forwarded are close, create, and delete events:
Note
Configuration events are not forwarded to the Common Event Enabler (CEE).
Procedure
1. Click Cluster Management > Auditing.
2. In the Settings area, select the Enable Configuration Change Auditing check
box.
3. Click Save Changes.
After you finish
You can enable forwarding of system configuration changes to syslog by running the
isi audit settings global modify command with the --config-syslog-
enabled option. This procedure is available only through the command-line interface.
Note
For descriptions of individual event types by event type ID, see the OneFS Event
Reference. Certain events such as hardware events do not apply to IsilonSD Edge.
Events overview
Events are individual occurrences or conditions related to the data workflow,
maintenance operations, and hardware components of your cluster.
Throughout OneFS there are processes that are constantly monitoring and collecting
information on cluster operations.
When the status of a component or operation changes, the change is captured as an
event and placed into a priority queue at the kernel level.
Every event has two ID numbers that help to establish the context of the event:
l The event type ID identifies the type of event that has occurred.
l The event instance ID is a unique number that is specific to a particular occurrence
of an event type. When an event is submitted to the kernel queue, an event
instance ID is assigned. You can reference the instance ID to determine the exact
time that an event occurred.
You can view individual events. However, you manage events and alerts at the event
group level.
Alerts overview
An alert is a message that describes a change that has occurred in an event group.
At any point in time, you can view event groups to track situations occurring on your
cluster. However, you can also create alerts that will proactively notify you if there is a
change in an event group.
For example, you can generate an alert when a new event is added to an event group,
when an event group is resolved, or when the severity of an event group changes.
You can configure your cluster to only generate alerts for specific event groups,
conditions, severity, or during limited time periods.
Alerts are delivered through channels. You can configure a channel to determine who
will receive the alert and when.
Channels overview
Channels are pathways by which event groups send alerts.
When an alert is generated, the channel associated with the alert determines how the
alert is distributed and who receives the alert.
You can configure a channel to deliver alerts with one of the following mechanisms:
SMTP, SNMP, or ConnectEMC. You can also specify routing and labeling information
that is required by the delivery mechanism.
Note
You can perform an action on multiple event groups by selecting the check box
next to the event group ID of the events you want to change, then selecting an
action from the Select a bulk action drop-down list.
c. Click the checkbox next to the Event Group Categories you want to
associate with the alert.
d. In the Event Group ID field, enter the ID of the event group you would like
the alert to report on.
To add another event group ID to the alert, click Add Another Event Group
ID.
Note
Depending on the alert condition you select, other settings will appear.
Note
Depending on the delivery mechanism you select, different settings will appear.
6. If you are creating an SMTP channel, you can configure the following settings:
a. In the Send to field, enter an email address you want to receive alerts on
this channel.
To add another email address to the channel, click Add Another Email
Address.
b. In the Send from field, enter the email address you want to appear in the
from field of the alert emails.
c. In the Subject field, enter the text you want to appear on the subject line of
the alert emails.
d. In the SMTP Host or Relay Address field, enter your SMTP host or relay
address.
e. In the SMTP Relay Port field, enter the number of your SMTP relay port.
f. Click the Use SMTP Authentication checkbox to specify a username and
password for your SMTP server.
g. Specify your connection security between NONE or STARTTLS.
h. From the Notification Batch Mode dropdown, select whether alerts will be
batched together, by severity, or by category.
i. From the Notification Email Template dropdown, select whether emails will
be created from a standard or custom email template.
If you specify a custom template, enter the location of the template on your
cluster in the Custom Template Location field.
j. In the Master Nodes area, in the Allowed Nodes field, type the node
number of a node in the cluster that is allowed to send alerts through this
channel.
To add another allowed node to the channel, click Add another Node. If you
do not specify any nodes, all nodes in the cluster will be considered allowed
nodes.
k. In the Excluded Nodes field, type the node number of a node in the cluster
that is not allowed to send alerts through this channel.
To add another excluded node to the channel, click Exclude another Node.
7. If you are creating a ConnectEMC channel, you can configure the following
settings:
a. In the Master Nodes area, in the Allowed Nodes field, type the node
number of a node in the cluster that is allowed to send alerts through this
channel.
To add another allowed node to the channel, click Add another Node. If you
do not specify any nodes, all nodes in the cluster will be considered allowed
nodes.
b. In the Excluded Nodes field, type the node number of a node in the cluster
that is not allowed to send alerts through this channel.
To add another excluded node to the channel, click Exclude another Node.
8. If you are creating an SNMP channel, you can configure the following settings:
a. In the Community field, enter your SNMP community string.
b. In the Host field, enter your SNMP host name or address.
c. In the Master Nodes area, in the Allowed Nodes field, type the node
number of a node in the cluster that is allowed to send alerts through this
channel.
To add another allowed node to the channel, click Add another Node. If you
do not specify any nodes, all nodes in the cluster will be considered allowed
nodes.
d. In the Excluded Nodes field, type the node number of a node in the cluster
that is not allowed to send alerts through this channel.
To add another excluded node to the channel, click Exclude another Node.
9. Click Create Alert Channel.
3. In the Resolved Event Group Data Retention field, enter the number of days
you want resolved event groups to be stored before they are deleted.
4. In the Event Log Storage Limit field, enter the limit for the amount of storage
you want to set aside for event data.
The value in this field represents how many megabytes of data can be stored
per terabyte of total cluster storage.
5. Click Save Changes.
Statements of Volatility
A Statement of Volatility (SOV) details the conditions under which the non-disk
components of physical Isilon products, such as storage arrays or physical appliances,
are capable of retaining data when power is removed. It is important to understand
which parts of a product contain (and retain) customer-specific data when power is
removed, because the data may be sensitive or covered by breach, scrubbing, or data
retention requirements.
Statements of Volatility are not directly customer accessible, but can be made
available to customers on request. Contact your account team for assistance.
Serviceability 163
Serviceability
Self-service support
EMC provides the Isilon Advisor (IA), a free application that enables customers to self-
support common Isilon issues.
The Isilon Advisor is the same application that is used by EMC Isilon Technical Support
Engineers and Field Representatives to resolve service requests. You can use it to
diagnose and troubleshoot issues. You can also use it to analyze the current health of
your cluster and identify items that require attention. This can help you avoid issues
that might arise in the future.
For more information about Isilon Advisor, and to download the latest version, see
https://help.psapps.emc.com/pages/viewpage.action?pageId=2853972.
ESRS OneFS Version 8.0 and OneFS Version 8.1 and later
earlier
ESRS Gateway server Version 2 Release 2 (if previously configured),
(backend) and Release 3 (required for OneFS
ESRS 3 features and
enhancements)
ESRS does not support IPv6 communications. To support ESRS transmissions and
remote connections, at least one subnet on the EMC Isilon cluster must be configured
for IPv4 addresses. All nodes to be managed by ESRS must have at least one network
interface that is a member of an IPv4 address pool.
Designate one or more IP address pools that handle remote gateway connections by
support personnel. The IP address pool must belong to a subnet under groupnet0,
which is the default system groupnet and referenced by the System access zone. It is
recommended that you designate pools with static IP addresses that are dedicated to
remote connections through ESRS.
If ESRS transmissions fail, ESRS can send event notifications to a fail over SMTP
address. Also, specify whether an email should be sent on transmission failure. The
SMTP address and email address are specified in OneFS general cluster settings.
When you enable support for ESRS on a cluster, the serial number and IP address of
each node is sent to the gateway server. Once cluster information is received, you
can:
l Select what you want managed through ESRS with the ESRS Configuration Tool.
l Create rules for remote support connections to the Isilon cluster with the ESRS
Policy Manager.
The following documentation provides additional ESRS information:
l The most recent version of the document titled EMC Secure Remote Services Site
Planning Guide for a complete description the gateway server requirements,
installation, and configuration.
l The most recent version of EMC Secure Remote Services Installation and
Operations Guide for a complete description of the ESRS Configuration Tool.
l The most recent version of the document titled EMC Secure Remote Services
Policy Manager Operations Guide for a complete description of the ESRS Policy
manager.
l EMC Support By Product.
OneFS 8.1 and later uses the ESRS REST interface that supports the ESRS 3.x virtual
edition gateway. The entire cluster is now provisioned with a single registration, as
opposed to a node at a time as in previous versions of OneFS.
Figure 3 OneFS Cluster relationship with the ESRS gateway connectivity backend
The following table lists the features and enhancements available with ESRS for
OneFS 8.1. To take advantage of the new features, ensure that you are running the
ESRS Gateway Server (virtual edition) Release 3.x before you enable ESRS on the
OneFS 8.1 and later cluster.
Feature Description
Consolidation ESRS consolidates access points for technical
support by providing a uniform, standards-
based architecture for remote access across
EMC product lines. The benefits include
reduced costs through the elimination of
modems and phone lines, controlled
authorization of access for remote services
events, and consolidated logging of remote
access for audit review.
Feature Description
Note
cluster to Isilon Technical Support on a weekly basis. You can disable or enable
isi_phone_home from the OneFS command-line interface.
The following tables list the data-gathering activities that remote support scripts
perform. At the request of an Isilon Technical Support representative, these scripts
can be run automatically to collect information about the configuration settings and
operations of a cluster. ESRS is used to upload the information to a secure Isilon FTP
site, so that it is available for Isilon Technical Support personnel to analyze. The
remote support scripts do not affect cluster services or data availability.
Command Description
isi diagnostics gather start Begins the collection, and uploads all recent
cluster log information.
isi diagnostics gather settings Clear the value of the FTP host for which to
modify--clear ftp host upload.
isi diagnostics gather settings Clear the value for FTP users password.
modify--clear ftp pass
isi diagnostics gather settings Clear the value for path on FTP server for the
modify--clear ftp path upload.
isi diagnostics gather settings Clear the value for proxy server for FTP.
modify--clear ftp proxy
isi diagnostics gather settings Clear the value for port for proxy server for
modify--clear ftp proxy port FTP.
isi diagnostics gather settings Clear the value for FTP user.
modify--clear ftp ftp user
isi diagnostics gather settings Clear the value for HTTP host to upload to.
modify--clear http host
isi diagnostics gather settings Clear the value for path for the upload.
modify--clear htttp path
isi diagnostics gather settings Clear the value for proxy to use for HTTP
modify--clear htttp proxy upload.
isi diagnostics gather settings Clear the value for proxy port to use for HTTP
modify--clear htttp proxy port Upload.
isi diagnostics gather settings Use the FTP host to upload to.
modify --ftp-host
isi diagnostics gather settings The path on FTP server for the upload.
modify --ftp-path
Command Description
isi diagnostics gather settings Proxy server for FTP.
modify --ftp-proxy
isi diagnostics gather settings The port for proxy server for FTP.
modify --ftp-proxy-port
isi diagnostics gather settings The proxy to use for HTTP upload.
modify --http-proxy
isi diagnostics gather settings The proxy port to use for HTTP Upload.
modify --http-proxy-port
Command Description
isi diagnostics netlogger start Starts the netlogger process.
isi diagnostics netlogger The number of capture files to keep after they
settings modify --count reach the duration limit. Defaults to the last 3
files.
isi diagnostics netlogger How long to run the capture before rotating
settings modify --duration the capture file. The default is10 minutes.
Command Description
isi diagnostics netlogger Displays help for this command.
settings modify --help
isi diagnostics netlogger TCP or UDP port or ports for which to filter.
settings modify --ports
Action Description
Clean watch folder Clears the contents of /var/crash.
Get ABR data (as built record) Collects as-built information about
hardware.
Get ATA control and GMirror status Collects system output and invokes a
script when it receives an event that
corresponds to a predetermined
eventid.
Get cluster data Collects and uploads information about
overall cluster configuration and
operations.
Action Description
Get domain data Collects and uploads information about
the cluster’s Active Directory Services
(ADS) domain membership.
Procedure
1. Click Cluster Management > General Settings > Remote Support.
2. To enable ESRS, click Enable ESRS.
Figure 4 ESRS Web UI
3. If your OneFS license is unsigned, click Update license now and follow the
instructions in Licensing.
Figure 5 unsigned license warning
When you have a signed OneFS license added, you can enable and configure
ESRS.
5. In the Primary ESRS Gateway Server field, type an IPv4 address or the name
of the primary gateway server.
6. In the Secondary ESRS Gateway Server field, type an IPv4 address or the
name of the secondary gateway server.
7. To move IP address pools between the Available Pools and Selected Pools
lists, click the Add or Remove arrows in the Gateway Access Pools section.
The Available Pools list only displays IP address pools that belong to a subnet
under groupnet0, which is the default system groupnet. Choose pools that
contain IPv4 address ranges.
8. To specify that event notifications must be sent to a fail over SMTP address if
ESRS transmission fails, select Use SMTP if ESRS transmission fails.
The SMTP address is configured at Cluster Management > General Settings >
Email Settings.
9. To send an alert to a customer email address if ESRS transmission fails, select
Send email if ESRS transmission fails.
The email address is configured at Cluster Management > General Settings >
Cluster Identity.
10. To save the settings, and close the window click Save Changes.
Antivirus 175
Antivirus
Antivirus overview
You can scan the files you store on an Isilon cluster for computer viruses, malware,
and other security threats by integrating with third-party scanning services through
the Internet Content Adaptation Protocol (ICAP).
OneFS sends files through ICAP to a server running third-party antivirus scanning
software. These servers are referred to as ICAP servers. ICAP servers scan files for
viruses.
After an ICAP server scans a file, it informs OneFS of whether the file is a threat. If a
threat is detected, OneFS informs system administrators by creating an event,
displaying near real-time summary information, and documenting the threat in an
antivirus scan report. You can configure OneFS to request that ICAP servers attempt
to repair infected files. You can also configure OneFS to protect users against
potentially dangerous files by truncating or quarantining infected files.
Before OneFS sends a file to be scanned, it ensures that the scan is not redundant. If
a file has already been scanned and has not been modified, OneFS will not send the file
to be scanned unless the virus database on the ICAP server has been updated since
the last scan.
Note
Antivirus scanning is available only on nodes in the cluster that are connected to the
external network.
On-access scanning
You can configure OneFS to send files to be scanned before they are opened, after
they are closed, or both. This can be done through file access protocols such as SMB,
NFS, and SSH. Sending files to be scanned after they are closed is faster but less
secure. Sending files to be scanned before they are opened is slower but more secure.
If OneFS is configured to ensure that files are scanned after they are closed, when a
user creates or modifies a file on the cluster, OneFS queues the file to be scanned.
OneFS then sends the file to an ICAP server to be scanned when convenient. In this
configuration, users can always access files without any delay. However, it is possible
that after a user modifies or creates a file, a second user might access the file before
the file is scanned. If a virus was introduced to the file from the first user, the second
user will be able to access the infected file. Also, if an ICAP server is unable to scan a
file, the file will still be accessible to users.
If OneFS ensures that files are scanned before they are opened, when a user attempts
to download a file from the cluster, OneFS first sends the file to an ICAP server to be
scanned. The file is not sent to the user until the scan is complete. Scanning files
before they are opened is more secure than scanning files after they are closed,
because users can access only scanned files. However, scanning files before they are
opened requires users to wait for files to be scanned. You can also configure OneFS to
deny access to files that cannot be scanned by an ICAP server, which can increase the
delay. For example, if no ICAP servers are available, users will not be able to access
any files until the ICAP servers become available again.
If you configure OneFS to ensure that files are scanned before they are opened, it is
recommended that you also configure OneFS to ensure that files are scanned after
they are closed. Scanning files as they are both opened and closed will not necessarily
improve security, but it will usually improve data availability when compared to
scanning files only when they are opened. If a user wants to access a file, the file may
have already been scanned after the file was last modified, and will not need to be
scanned again if the ICAP server database has not been updated since the last scan.
ICAP servers
The number of ICAP servers that are required to support an Isilon cluster depends on
how virus scanning is configured, the amount of data a cluster processes, and the
processing power of the ICAP servers.
If you intend to scan files exclusively through antivirus scan policies, it is
recommended that you have a minimum of two ICAP servers per cluster. If you intend
to scan files on access, it is recommended that you have at least one ICAP server for
each node in the cluster.
If you configure more than one ICAP server for a cluster, it is important to ensure that
the processing power of each ICAP server is relatively equal. OneFS distributes files to
the ICAP servers on a rotating basis, regardless of the processing power of the ICAP
servers. If one server is significantly more powerful than another, OneFS does not
send more files to the more powerful server.
CAUTION
When files are sent from the cluster to an ICAP server, they are sent across the
network in cleartext. Make sure that the path from the cluster to the ICAP server
is on a trusted network. In addition, authentication is not supported. If
authentication is required between an ICAP client and ICAP server, hop-by-hop
Proxy Authentication must be used.
Repair
The ICAP server attempts to repair the infected file before returning the file to
OneFS.
Quarantine
OneFS quarantines the infected file. A quarantined file cannot be accessed by any
user. However, a quarantined file can be removed from quarantine by the root
user if the root user is connected to the cluster through secure shell (SSH). If you
back up your cluster through NDMP backup, quarantined files will remain
quarantined when the files are restored. If you replicate quarantined files to
another Isilon cluster, the quarantined files will continue to be quarantined on the
target cluster. Quarantines operate independently of access control lists (ACLs).
Truncate
OneFS truncates the infected file. When a file is truncated, OneFS reduces the
size of the file to zero bytes to render the file harmless.
You can configure OneFS and ICAP servers to react in one of the following ways when
threats are detected:
Repair or quarantine
Attempts to repair infected files. If an ICAP server fails to repair a file, OneFS
quarantines the file. If the ICAP server repairs the file successfully, OneFS sends
the file to the user. Repair or quarantine can be useful if you want to protect
users from accessing infected files while retaining all data on a cluster.
Repair or truncate
Attempts to repair infected files. If an ICAP server fails to repair a file, OneFS
truncates the file. If the ICAP server repairs the file successfully, OneFS sends
the file to the user. Repair or truncate can be useful if you do not care about
retaining all data on your cluster, and you want to free storage space. However,
data in infected files will be lost.
Alert only
Only generates an event for each infected file. It is recommended that you do not
apply this setting.
Repair only
Attempts to repair infected files. Afterwards, OneFS sends the files to the user,
whether or not the ICAP server repaired the files successfully. It is recommended
that you do not apply this setting. If you only attempt to repair files, users will still
be able to access infected files that cannot be repaired.
Quarantine
Quarantines all infected files. It is recommended that you do not apply this
setting. If you quarantine files without attempting to repair them, you might deny
access to infected files that could have been repaired.
Truncate
Truncates all infected files. It is recommended that you do not apply this setting.
If you truncate files without attempting to repair them, you might delete data
unnecessarily.
Configuring antivirus
You can create antivirus policies, configure settings, and manage antivirus scans and
reports.
See the OneFS Web Administration Guide or the OneFS CLI Administration Guide for
more information about antivirus and additional antivirus management tasks.
Note
The settings listed in this section apply to all antivirus scans. All settings apply to on-
access scanning only, and policy scan settings are per-policy under the Policy tab.
Procedure
1. Click Data Protection > Antivirus > Settings.
2. (Optional) To exclude files based on file size, in the Maximum File Scan Size
area, specify the largest file size you want to scan.
3. To exclude files based on file name, perform the following steps:
a. Select Enable filters.
b. In the Filter Matching area, specify whether you want to scan all files that
match a specified filter or all files that do not match a specified filter.
c. Specify one or more filters.
a. Click Add Filters.
b. Specify the filter.
You can include the following wildcard characters:
Option Description
Run the policy only manually. Click Manual
Run the policy according to a a. Click Scheduled.
schedule.
b. Specify how often you want the policy
to run.
Scan a file
You can manually scan an individual file for viruses.
Procedure
1. Run the isi antivirus scan command.
truncate -s 0 /ifs/data/virus_file
l Overview.......................................................................................................... 186
l Persistence of security settings .......................................................................186
l General cluster security best practices.............................................................188
l Best practices for login, authentication, and privileges..................................... 196
l SNMP security best practices.......................................................................... 201
l SSH security best practices............................................................................. 202
l Best practices for data-access protocols.........................................................209
l Web interface security best practices...............................................................217
Overview
This chapter provides suggestions and recommendations to help administrators
maximize security on Isilon clusters. Consider these recommendations in the context
of your specific business policies and use cases.
Root-level privileges are required to perform many of the procedures. However, this
chapter also includes procedures to use the following options instead:
l Restrict the root account and use an RBAC account with root privileges
l Restrict the root account and use the sudo command with privilege elevation
If a procedure requires you to "log in as root," it is assumed that you will log in using a
business-authorized privileged account, whether it be root, an RBAC account with
root privileges, or sudo.
Note
Ensure that you have the latest security patches installed. For more information, see
the Current Isilon OneFS Patches document on the Customer support site.
Note
These changes take effect for all new shell logins for all existing and new users. Users
who are logged in while these changes are being made will not be affected by these
changes until they log out and log in again.
Procedure
1. Open a secure shell (SSH) connection to any node in the cluster and log in as
root.
mkdir /ifs/data/backup/
4. Check whether the /etc/profile file exists on every node in the cluster:
If the file exists on every node in the cluster, there is no output. If the file does
not exist on every node, the output displays which nodes do not contain the file.
5. Perform one of the following actions:
l If the file exists on every node in the cluster, run the following two
commands to make a working copy and a backup copy in the /ifs/data/
backup directory:
cp /etc/profile /ifs/data/backup/profile
cp /etc/profile /ifs/data/backup/profile.bak
Note
If a file with the name profile.bak exists in the backup directory, either
overwrite the existing file, or, to save the old backups, rename the new file
with a timestamp or other identifier.
l If the file does not exist on every node in the cluster, the integrity of the
OneFS installation is in doubt. Stop here and contact Isilon Technical
Support to check the OneFS installation on the node. This file is part of a
normal installation and it is important to understand how and why it was
removed.
6. Open the /ifs/data/backup/profile file in a text editor.
7. Add the following lines at the end of the file, after the # End Isilon entry.
Replace <seconds> with the timeout value in seconds. For example, a 10-minute
timeout would be 600 seconds.
8. Confirm that the changes are correct. Then save the file and exit the text
editor.
9. Check whether the /etc/zprofile file exists, and then do one of the
following things:
l If the file exists, run the following two commands to make a working copy
and a backup copy in the /ifs/data/backup directory:
cp /etc/zprofile /ifs/data/backup/zprofile
cp /etc/zprofile /ifs/data/backup/zprofile.bak
Note
If a file with the name zprofile.bak exists in the backup directory, either
overwrite the existing file, or, to save the old backups, rename the new file
with a timestamp or other identifier.
l If the file does not exist, create it in the /ifs/data/backup directory:
touch /ifs/data/backup/zprofile
12. Confirm that the changes are correct. Then save the file and exit the text
editor.
13. Set the permissions on both files to 644 by running the following command:
14. Run the following two commands to copy the two files to the /etc directory on
all of the nodes in the cluster:
15. (Optional) Delete the working and backup copies from the /ifs/data/
backup directory:
rm /ifs/data/backup/profile /ifs/data/backup/profile.bak \
/ifs/data/backup/zprofile /ifs/data/backup/zprofile.bak
Note
If you configure both timeouts, the shorter timeout applies to SSH sessions only.
Procedure
1. Open a secure shell (SSH) connection to any node in the cluster and log in as
root.
2. Create a backup directory by running the following command:
mkdir /ifs/data/backup/
cp /etc/mcp/templates/sshd_config /ifs/data/backup/
cp /etc/mcp/templates/sshd_config \
/ifs/data/backup/sshd_config.bak
Note
If a file with the same name exists in the backup directory, either overwrite the
existing file, or, to save the old backups, rename the new file with a timestamp
or other identifier.
8. Confirm that the changes are correct. Then save the file and exit the text
editor.
9. Copy the updated file to the /etc/mcp/templates directory on all nodes:
10. (Optional) Delete the working and backup copies from the /ifs/data/
backup directory:
rm /ifs/data/backup/sshd_config \
/ifs/data/backup/sshd_config.bak
Note
Restarting the sshd service disconnects all current SSH connections to the
cluster. To minimize the potential impact, coordinate this activity with other
cluster administrators.
2. Enable forwarding of the audit logging to syslog. For instructions, see the
following sections of this guide:
l Forward protocol access events to syslog
l Forward system configuration changes to syslog
3. Configure syslog forwarding on the cluster. For instructions, see OneFS: How
to configure remote logging from a cluster to a remote server (syslog
forwarding).
Firewall security
Use an external firewall to limit access to the cluster to only those trusted clients and
servers that require access. Allow restricted access only to ports that are required for
communication. Block access to all other ports.
We recommend that you limit access to the cluster web administration interface to
specific administrator terminals via IP address, or isolate web-based access to a
specific management network.
See the Network port usage section of this guide for more information about all of the
ports on the Isilon cluster.
Note
WORM file access does not protect against hardware or file system issues. If the data
on the cluster becomes unavailable, the WORM files are also unavailable. Therefore,
we recommend that you additionally back up the cluster data to separate physical
devices.
NDMP None Back up and restore data through the Network Data
backups Management Protocol (NDMP). From a backup server,
you can direct backup and restore processes between
the cluster and backup devices such as tape devices,
media servers, and virtual tape libraries (VTLs). While
this option does not make the original data more
secure, it does provide a backup if the data is
compromised or lost.
It is recommended that the external backup system be
located in a different geographical area from the Isilon
cluster to protect against physical disasters.
Note
This procedure is not intended for use on clusters that are in SmartLock compliance
mode. In SmartLock compliance mode, the compadmin account exists with the correct
sudo infrastructure.
Note
Users who are logged in while these changes are being made will not be affected by
these changes until they log out and log in again.
You can also perform steps 1 - 5 of this procedure by using the OneFS web interface.
See the OneFS Web Administration Guide for instructions.
Procedure
1. Open a secure shell (SSH) connection to any node in the cluster and log in as
root.
2. Run the following command to create a group to assign elevated privileges to,
where <groupname> is the name of the group. This group must be in the local
provider and System zone.
3. (Optional) Verify that the users that you want to add to the SPECIAL group are
already members of either the SystemAdmin or the SecurityAdmin role. Since
these two roles have strong security privileges, this step ensures that the user
has already been approved for a high level of access. To check whether the user
is a member of the SystemAdmin or SecurityAdmin role, run the following two
commands to list the members of those roles:
4. Run the following command to add a user to the group you will assign elevated
privileges to, where <groupname> is the name of the group and <username> is
the name of the user that you want to add:
For example, to add a user named bob to the SPECIAL group, the command
would be:
5. Run the following command to confirm that the user has been added to the
group:
mkdir /ifs/data/backup/
cp /etc/mcp/override/sudoers /ifs/data/backup
cp /etc/mcp/override/sudoers /ifs/data/backup/sudoers.bak
Note
If a file with the same name exists in the backup directory, either overwrite the
existing file, or, to save the old backups, rename the new file with a timestamp
or other identifier.
Note
You can make additional changes to this entry as described in the last bullet
below.
For example, for the SPECIAL group, the entry would look like the following:
This entry in the sudoers file provides the following security benefits:
l Requires the user to preface all root-level commands with sudo.
l Requires the user to type the user password the first time that they run a
sudo command in a session, and caches these credentials for five minutes.
After five minutes, the user must re-type the user password to run sudo
commands.
l Assigns a comma-separated list of command sets (called command aliases)
to the group (for example, PROCESSES, SYSADMIN, ISI, and so on). The
command aliases that are listed in the line as written above include all of the
diagnostic and hardware tools available, making the privileges equivalent to
the compadmin role in a SmartLock compliance mode cluster. You can
modify the line to include fewer command aliases, or different command
aliases, to allow only the privileges that you want the group to have. To see
the available command aliases and the lists of commands included in each
alias, review the /etc/mcp/templates/sudoers file.
CAUTION
12. Confirm that the changes are correct. Then save the file and exit the text
editor.
13. Copy the /ifs/data/backup/sudoers file to the /etc/mcp/override/
sudoers file.
cp /ifs/data/backup/sudoers /etc/mcp/override/sudoers
14. To identify the commands that are now available to the user, log in as the user
and run the following command:
sudo -l
The output looks similar to the following. The privileges listed after (ALL)
NOPASSWD are the privileges for the user's assigned RBAC role, and they do not
require the user to re-type the user password to use the privileges. The
commands listed after (ALL) PASSWD are the sudo commands that are
available to the user, and they require the user to type the user password after
typing the command.
Note
If the user's existing RBAC role includes commands that are also granted by
privilege elevation, then the user does not need to re-type the user password to
access these commands.
rm /ifs/data/backup/sudoers /ifs/data/backup/sudoers.bak
l www
l nobody
l insightiq
l remotesupport
Group accounts
l wheel
l admin
l ftp
l guest
l ifs
l nobody
value when querying the EMC Isilon cluster. The security level AuthPriv is not
supported.
For more information about how to configure SNMP, see the OneFS CLI Administration
Guide or the OneFS Web Administration Guide.
Procedure
1. Open a secure shell (SSH) connection to any node in the cluster and log in as
root.
2. Enable SMNPv3 access by running the following command:
Disable SNMP
Disable the SNMP service if SNMP monitoring is not required. Disabling SNMP on the
cluster does not affect the sending of SNMP trap alerts from the cluster to an SNMP
server.
Procedure
1. Open a secure shell (SSH) connection to any node in the cluster and log in as
root.
2. Run the following command:
mkdir /ifs/data/backup/
cp /etc/mcp/templates/sshd_config /ifs/data/backup
cp /etc/mcp/templates/sshd_config \
/ifs/data/backup/sshd_config.bak
Note
If a file with the same name exists in the backup directory, either overwrite the
existing file, or, to save the old backups, rename the new file with a timestamp
or other identifier.
X11Forwarding yes
8. Add the following lines at the end of the file to deny port tunneling and X11
forwarding:
9. Confirm that the changes are correct. Then save the file and exit the text
editor.
10. Copy the edited file to the /etc/mcp/templates directory on all of the nodes
in the cluster:
11. (Optional) Delete the working and backup copies from the /ifs/data/
backup directory:
rm /ifs/data/backup/sshd_config \
/ifs/data/backup/sshd_config.bak
Note
Restarting the sshd service disconnects all current SSH connections to the
cluster. To minimize the potential impact, coordinate this activity with other
cluster administrators.
4. Add a user or a group to the role by running one or both of the following
commands, where <user_name> is the name of the user, and <group_name> is
the name of the group:
Note
If you add new nodes later, you must perform these steps for the new nodes.
Procedure
1. Open a secure shell (SSH) connection to any node in the cluster and log in as
root.
2. Create a backup directory by running the following command:
mkdir /ifs/data/backup/
cp /etc/mcp/override/hosts.allow \
/ifs/data/backup/hosts.allow
cp /etc/mcp/override/hosts.allow \
/ifs/data/backup/hosts.allow.bak
Note
cp /etc/mcp/templates/hosts.allow \
/ifs/data/backup/hosts.allow
7.
Note
From the same place where you just deleted the line, add an instance of the
following line for every node in the cluster, where <node_nameX> is the name
of the node. Add each new line directly below the preceding line as shown in the
following three-node example. Begin the list with # Begin Security Best
Practices.
8. Directly under the last line from the previous step, add an instance of the
following line for each device for which you want to allow SSH access. In each
line, replace <ip_addressX> with the IP address or the fully qualified domain
name (FQDN) of the device. Add each new line directly below the preceding line
as shown in the following example.
9. Add the following lines directly under the last line from the previous step:
10. Verify that all of the node IP addresses in the cluster are in the edited list. Verify
that the IP address or FQDN of every client that is allowed to use SSH is in the
edited list.
11. Save the file and exit the text editor.
12. Copy the file to the /etc/mcp/override directory:
cp /ifs/data/backup/hosts.allow /etc/mcp/override/hosts.allow
ssh <user_name>@<node_name2>
For example:
ssh root@cluster-2
rm /ifs/data/backup/hosts.allow \
/ifs/data/backup/hosts.allow.bak
Note
Restarting the sshd service disconnects all current SSH connections to the
cluster. To minimize potential impact, coordinate this activity with other cluster
administrators.
press ENTER. Type the root password when prompted. This method has the
security benefit of requiring two passwords (the user password and the root
password).
You can also elevate the privileges for select users to give them access to specified
root-level commands (see the Privilege elevation: Assign select root-level privileges to
non-root users section of this guide).
Procedure
1. Ensure that there is at least one non-root administrator account that is
configured and working, and that allows remote SSH login to the cluster, before
you disable root SSH access.
2. Open a secure shell (SSH) connection to any node in the cluster and log in as
root.
3. Create a backup directory by running the following command:
mkdir /ifs/data/backup/
cp /etc/mcp/templates/sshd_config /ifs/data/backup
cp /etc/mcp/templates/sshd_config \
/ifs/data/backup/sshd_config.bak
Note
If a file with the same name exists in the backup directory, either overwrite the
existing file, or, to save the old backups, rename the new file with a timestamp
or other identifier.
PermitRootLogin yes
PermitRootLogin no
# End Security Best Practices
10. Confirm that the changes are correct. Then save the file and exit the text
editor.
11. Copy the updated file to the /etc/mcp/templates directory on all nodes:
12. (Optional) Delete the working and backup copies from the /ifs/data/
backup directory:
rm /ifs/data/backup/sshd_config \
/ifs/data/backup/sshd_config.bak
Note
Restarting the sshd service disconnects all current SSH connections to the
cluster. To minimize the potential impact, coordinate this activity with other
cluster administrators.
Use a trusted network to protect files and authentication credentials that are
sent in cleartext
The security between a client and the Isilon cluster is dependent on which protocol is
being used. Some protocols send files and/or authentication credentials in cleartext.
Unless you implement a compensating control, the best way to protect your data and
authentication information from interception is to ensure that the path between
clients and the cluster is on a trusted network. Even if you do implement a
compensating control, a trusted network provides an additional layer of security.
Note
Disabling HDFS for an individual access zone prevents HDFS access to that zone. It
does not disable the HDFS service on the cluster.
Procedure
1. From the OneFS web administration interface, click Protocols > Hadoop
(HDFS) > Settings.
2. From the Current Access Zone list, select the access zone for which you want
to disable HDFS.
3. In the HDFS Service Settings area, clear the Enable HDFS Service check box.
4. Click Save Changes.
Results
HDFS is disabled for the selected access zone.
Isilon cluster administrators must consider whether these configurations are suitable
for their deployment, and manage the security implications appropriately.
If you support SMB, recommendations for limiting access are provided in the following
sections. If you do not support SMB, you should disable the SMB service on the
cluster.
SMB signing
SMB is used for file sharing and is a transport protocol for Remote Procedure Call
(RPC) services such as SAMR (modify local users), LSAR (look up local users), and
SRVSVC (modify SMB shares configuration). SMB, and the Distributed Computing
Environment Remote Procedure Call (DCERPC) services, which use SMB for
transport, are susceptible to man-in-the-middle attacks. A man-in-the-middle attack
3. Configure the client to enable SMB signing. SMB signing may already be
enabled by default. See the client documentation for instructions.
2. Run the following four commands. The value of 1 at the end of the command
enables the parameter:
3. To review the value for each of the settings, run the following four commands.
In the output, the value in the line for "RequireConnectionIntegrity"
indicates whether the parameter is enabled (1) or disabled (0).
Example output:
Note
l This procedure will restart the httpd service. Restarting the httpd service
disconnects all current web interface sessions to the cluster. To minimize the
potential impact, coordinate this activity with other cluster administrators.
l Changes will not be preserved following upgrade and rollback options.
l Changes will not be copied to new nodes.
l Changes might be removed during patching.
l Changes might block security hardening from working.
Procedure
1. Open a secure shell (SSH) connection to any node in the cluster and log in as
root.
2. Create a backup directory by running the following command:
mkdir /ifs/data/backup/
cp /etc/mcp/templates/webui_httpd.conf /ifs/data/backup
cp /etc/mcp/templates/apache24.conf /ifs/data/backup
cp /etc/mcp/templates/webui_httpd.conf \
/ifs/data/backup/webui_httpd.conf.bak
cp /etc/mcp/templates/apache24.conf \
/ifs/data/backup/apache24.conf.bak
Note
If a file with the same name exists in the backup directory, either overwrite the
existing file, or, to save the old backups, rename the new file with a timestamp
or other identifier.
8. Confirm that the changes are correct. Then save the file and exit the text
editor.
9. Copy the updated file to the /etc/mcp/templates directory on all nodes in
the cluster:
10. (Optional) Delete the working and backup copies from the /ifs/data/
backup directory:
rm /ifs/data/backup/webui_httpd.conf \
/ifs/data/backup/webui_httpd.conf.bak
rm /ifs/data/backup/apache24.conf \
/ifs/data/backup/apache24.conf.bak
Port Function
22 Enables SSH access to the management server.
For detailed information about IsilonSD Edge, see the IsilonSD Edge Installation and
Administration Guide.
Refer to the OneFS CLI Administration Guide for details about using the isi
network subnets create command and the available options.
Refer to the VMware vSphere ESXi and vCenter Server documentation set for
guidelines on securing networks with VLANs and switches.
Note
To preserve the supported configuration, we recommend that you do not use yum or
any other tool to update the virtual machine that hosts the management server, unless
you are specifically directed to do so.
Should it become necessary to update the virtual machine configuration, EMC will
issue an advisory containing specific instructions.
Note
Back up the management server database before initiating any configuration change.