-
Notifications
You must be signed in to change notification settings - Fork 0
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
1 parent
1810697
commit cf8d147
Showing
7 changed files
with
102 additions
and
39 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1 +1,5 @@ | ||
# Problem Statement | ||
|
||
The *Nautilus* system admins team has rolled out a web UI application for their backup utility on the *Nautilus backup* server within the *Stratos Datacenter*. This application operates on port *8084*, and *firewalld* is active on the server. To meet operational needs, the following requirements have been identified: | ||
|
||
Allow all incoming connections on port *8084/tcp*. Ensure the zone is set to *public*. |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,85 @@ | ||
# Problem Statement | ||
|
||
Following a security audit, the xFusionCorp Industries security team has opted to enhance application and server security with SELinux. To initiate testing, the following requirements have been established for *App server 2* in the Stratos Datacenter: | ||
|
||
Install the required *SELinux* packages. | ||
|
||
Permanently disable *SELinux* for the time being; it will be re-enabled after necessary configuration changes. | ||
|
||
No need to reboot the server, as a scheduled maintenance reboot is already planned for tonight. | ||
|
||
Disregard the current status of SELinux via the command line; the final status after the reboot should be *disabled*. | ||
|
||
## Solution | ||
|
||
--- | ||
|
||
### 1. Connect to the Server | ||
|
||
1. **SSH into the Server:** | ||
|
||
```bash | ||
ssh steve@stapp02 | ||
``` | ||
|
||
2. **Switch to Root User:** | ||
|
||
```bash | ||
sudo su | ||
``` | ||
|
||
### 2. Update the System | ||
|
||
1. **Update All Packages:** | ||
|
||
```bash | ||
sudo yum update | ||
``` | ||
|
||
### 3. Verify SELinux Package Installation | ||
|
||
1. **Check for Existing SELinux Packages:** | ||
|
||
```bash | ||
sudo rpm -aq | grep selinux | ||
``` | ||
|
||
. | ||
|
||
2.**Install Required SELinux Packages:** | ||
|
||
```bash | ||
sudo yum install policycoreutils policycoreutils-python setools setools-console setroubleshoot | ||
``` | ||
|
||
### 4. Configure SELinux to be Disabled | ||
|
||
1. **Edit SELinux Configuration File:** | ||
|
||
```bash | ||
vi /etc/selinux/config | ||
``` | ||
|
||
2. **Modify Configuration Settings:** | ||
|
||
```plain | ||
# This file controls the state of SELinux on the system. | ||
# SELINUX= can take one of these three values: | ||
# enforcing - SELinux security policy is enforced. | ||
# permissive - SELinux prints warnings instead of enforcing. | ||
# disabled - No SELinux policy is loaded. | ||
SELINUX=disabled | ||
# SELINUXTYPE= can take one of three values: | ||
# targeted - Targeted processes are protected, | ||
# minimum - Modification of targeted policy. Only selected processes are protected. | ||
# mls - Multi Level Security protection. | ||
SELINUXTYPE=targeted | ||
``` | ||
### 5. Verify Configuration | ||
1. **Check SELinux Status:** | ||
```bash | ||
sudo sestatus | ||
``` |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters