EMC Avamar 7.1 Product Security Guide
EMC Avamar 7.1 Product Security Guide
EMC Avamar 7.1 Product Security Guide
Version 7.1
CONTENTS
Figures
Tables
Preface
11
Chapter 1
Introduction
15
Security patches........................................................................................... 16
Periodic security updates for multiple components.......................... 16
Remedying security patch compatibility issues................................ 16
Email home notification using ConnectEMC...................................................16
Remote access.............................................................................................. 17
Avamar 7.1 security features......................................................................... 17
Chapter 2
19
Chapter 3
27
CONTENTS
Chapter 4
65
Data-in-flight encryption................................................................................66
Avamar 6.0 through 7.0 data-in-flight encryption............................. 66
Avamar 7.1 data-in-flight encryption................................................ 67
Unencrypted data-in-flight on new installs of Avamar 7.1 and newer
........................................................................................................ 68
Client/server encryption behavior.................................................... 69
Increasing Avamar server cipher strength ........................................ 69
Data-at-rest encryption..................................................................................70
Internal data-at-rest encryption key management.............................70
Avamar Key Manager........................................................................72
Data integrity................................................................................................ 77
Data erasure................................................................................................. 78
Requirements for securely deleting backups.................................... 78
Securely deleting a backup.............................................................. 79
Chapter 5
83
Chapter 6
95
Overview....................................................................................................... 96
STIG compliance.............................................................................. 96
Server security hardening levels.......................................................96
Level-1 security hardening............................................................................ 96
Advanced Intrusion Detection Environment (AIDE)............................96
The auditd service............................................................................97
sudo implementation.......................................................................97
Command logging............................................................................ 98
Locking down single-user mode on RHEL servers..............................98
4
CONTENTS
Disabling Samba..............................................................................99
Web server cipher suite hardening on pre-7.1 Avamar systems...... 100
Web server cipher suite hardening on Avamar server version 7.1....103
Removing suid bit from non-essential system binaries on RHEL......105
Preventing unauthorized access to GRUB configuration..................105
Level-2 security hardening.......................................................................... 106
Additional operating system hardening..........................................106
Additional password hardening..................................................... 107
Additional firewall hardening (avfirewall)....................................... 109
Installing level-2 security hardening features................................. 110
Level-3 security hardening.......................................................................... 113
Disabling Apache web server......................................................... 113
Stopping the EMS.......................................................................... 114
Disabling Dell OpenManage web server......................................... 114
Stopping Avamar Desktop/Laptop................................................. 115
Disabling SSLv2 and weak ciphers................................................. 115
Updating OpenSSH........................................................................ 118
Disabling SNMP............................................................................. 119
Disabling RPC.................................................................................120
Configuring the firewall to block access to port 9443..................... 120
Changing file permissions..............................................................121
Preparing for a system upgrade...................................................... 122
Appendix A
Port Requirements
125
Terminology................................................................................................ 126
Avamar firewall........................................................................................... 127
Controlling the firewall daemon..................................................... 127
Utility node ports.........................................................................................127
Utility node required inbound ports................................................128
Utility node optional inbound ports................................................131
Utility node required outbound ports............................................. 132
Storage node ports......................................................................................134
Storage node required inbound ports.............................................134
Storage node required outbound ports...........................................135
Avamar client ports..................................................................................... 135
Avamar client required inbound ports............................................ 136
Avamar client required outbound ports.......................................... 136
Avamar Downloader Service host ports....................................................... 137
Avamar Downloader Service host required inbound port................ 137
Avamar Downloader Service host required outbound ports............ 138
Ports when using a Data Domain system..................................................... 138
Required ports when using a Data Domain system......................... 138
Appendix B
Enterprise Authentication
141
Appendix C
IAO Information
149
CONTENTS
FIGURES
FIGURES
TABLES
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Revision history............................................................................................................. 11
Typographical conventions............................................................................................ 12
Avamar user account information.................................................................................. 20
Administrator roles........................................................................................................ 23
Operator roles............................................................................................................... 23
User roles...................................................................................................................... 25
Avamar server Linux OS default user accounts............................................................... 26
Avamar server software default user account................................................................. 26
MCS default user accounts............................................................................................ 26
MCS PostgreSQL database default user accounts.......................................................... 26
Proxy virtual machine Linux OS default user account..................................................... 26
Cipher levels and associated OpenSSL suites................................................................ 67
Options for installAKM.sh.............................................................................................. 74
Error messages for installAKM.sh...................................................................................74
Critical files used by Avamar Key Manager..................................................................... 76
Component log files on a single-node Avamar system....................................................87
Component log files on a utility node.............................................................................89
Component log files on a storage node.......................................................................... 90
Component log file on a spare node...............................................................................91
Component log files for the NDMP Accelerator............................................................... 91
Component log files on an access node......................................................................... 91
Component log files on an Avamar Administrator client................................................. 92
Component log files for an Avamar backup client...........................................................93
STIG requirements satisfied by AIDE.............................................................................. 96
STIG requirements satisfied by the auditd service.......................................................... 97
STIG requirements satisfied by the implementation of sudo...........................................97
STIG requirements satisfied by the additional OS hardening package.......................... 107
STIG requirements satisfied by additional password hardening................................... 108
Cipher levels and associated OpenSSL suites.............................................................. 116
Required inbound ports on the utility node.................................................................. 128
Optional inbound ports on the utility node...................................................................131
Required outbound ports for the utility node................................................................132
Required inbound ports on each storage node.............................................................134
Required outbound ports for each storage node.......................................................... 135
Required inbound ports on an Avamar client................................................................136
Required outbound ports for an Avamar client............................................................. 137
Required inbound port on an Avamar Downloader Service host................................... 138
Required outbound ports for an Avamar Downloader Service host............................... 138
Required ports when using a Data Domain system.......................................................138
Supported external authentication systems................................................................. 142
TABLES
10
PREFACE
As part of an effort to improve its product lines, EMC periodically releases revisions of its
software and hardware. Therefore, some functions described in this document might not
be supported by all versions of the software or hardware currently in use. The product
release notes provide the most up-to-date information on product features.
Contact your EMC technical support professional if a product does not function properly
or does not function as described in this document.
Note
This document was accurate at publication time. Go to EMC Online Support (https://
support.emc.com) to ensure that you are using the latest version of this document.
Purpose
This publication discusses various aspects of EMC Avamar product security.
Audience
This publication is primarily intended for EMC Field Engineers, contracted
representatives, and business partners who are responsible for configuring,
troubleshooting, and upgrading Avamar systems at customer sites, as well as system
administrators or application integrators who are responsible for installing software,
maintaining servers and clients on a network, and ensuring network security.
Revision history
The following table presents the revision history of this document.
Table 1 Revision history
Revision Date
Description
03
02
01
Related documentation
The following EMC publications provide additional information:
l
US Department of Defense (DoD) Security Technical Implementation Guide (STIG) for Unix
11
PREFACE
Note
Bold
Italic
Monospace
Use for:
l
System code
Monospace italic
Monospace bold
[]
{}
...
12
Release notes provide an overview of new features and known limitations for a
release.
Technical notes provide technical details about specific product features, including
step-by-step tasks, where necessary.
PREFACE
Knowledgebase
The EMC Knowledgebase contains applicable solutions that you can search for either by
solution number (for example, esgxxxxxx) or by keyword.
To search the EMC Knowledgebase:
1. Click the Search link at the top of the page.
2. Type either the solution number or keywords in the search box.
3. (Optional) Limit the search to specific products by typing a product name in the
Scope by product box and then selecting the product from the list that appears.
4. Select Knowledgebase from the Scope by resource list.
5. (Optional) Specify advanced options by clicking Advanced options and specifying
values in the available fields.
6. Click the search button.
Online communities
Visit EMC Community Network at http://community.EMC.com for peer contacts,
conversations, and content on product support and solutions. Interactively engage online
with customers, partners and certified professionals for all EMC products.
Live chat
To engage EMC Customer Support by using live interactive chat, click Join Live Chat on
the Service Center panel of the Avamar support page.
Service Requests
For in-depth help from EMC Customer Support, submit a service request by clicking
Create Service Requests on the Service Center panel of the Avamar support page.
Note
To open a service request, you must have a valid support agreement. Contact your EMC
sales representative for details about obtaining a valid support agreement or with
questions about your account.
To review an open service request, click the Service Center link on the Service Center
panel, and then click View and manage service requests.
Facilitating support
EMC recommends that you enable ConnectEMC and Email Home on all Avamar systems:
l
Email Home emails configuration, capacity, and general system information to EMC
Customer Support.
Your comments
Your suggestions will help us continue to improve the accuracy, organization, and overall
quality of the user publications. Send your opinions of this document to
DPAD.Doc.Feedback@emc.com.
Please include the following information:
l
Page numbers
13
PREFACE
14
CHAPTER 1
Introduction
Security patches....................................................................................................16
Email home notification using ConnectEMC...........................................................16
Remote access...................................................................................................... 17
Avamar 7.1 security features................................................................................. 17
Introduction
15
Introduction
Security patches
Each Avamar release is available with a set of up-to-date security patches.
It is the responsibility of the customer to ensure that the Avamar system is configured to
protect against unauthorized access. Back up all important files before you apply new
security patches, applications, or updates.
16
Introduction
Remote access
If EMC Customer Support must connect to a customer system to perform analysis or
maintenance, the customer can initiate a web conference using a web-based
conferencing application such as WebEx.
Additionally, beginning with version 6.0, customers can install an EMC Secure Remote
Support (ESRS) gateway to allow EMC Customer Support to access their systems without
WebEx.
Remote access
17
Introduction
18
CHAPTER 2
User Authentication and Authorization
19
The following table describes the information that comprises an Avamar user account.
Table 3 Avamar user account information
Information
Description
Username
Authentication
system
Role
Authentication systems
An authentication system is a username/password system that is used to grant domain
and client users access to the Avamar server. Avamar supports its own internal
authentication system (Avamar authentication or avs), as well as directory service
authentication. Directory service authentication uses an existing LDAP v.3 directory
service or an existing Network Information Service (NIS) to provide authentication.
20
Avamar Administrator
Avamar Web Restore requires the use of existing directory services to authenticate users.
The other products also support other authentication methods.
NOTICE
When you delete an Avamar domain, Avamar removes the LDAP maps that rely on that
Avamar domain for access. The directory service groups associated with the removed
LDAP maps are not affected by the deletion.
LDAP requirements
Avamar directory service authentication supports LDAP v.3-compliant directory services
when the following conditions are met:
l
LDAP server permits username bind through both of the following formats:
n
username
username@domain.com
LDAP server account that is provided when adding an LDAP map has permission to
run a nested ldapsearch command.
Encrypted communication
Avamar's directory service authentication uses the Kerberos protocol for all
communications with the Key Distribution Center. Avamar automatically encrypts
usernames and passwords before sending them to port 88 on the Key Distribution Center.
21
1. When the username is in the format user, where user is a username without @server
appended, then Avamar checks the internal Avamar authentication database.
If the username, password, and domain match, then the login is successful and
Avamar assigns the user a role in the Avamar database. If they do not match, then the
login fails.
2. When the username is in the format user@server, where user is a username and server
is the fully qualified domain name of the authentication server, then Avamar checks
the login information by using enterprise authentication.
If the username, password, and domain match, then the login is successful and
Avamar assigns the user a role in the Avamar database. If there is no match, then the
evaluation continues.
3. When the username is in the format user@server and authentication by using
enterprise authentication fails, then Avamar checks the LDAP mapping system.
The login attempt is checked against all mapped groups for a match of each of the
following identifiers:
l
Username, the portion of the User Name field entry before the @ symbol.
Directory service domain, the portion of the User Name field entry after the @
symbol.
When all identifiers match, the login is successful and Avamar assigns the user a role
from the mapped group.
A user can be the member of mapped groups in different directory service domains.
The role of the mapped group that matches the directory service domain provided
during login is assigned to the user for that session.
When the user is a member of more than one mapped group in the same directory
service domain, the role with the greatest authority is assigned.
4. When the login information does not meet the requirements of any of the previous
steps, then the login fails and a failure message appears.
Roles
Roles define the allowable operations for each user account.
There are three types of roles:
l
Administrator roles
Operator roles
User roles
Administrator roles
Administrators are generally responsible for maintaining the system.
You can only assign the role of administrator to user accounts at a domain level. This
includes the top-level (root) domain or any other domain or subdomain. You cannot
assign this role to user accounts at a client level.
You can assign the administrator role to users at the top-level (root) domain or to a
specific domain or subdomain.
22
Administrator
type
Description
Root
administrators
Administrators at the top-level (root) domain have full control of the system.
They are sometimes referred to as root administrators.
Domain
administrators
Operator roles
Operator roles are generally implemented to allow certain users limited access to certain
areas of the system to perform backups and restores, or obtain status and run reports.
These roles allow greater freedom in assigning backup, restore, and reporting tasks to
persons other than administrators.
You can only assign operator roles to user accounts at the domain level. You cannot
assign these roles to user accounts at the client level. To add the user account to
subdomains, you must have administrator privileges on the parent domain or above.
Users with an operator role do not have access to all features in Avamar Administrator.
Instead, after login, they are presented with a single window that provides access to the
features that they are allowed to use.
The following table describes the four operator roles.
Table 5 Operator roles
Operator
type
Description
Restore only Restore only operators are generally only allowed to perform restores and to
operator
monitor those activities to determine when they complete and if they completed
without errors.
Restore only operators at the top-level (root) domain can perform restores for any
client in the system. Restore only operators at a domain other than root can only
perform restores for clients in that domain.
Restore only operators can restore backup data and monitor activities in the
assigned domain.
By default, restore only operators cannot browse backups from the command line
or the Avamar Web Restore interface. To enable these activities for a restore only
Operator roles
23
Operator
type
Description
operator, add the noticketrequired privilege by using the avmgr chgv
command:
avmgr chgv --acnt=location --u=name --ud=auth \ -pv="enabled,read,mclogin,noticketrequired"
where location is the subdomain of the operator, name is the Avamar username of
the user, and auth is the external authentication system used to authenticate the
user.
Back up
only
operator
Back up only operators are generally only allowed to perform backups and to
monitor those activities to determine when they complete and if they completed
without errors.
Back up only operators at the top-level (root) domain can perform backups for any
client or group in the system. Back up only operators at domains other than root
can only perform backups for clients or groups in that domain.
Back up only operators can perform on-demand backups of a client or a group, as
well as monitor activities in the assigned domain.
By default, back up only operators cannot perform backups from the command line.
To enable command line backups for a back up only operator, add the
noticketrequired privilege by using the avmgr chgv command:
avmgr chgv --acnt=location --u=name --ud=auth \ -pv="enabled,read,mclogin,backup,noticketrequired"
where location is the subdomain of the operator, name is the Avamar username of
the user, and auth is the external authentication system used to authenticate the
user.
Back up/
restore
operator
Perform restores.
Monitor activities.
By default, back up/restore operators cannot browse backups from the command
line or using the Avamar Web Restore interface, and cannot perform backups from
the command line. To enable these activities, add the noticketrequired
privilege by using the avmgr chgv command:
avmgr chgv --acnt=location --u=name --ud=auth \ -pv="enabled,read,mclogin,backup,noticketrequired"
where location is the subdomain of the operator, name is the Avamar username of
the user, and auth is the external authentication system used to authenticate the
user.
24
Operator
type
Description
Activity
operator
Activity operators are generally only allowed to monitor backup and restore
activities and to create certain reports.
Activity operators at the top-level (root) domain can view or create reports for
backup and restore activities in all domains and subdomains. Activity operators at
domains other than root can only view or create reports for backup and restore
activities in that domain.
Activity operators can perform the following tasks in the assigned domain:
l
Monitor activities.
User roles
User roles limit the operations allowed for a user account to a specific client.
Users assigned to one of the user roles cannot log in to Avamar Administrator, Avamar
Enterprise Manager, or the Avamar client web UI.
The following table describes the four user roles.
Table 6 User roles
User type
Description
Users assigned this role can initiate backups directly from the client by
using the avtar command line.
Users assigned this role can initiate restores directly from the client by
using the avtar command line or MCS web services.
Back Up/Restore
User
Users assigned this role can initiate backups and restores directly from the
client by using the avtar command line or MCS web services.
Restore (Read)
Only/Ignore File
Permissions
This role is similar to the Restore (Read) Only User role except that
operating system file permissions are ignored during restores, thereby
effectively allowing this user to restore any file stored for that Avamar
client.
This role is only available when you use internal authentication.
Windows client user accounts should be assigned this role to ensure
trouble-free restores, only if both of the following are true:
l
The user will not access the Avamar client web UI.
User roles
25
changeme
admin
changeme
dpn
changeme
8RttoTriz
MCUser1
backuponly
backuponly1
restoreonly
restoreonly1
backuprestore backuprestore1
replonly
9RttoTriz
26
Description
root
avam@r
CHAPTER 3
Client/Server Access and Authentication
27
10.0.5.5
Continuing the example, use the following optional reverse mapping for a zone serving
the 5.0.10.in-addr.arpa subnet:
5
PTR
avamar-1.example.com.
Client/server authentication
Avamar clients and Avamar servers use Transport Layer Security (TLS) certificates and
Public Key Infrastructure (PKI) for authentication and optional data-in-flight encryption.
Avamar supports the X.509 v3 standard for formatting digital certificates. To sign the
certificates, you can:
l
Installing Avamar server automatically generates a public/private key pair and a selfsigned certificate in the /data01/home/admin directory on each Avamar server
storage node and in the /usr/local/avamar/etc directory on the utility node. Use
these self-signed certificates only for installation and testing. EMC does not recommend
the use of self-signed certificates in production environments.
28
Use one-way authentication to have the Avamar client request authentication from
the Avamar server, and the server send a certificate to the client. The client then
validates the certificate. One-way authentication is also called server-to-client
authentication in this guide.
Use two-way authentication to have the client request authentication from the
Avamar server, and have the Avamar server request authentication from the client.
This client-to-server authentication combined with server-to-client authentication
provides a stronger level of security.
When the FQDN matches the value specified in the CN field, accept that the
certificate validates the computer.
3. If the certificate has a wildcard character (*) in the hostname portion of the value
specified in the CN field, perform a simple wildcard match of the FQDN to the CN.
l
When the wildcard match is successful, accept that the certificate validates the
computer.
For example, the value r*.example.com in the CN field of the certificate would
match an FQDN such as: real.example.com, right.example.com, or
reality.example.com; but would not match alright.example.com.
4. Compare the IP address of the computer to each IP address listed in the Subject
Alternative Name (SAN) field of the certificate.
l
When the IP address of the computer matches an IP address in the SAN field,
accept that the certificate validates the computer.
When the match is unsuccessful, reject the certificate and terminate the
connection.
29
One-way authentication
With one-way authentication, the Avamar client requests authentication from the Avamar
server, and the server sends the appropriate certificate to the client. The client then
validates the certificate, using the certificate acceptance workflow.
Obtain the certificates required by one-way authentication through one of the following
alternative methods:
l
where:
l
Note
The OpenSSL web site at www.openssl.org provides information about the openssl
req command.
30
3. At each prompt, type the information described in the following table. Press Enter
after each entry.
For optional fields, you can provide an empty value by typing a period (.) and pressing
Enter.
Field
Description
Country Name
State or Province
Name
Locality Name
Organization Name
Organizational Unit
Name
Email Address
Challenge password
Company name
Name for your company. The exact legal name is not required.
Optional field.
OpenSSL creates the CSR and key in the current working directory.
4. Repeat these steps for another Avamar server node, or group of nodes sharing the CN
field.
5. Submit the resulting CSRs to a commercial CA for signing.
Several servers that share the certificate, by parsing the list of IP addresses.
Procedure
1. Determine the FQDN of the multi-homed computer, or the wildcard FQDN that
represents several computers.
Requesting signed certificates using an enrollment form
31
Requirement
Key format
RSA
Key size
3072 bits
Output format
PEM
Not encrypted
.pem
Properly secure the private key associated with the root certificate.
For maximum security, use the OpenBSD operating system as the host for the
OpenSSL key and certificate utilities.
Creating a private CA, and using the private CA to sign certificates for your Avamar nodes,
requires the completion of several tasks. The following steps identify those tasks and the
order in which to perform them. Many of the tasks describe the use of the OpenSSL
software. Alternatively, other implementations of the SSL/TLS protocols can be used.
Procedure
1. Generate a private CA root certificate and key.
2. Create a custom OpenSSL configuration file.
3. Create a CSR for each Avamar node.
4. Use the private CA to sign the certificates.
32
where:
l
3654 is the number of days the certificate is valid, here it is 3,654 days
Note
Additional details on the openssl req command can be found on the OpenSSL web
site at www.openssl.org.
The program prompts for a passphrase.
5. Enter a passphrase for the key.
The passphrase should be memorable. It cannot be retrieved.
The program prompts for the same passphrase.
6. Re-enter the passphrase for the key.
7. At each prompt, type the information described in the following table. Press Enter
after each entry.
For optional fields, you can provide an empty value by typing a period (.) and pressing
Enter.
Field
Description
Country Name
33
Field
Description
Locality Name
Organization Name
Organizational Unit
Name
Email Address
OpenSSL creates the private CA certificate and key in the current working directory.
8. Create back up copies of privateCAcert.pem and privateCAkey.pem.
After you finish
Create a custom OpenSSL configuration file.
Multiple IP addresses
Use this capability to create a single-server certificate to use with all of the nodes in an
Avamar system.
Procedure
1. Log in to the private CA computer as root.
2. Open /etc/ssl/openssl.cnf in a plain text editor.
3. For server and server-as-client certificates, add the following to the end of
openssl.cnf:
[ server_ext ]
basicConstraints = CA:false
keyUsage = critical, digitalSignature, keyEncipherment
nsCertType = server,client
extendedKeyUsage = serverAuth, clientAuth
nsComment = "OpenSSL-generated server certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always, issuer:always
subjectAltName = @alt_names
[alt_names]
IP.0 = NNN.NNN.NNN.NNN
# add ip for multihomed server or NAT
#IP.1 = MMM.MMM.MMM.MMM
DNS.0 = avamar00.example.com
#add hostnames for multihomed server or NAT
#DNS.1 = natavds.example.com
where:
34
4. (Optional) Add more IP keys and IP addresses to the [alt_names] section, using
the following methods:
l
For any key, IP.0 through IP.n, use a CIDR notation value to refer to a range of IP
addresses.
For example:
[alt_names]
IP.0 = 192.168.100.21
IP.1 = 192.168.100.22
IP.2 = 192.168.99.16
IP.3 = 192.168.101.0/29
5. (Optional) Uncomment the DNS.1 key to add an extra FQDN entry, or wildcard FQDN
entry, to the [alt_names] section.
Use this format to add more keys and FQDN entries as required.
For example:
[alt_names]
...
DNS.0 = avamar0*.example0.com
DNS.1 = avamar0*.example1.com
DNS.2 = test.example.com
DNS.3 = node*.home.com
35
Procedure
1. Log in to the private CA computer as root.
2. Change the working directory to the location where you want to store the CSRs.
For example, /etc/ssl/private.
3. Type the following, on a single command line:
openssl req -new -newkey rsa:3072 -keyform PEM -keyout
where:
l
4. At each prompt, type the information described in the following table. Press Enter
after each entry.
For optional fields, you can provide an empty value by typing a period (.) and pressing
Enter.
Field
Description
Country Name
State or Province
Name
Locality Name
Organization Name
Organizational Unit
Name
Email Address
Challenge password
Company name
Name for your company. The exact legal name is not required.
Optional field.
OpenSSL creates the CSR and key in the current working directory.
5. Repeat these steps to create a CSR for another Avamar server node, or group of nodes.
36
A serial number seed file named privateCA.srl does not already exist.
The default openssl.cnf file that is provided with OpenSSL is modified to include
information specific to your organization.
Procedure
1. Log in to the private CA computer as root.
2. Type the following on a single command line:
openssl x509 -CA privateCAcert.pem -CAkey privateCAkey.pem -req -in
avamar-1req.pem -extensions server_ext -extfile openssl.cnf -outform PEM
-out avamar-1cert.pem -days 3654 -CAserial privateCA.srl -CAcreateserial
where:
l
3654 is the number of days the certificate is valid, here it is 3,654 days
The program prompts for a passphrase for the private CA certificate key.
3. Type the passphrase for the certificate key.
OpenSSL creates the signed certificate in the current working directory.
4. Repeat these steps for each CSR.
5. (Optional) Display the certificate content in text format by typing:
openssl x509 -in avamar-1cert.pem -noout -text
37
2. Copy the certificate to the locations specified for the type of Avamar system.
l
Single-node system
n
Multi-node system
n
On each storage node, copy the certificate generated for that node to: /
data01/home/admin/cert.pem.
On the utility node, copy the certificate generated for that node to: /usr/
local/avamar/etc/cert.pem.
3. Copy the key associated with the certificate to the locations specified for the type of
Avamar system.
l
Single-node system
n
Multi-node system
n
On each storage node, copy the key generated for that node to: /data01/
home/admin/key.pem.
On the utility node, copy the key generated for that node to: /usr/local/
avamar/etc/key.pem.
4. Stop and restart the Avamar server by typing the following commands:
dpnctl stop gsan
dpnctl start
Procedure
1. Open a command shell and log in by using one of the following methods:
l
2. Open /usr/local/avamar/var/mc/server_data/prefs/mcserver.xml
in a plain text editor.
3. In mcserver.xml, locate the encrypt_server_authenticate preference and
change it as follows:
encrypt_server_authenticate=true
6. Use the following methods to enforce server authentication for all future client
communications:
l
When using Avamar Administrator to create or edit a group, always select Medium
or High from the Encryption method list.
Note
When you need to override this setting, refer to the EMC Avamar Administration
Guide. That guide describes how to override the group encryption method for a
specific client, for a specific backup, and for a specific restore.
l
Install server certificates in the Avamar system and configure the Avamar system to
use server authentication.
Determine the value of the --sysdir argument used when starting avagent on the
client.
Procedure
1. Create the file chain.pem by using the correct method for the number of files in the
root certificate:
l
When the root certificate is several files that form a certificate chain, use cat with
the redirect and append operators to combine the certificates, by typing:
Importing a CA root certificate to Unix-like clients
39
When the root certificate is a single file, copy the root certificate to a file named
chain.pem.
where /path is the value of the --sysdir argument. The default value is: /usr/
local/avamar/etc.
For example, when the value of the --sysdir argument is the default, copy
chain.pem to /usr/local/avamar/etc/chain.pem.
After you finish
Enforce encrypted communication between the Avamar server and its clients.
40
Condition
Action
chain.pem exists
2. Open /usr/local/avamar/var/mc/server_data/prefs/mcserver.xml
in a plain text editor.
3. Locate the enforce_client_msg_encryption preference and change it to the
following:
enforce_client_msg_encryption=true
Two-way authentication
When two-way authentication is enabled, the Avamar server provides authentication to
the Avamar client and the Avamar client provides authentication to the Avamar server.
With two-way authentication, both of the following occur:
l
The Avamar client requests authentication from the Avamar server, and the server
sends the appropriate certificate to the client. The client then validates the certificate,
using the certificate acceptance workflow.
The Avamar server requests authentication from the Avamar client, and the client
sends the appropriate certificate to the server. The server then validates the
certificate, using the certificate acceptance workflow.
NOTICE
41
where:
l
3. At each prompt, type the information described in the following table. Press Enter
after each entry.
For optional fields, you can provide an empty value by typing a period (.) and pressing
Enter.
42
Field
Description
Country Name
State or Province
Name
Locality Name
Organization Name
Organizational Unit
Name
Email Address
Field
Description
Challenge password
Company name
Name for your company. The exact legal name is not required.
Optional field.
OpenSSL creates the CSR and key in the current working directory.
4. (Optional) When obtaining separate certificates for several groups of clients, or for
several clients, repeat these steps for each required certificate.
5. Submit the resulting CSRs to a commercial CA for signing.
Several clients that share the certificate, by parsing the list of IP addresses.
Procedure
1. Determine the FQDN of the multi-homed computer, or the wildcard FQDN that
represents several computers.
2. Determine the IP addresses covered by the certificate.
3. Select a commercial CA and complete the certificate enrollment process.
The certificate request procedures used by commercial CAs vary. The certificate must
meet the requirements in the following table.
Attribute
Requirement
Key format
RSA
Key size
3072 bits
Output format
PEM
Not encrypted
.pem
43
Attribute
Requirement
computers sharing the certificate. A CIDR notation value
can be used to refer to a range of IP addresses.
Multiple IP addresses
Use this capability to create a single client certificate to use with a group of Avamar
clients.
Procedure
1. Log in to the private CA computer as root.
2. Open /etc/ssl/openssl.cnf in a plain text editor.
3. For client certificates, add the following at the end of openssl.cnf (after the server
entry):
[ client_ext ]
basicConstraints = CA:false
keyUsage = critical, digitalSignature, keyEncipherment
nsCertType = client
extendedKeyUsage = clientAuth
nsComment = "OpenSSL-generated client certificate"
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid:always, issuer:always
subjectAltName = @alt_names
[alt_names]
IP.0 = NNN.NNN.NNN.NNN
44
where:
l
4. (Optional) Add more IP addresses to the [alt_names] section, using the following
methods:
l
For any key, IP.0 through IP.n, use a CIDR notation value to refer to a range of IP
addresses.
5. (Optional) Uncomment the DNS.1 key to add an extra FQDN entry, or wildcard FQDN
entry, to the [alt_names] section.
Use this format to add more keys and FQDN entries as required.
6. Save and close the file.
After you finish
Create a CSR for your Avamar clients.
where:
l
4. At each prompt, type the information described in the following table. Press Enter
after each entry.
For optional fields, you can provide an empty value by typing a period (.) and pressing
Enter.
Using a private CA to sign client certificates
45
Field
Description
Country Name
State or Province
Name
Locality Name
Organization Name
Organizational Unit
Name
Email Address
Challenge password
Company name
Name for your company. The exact legal name is not required.
Optional field.
OpenSSL creates the CSR and key in the current working directory.
5. Repeat these steps to create a CSR for additional clients, or groups of clients.
The privateCA.srl serial number seed file does not already exist.
The default openssl.cnf file that is provided with OpenSSL is modified to include
information specific to your organization.
Procedure
1. Log in to the private CA computer as root.
2. Type the following on a single command line:
46
where:
l
3654 is the number of days the certificate is valid, here it is 3,654 days
3. Type the passphrase for the certificate key and press Enter.
OpenSSL creates the signed certificate in the current working directory.
4. Repeat these steps for each CSR.
5. (Optional) Display the certificate content in text format by typing:
openssl x509 -in avamarclientcert.pem -noout -text
Single-node system
/data01/home/admin/chain.pem
/usr/local/avamar/etc/chain.pem
Configuring Avamar to use client authentication
47
Multi-node system
n
Action
chain.pem exists
Determine the value of the --sysdir argument used when starting avagent on the
client.
Procedure
1. Obtain a signed certificate and private key file for the client.
2. Copy the clients certificate to the following location:
/path/cert.pem
where /path is the value of the --sysdir argument. The default value is: /usr/
local/avamar/etc.
For example, when the value of the --sysdir argument is the default, copy
cert.pem to /usr/local/avamar/etc/cert.pem.
The certificate file must be named cert.pem.
3. Copy the private key file for the clients certificate to the following location:
/path/key.pem
where /path is the value of the --sysdir argument. The default value is: /usr/
local/avamar/etc.
The key file must be named key.pem.
48
49
The Apache HTTP server provided with Avamar is installed with a self-signed certificate,
not a trusted public key certificate. The self-signed certificate is sufficient to establish an
encrypted channel between web browsers and the server, but it cannot be used for
authentication.
To enable Apache to provide authentication, and prevent web browser authentication
warnings, complete the following tasks:
l
The tools that are used to perform these tasks are part of the OpenSSL toolkit. OpenSSL
is provided with Avamar.
Several servers that share the certificate, by parsing the list of IP addresses.
Not all combinations of browser and OS support Subject Alternative Names. Test a SAN
certificate with the browser and OS combinations used by your company before installing
the certificate on a production system.
When a passphrase-protected private key is used, Apache prompts for the passphrase
every time the Apache process starts. The Apache configuration setting
SSLPassPhraseDialog can be used to obtain the passphrase from a script. For more
information, refer to Apache documentation available through the Apache web site at
www.apache.org.
50
Command
openssl genrsa -out server.key 3072
where:
l
51
where:
l
3. (Key with passphrase) Type the passphrase for the private key and press Enter.
4. At each prompt, type the information described in the following table. Press Enter
after each entry.
For optional fields, you can provide an empty value by typing a period (.) and pressing
Enter.
52
Field
Description
Country Name
State or Province
Name
Locality Name
Organization Name
Organizational Unit
Name
Field
Description
Email Address
Challenge password
Company name
Name for your company. The exact legal name is not required.
Optional field.
OpenSSL creates the CSR and key in the current working directory.
After you finish
Use the CSR to obtain a trusted public key certificate from a commercial CA.
53
ssh-agent bash
ssh-add ~admin/.ssh/dpnid
where chain-cert-1 through chain-cert-5 represent the path to each certificate in the
certificate chain and cachain.crt is a name you provide for the combined file.
Results
The cat command with the redirect and append operators combines all of the files into
a single file.
Trusted root CA certificate for the public key certificate used by Apache
Procedure
1. Open a command shell and log in by using one of the following methods:
l
54
mv server.crt /etc/httpd/conf/ssl.crt/server.crt
mv server.key /etc/httpd/conf/ssl.key/server.key
mv cachain.crt /etc/httpd/conf/ssl.crt/ca.crt
l
Custom locations can be specified for these files by changing the Apache SSL
configuration file. However, the Apache SSL configuration file is overwritten during
Avamar system upgrades. Restore that file after a system upgrade.
4. Restart Apache by typing:
website restart
UPGRADE_FROM_VERSION/ConfigureApacheSsl/
where UPGRADE_FROM_VERSION is the name of the directory created during the latest
upgrade.
Configuring Apache to use a key and a root CA certificate
55
4. Extract the previous version backup copy of the Apache SSL configuration file, by
typing:
tar -xzf node_0.s_*.*.*.tgz -C /
This topic describes a non-standard method of access Avamar web-based services. The
tasks described by this topic are not required when using the standard web address of
Avamar Enterprise Manager or Avamar Web Restore.
To bypass Apache and access the Tomcat servers for Avamar Enterprise Manager and
Avamar Web Restore directly, use web addresses of the form:
l
56
Change the root keystore password and Tomcat key entry password
After completing all of the tasks associated with installing a trusted public key
certificate for Tomcat, change the root keystore password.
After you finish
Create a custom Tomcat key entry in the keystore.
57
After completing all of the tasks associated with installing a trusted public key
certificate for Tomcat, change the root keystore password.
4. At each prompt, type the information described in the following table. Press Enter
after each entry.
For optional fields, you can provide an empty value by typing a period (.) and pressing
Enter.
Note
Description
First and last name Fully qualified domain name of the Avamar utility node or
single-node server.
Organizational unit Organizational unit within the company that has authority over
the Avamar system.
Organization
City
State
Country
Results
The keytool -genkeypair command creates a custom Tomcat key entry.
After you finish
Generate a certificate signing request (CSR) for Tomcat.
A public certification authority uses the CSR when creating a public key certificate for
Tomcat.
Procedure
1. Open a command shell and log in by using one of the following methods:
l
After completing all of the tasks associated with installing a trusted public key
certificate for Tomcat, change the root keystore password.
Results
The keytool utility creates a CSR named tomcat.certrequest in roots home directory.
After you finish
Obtain a public key certificate for Tomcat.
59
2. Open a command shell and log in by using one of the following methods:
l
where individual_cert is the name of one of the individual certificate files derived from
the root certificate file or chained certificate file provided by the CA.
6. At the password prompt, type the root keystore password.
The default keystore password is changeit.
NOTICE
After completing all of the tasks associated with installing a trusted public key
certificate for Tomcat, change the root keystore password.
7. Repeat the previous two steps for each of the individual certificate files.
After you finish
Import the Tomcat public key certificate.
61
NOTICE
After completing all of the tasks associated with installing a trusted public key
certificate for Tomcat, change the root keystore password.
Results
The keytool command incorporates the public key certificate in the keystore entry
shared by the Tomcat services on the Avamar system. Reference the entry using the alias:
tomcat.
After you finish
Restart the Tomcat services.
stop ems
start ems
stop dtlt
start dtlt
Results
The Tomcat services provide the public key certificate in response to web browser
authentication requests.
62
keystore password. When changing the root keystore password, also change the
password for the Tomcat server private key entry.
Procedure
1. Open a command shell and log in by using one of the following methods:
l
3. When prompted, type the old password, and then type the new password at each
subsequent prompt.
4. Change the password of the Tomcat server private key entry by typing:
$JAVA_HOME/bin/keytool -keypasswd -alias tomcat
NOTICE
The new Tomcat key entry password that you provide in the next step must be
identical to the new keystore password.
5. When prompted, type the old password, and then type the new password at each
subsequent prompt.
6. Set the Tomcat server for Avamar Enterprise Manager to use the new password.
a. Open /usr/local/avamar-tomcat/conf/server.xml in a plain-text
editor.
b. Find the Connector that contains the attribute: port="8543".
c. In that Connector, add the keystorePass attribute with the new password by
typing:
keystorePass=newpassword
where newpassword is the new password provided for the root keystore and for the
Tomcat server key entry.
d. Save and close the file.
7. Set the Tomcat server for Avamar Web Restore to use the new password.
a. Open /usr/local/avamar-dtlt-tomcat/conf/server.xml in a plaintext editor.
b. Find the Connector that contains the attribute: port="8444".
c. In that Connector, add the keystorePass attribute with the new password by
typing:
keystorePass=newpassword
Changing the keystore password and Tomcat key entry password
63
where newpassword is the new password provided for the root keystore and for the
Tomcat server key entry.
d. Save and close the file.
8. Restart the services by typing:
dpnctl
dpnctl
dpnctl
dpnctl
64
stop ems
start ems
stop dtlt
start dtlt
CHAPTER 4
Data Security and Integrity
Data-in-flight encryption........................................................................................66
Data-at-rest encryption..........................................................................................70
Data integrity.........................................................................................................77
Data erasure..........................................................................................................78
65
Data-in-flight encryption
Avamar can encrypt all data sent between Avamar clients and the Avamar server during
transmission (data-in-flight encryption). Encryption methodology and levels are different
depending on the Avamar system version.
You specify the default encryption method to use for client/server data transfers when
you create and edit groups. You also can override the group encryption method for a
specific client on the Client Properties tab of the Edit Client dialog box, for a specific
backup on the On Demand Backup Options dialog box, or for a specific restore on the
Restore Options dialog box. The EMC Avamar Administration Guide provides details.
To enable encryption of data in transit, the Avamar server data nodes each require a
unique public/private key pair and a signed X.509 certificate that is associated with the
public key.
When the Avamar server is installed, a public/private key pair and a self-signed
certificate are generated automatically in the /data01/home/admin directory on each
Avamar server storage node and in the /usr/local/avamar/etc directory on the
utility node. However, because self-signing is not recommended in production
environments, you should generate and install a key and signed certificate from either a
commercial or private CA.
You can also configure Avamar for two-way authentication, where the client requests
authentication from the Avamar server, and then the Avamar server also requests
authentication from the client. One-way, or server-to-client, authentication typically
provides sufficient security. However, in some cases, two-way authentication is required
or preferred.
The following steps detail the encryption and authentication process for client/server
data transfers in a server-to-client authentication environment:
1. The Avamar client requests authentication from the Avamar server.
2. The server sends the appropriate certificate to the client. The certificate contains the
public key.
3. The client verifies the server certificate and generates a random key, which is
encrypted using the public key, and sends the encrypted message to the server.
4. The server decrypts the message by using its private key and reads the key generated
by the client.
5. This random key is then used by both sides to negotiate on a set of temporary
symmetric keys to perform the encryption. The set of temporary encryption keys is
refreshed at a regular interval during the backup session.
Note
66
Note
If you store Avamar client backups on a Data Domain system, the connection between the
Avamar client and the Data Domain system is not encrypted. The Data Domain
Distributed Deduplication Bandwidth Optimized OST (DDBOOST) SDK, which Avamar
uses to access the Data Domain system, does not support data encryption between the
client and the Data Domain system.
Avamar cipher
level
OpenSSL suites
cleartext
NULL-SHA
insecure
ALL:NULL-SHA
low
EDH-DSS-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:DES-CBC3-SHA
legacy
EDH-DSS-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:DES-CBC3-SHA:AES128SHA:AES256-SHA
medium
ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-GCMSHA256:ECDHE-RSA-AES128-SHA256:AES128-SHA:AECDH-AES128-SHA
high
ECDHE-ECDSA-AES256-GCM-SHA256:ECDHE-ECDSA-AES256SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-GCMSHA384:AES256-SHA
When you use the avtar command with the --encrypt-strength=high option
or you include encrypt-strength=high in /usr/local/avamar/var/
avtar.cmd, the shared cipher is AES256-SHA.
Note
If you store Avamar 7.1 client backups on a Data Domain 5.5 system, TLS encryption of
data in transit is supported. Avamar 7.1 backups on a Data Domain 5.4 or earlier system
do not support encryption in transit.
67
68
Ports 7778 and 7779 for the Management Console Server (MCS)
Ports 8778 and 8779 for the Enterprise Manager Server (EMS)
2. Open /usr/local/avamar/var/mc/server_data/prefs/mcserver.xml
in a plain text editor.
3. Locate the rmi_cipher_strength setting and change it to high.
rmi_cipher_strength=high
4. Close mcserver.xml and save your changes.
5. Download and install the Java Cryptography Extension (JCE) Unlimited Strength
Jurisdiction Policy Files 6:
a. In a web browser, go to http://java.sun.com.
b. Search for Java Cryptography Extension.
c. Download the file associated with Java Cryptography Extension (JCE) Unlimited
Strength Jurisdiction Policy Files 6 (jce_policy-6.zip).
d. Unzip the jce_policy-6.zip file in a temporary folder and follow the instructions in
the README.txt file to install.
6. Restart the MCS and the scheduler by typing:
dpnctl stop mcs
dpnctl start mcs
dpnctl start sched
69
2. Open /usr/local/avamar/var/mc/server_data/prefs/emserver.xml
in a UNIX text editor.
3. Locate the rmi_cipher_strength setting and change it to high.
rmi_cipher_strength=high
4. Download and install the Java Cryptography Extension (JCE) Unlimited Strength
Jurisdiction Policy Files 6:
a. In a web browser, go to http://java.sun.com.
b. Search for Java Cryptography Extension.
c. Download the file associated with Java Cryptography Extension (JCE) Unlimited
Strength Jurisdiction Policy Files 6 (jce_policy-6.zip).
d. Unzip the jce_policy-6.zip file in a temporary folder and follow the instructions in
the README.txt file to install.
5. Close emserver.xml and save your changes.
6. Restart the EMS by typing:
dpnctl stop ems
dpnctl start ems
Data-at-rest encryption
An Avamar server can be configured to encrypt the data that is stored on it. This is called
data-at-rest encryption.
Avamar provides two choices for managing data-at-rest encryption keys:
l
Note
You must commit to using one key management system at a time. Do not simultaneously
use both internal and external key management systems on the same Avamar server as
this could cause data loss.
70
Old encryption keys are automatically stored in a secure manner so that data stripes
encrypted with previous keys can always be decrypted and read.
During server maintenance, crunched stripes are, over time, converted to use the
current key.
Note that since any reads/writes from disk require encryption processing with this feature
enabled, there is a performance impact to the Avamar server of approximately 33
percent.
Beginning with version 6.1, encryption is performed using AES 128 CFB. Older systems
can continue to use 128-bit Blowfish until the salt is changed.
Do not enable data-at-rest encryption during the maintenance window or when backups
are running. For best results, perform this task during the backup window with the
scheduler disabled.
Procedure
1. Open a command shell and log in by using one of the following methods:
l
where:
l
salt is a user-defined character string (salt), which is used to create a new secure
encryption key. salt can contain any character (ASCII as well as multibyte character
sets are supported) and should be enclosed in single quotes. Empty strings are
not allowed.
71
where salt is a new user-defined character string (salt), which is used to create a new
secure encryption key. salt can contain any character (ASCII as well as multibyte
character sets are supported) and should be enclosed in single quotes. Empty strings
are not allowed.
where password is the new salt table password. password can contain any character
(ASCII as well as multibyte character sets are supported) and should be enclosed in
single quotes. Empty strings are not allowed.
72
Note
Data-at-rest encryption through Avamar Key Manager cannot be reversed. Data encrypted
by this process can only be read using Avamar Key Managers decryption algorithms and
through keys that are stored in the RSA Data Protection Manager database. Avamar files
that are required by this process are stored in /usr/local/avamar/etc/akm. Do not
delete these files. The RSA Data Protection Manager database must be backed up as
described in that products documentation.
2. Obtain the CA certificate of the certification authority that is used to sign the public/
private key pair in the previous step.
The certificate must be in a Base64 encoded file. The certification authority can be
commercial or private.
3. Change the name of the CA certificate file to rt.pem.
4. Copy client.p12 and rt.pem to the /usr/local/avamar/etc/akm directory on the
Avamar utility node or single-node server.
5. Set the permissions of these files to read-only, 0444 (-r--r--r--).
6. Use the Appliance Management Console of RSA Data Protection Manager to add
client.pem and rt.pem into an Identity.
7. In RSA Data Protection Manager, associate the Identity for the Avamar system with the
Identity group and Keyclass assigned to the Avamar system.
Before enabling external key management using Avamar Key Manager, ensure that old
internal encryption keys are automatically stored in a secure manner so that data stripes
encrypted with previous keys can always be decrypted and read.
73
installAKM.sh
The installAKM.sh script installs, configures, and starts Avamar Key Manager.
General information
You can install Avamar Key Manager on any Avamar system that does not have data-atrest encryption enabled. You can also install Avamar Key Manager on an Avamar system
that already has internal key managed data-at-rest encryption enabled. When you do this
it changes the data-at-rest encryption key to one that is managed through RSA Data
Protection Manager.
Usage
The following table lists the options that are available for installAKM.sh.
Note
Option
-h
--help
-i dpm-server
--ip=dpm-server
Description
Displays command line help.
Provides the RSA Data Protection Manager key class to use, where
keyclass represents the name that identifies the key class in RSA Data
-k keyclass
--keyclass=keyclass Protection Manager. The key class value must be in quotes when the
name includes a space character. This is optional. The default key class
is Avamar AES 256 CFB.
--updatepassword
Error messages
The following table provides information about error messages that can appear when you
run installAKM.sh.
Table 14 Error messages for installAKM.sh
74
Message
Description
Error: No version(s) of
dpnakm are installed
The Avamar Key Manager rpm is not installed. Install the required
rpm by installing or upgrading to Avamar server version 7.1.0 or
later.
Message
Description
The hosts file cannot be read, where hosts is the full path to the
expected location. The default location is /etc/hosts.
The mapall utility cannot be started, where mapall is the full path
to the expected location. The default location is /usr/local/
avamar/bin/mapall.
Error: akm_appreg.cfg.org is
not readable
75
where:
l
dpm-server is the fully qualified domain name , or the IP address, of the RSA Data
Protection Manager computer.
keyclass is the name of the key class in RSA Data Protection Manager.
Note
The key class name must be the valid name of an existing RSA Data Protection
Manager key class.
4. At the Please enter the DPM Password prompt, type the password for the
Avamar systems private key certificate.
Results
The script starts the Avamar Key Manager service, registers as a client of RSA Data
Protection Manager, and enables data-at-rest encryption.
Configuration
Backup considerations
Note
The RSA Data Protection Manager database stores the keys used to encrypt Avamars at
rest data. Back up this database to assure continued access to Avamars at rest
encrypted data. If an encryption key is lost then the encrypted data cannot be decrypted.
76
When Avamar Key Manager cannot contact RSA Data Protection Manager, running these
tasks fails and the Avamar server logs the events.
Do not update the private key certificate password during the maintenance window or
when backups are running. For best results, perform this task during the backup window
with the scheduler disabled.
Procedure
1. Open a command shell and log in by using one of the following methods:
l
where dpm-server is the fully qualified domain name , or the IP address, of the RSA
Data Protection Manager computer.
4. Ensure that the storage server (also known as GSAN) is idle.
The GSAN is idle when it is not doing any of the following: backups, restores, and
maintenance activities.
5. Type y and then press Enter to confirm that the storage server is idle.
6. At the Please enter the DPM Password prompt, type the new private key
certificate password, and then press Enter.
Results
The password update is complete and Avamar Key Manager stores the new password.
Data integrity
Checkpoints are server backups taken for the express purpose of assisting with disaster
recovery. Checkpoints are typically scheduled twice daily and validated once daily
(during the maintenance window). You also can create and validate additional server
checkpoints on an on-demand basis. The EMC Avamar Administration Guide provides
details on creating, validating, and deleting server checkpoints.EMC Avamar
Administration Guide
Data integrity
77
Checkpoint validation, which is also called an Avamar Hash Filesystem check (HFS
check), is an internal operation that validates the integrity of a specific checkpoint. Once
a checkpoint has passed an HFS check, it can be considered reliable enough to be used
for a system rollback.
The actual process that performs HFS checks is hfscheck; it is similar to the UNIX fsck
command.
You can schedule HFS checks by using Avamar Administrator. You also can manually
initiate an HFS check by running avmaint hfscheck directly from a command shell.
An HFS check might take several hours depending on the amount of data on the Avamar
server. For this reason, each validation operation can be individually configured to
perform all checks (full validation) or perform a partial rolling check which fully validates
all new and modified stripes, then partially checks a subset of unmodified stripes.
Initiating an HFS check requires significant amounts of system resources. To reduce
contention with normal server operation, an HFS check can be throttled.
Additionally, during this time, the server is placed in read-only mode. Once the check has
been initiated, normal server access is resumed. You can also optionally suspend
command dispatches during this time, although this is not typically done.
If HFS check detects errors in one or more stripes, it automatically attempts to repair
them.
Data erasure
When you manually delete a backup using Avamar Administrator or you automatically
delete a backup when its retention policy expires and garbage collection runs, data is
marked as deleted but is left on disk.
You can permanently and securely delete backups from an Avamar server in a manner
that satisfies stringent security requirements by overwriting the data that is unique to a
backup with random data.
All nodes must be in the ONLINE state, and no stripes should be in the OFFLINE state.
This can be checked using the status.dpn command.
Pending garbage collection operations can increase the time needed to complete the
secure deletion process, or can cause extra data to be overwritten. Therefore, you
should run garbage collection until all pending non-secure deletions have
successfully completed. No errors should be reported by the garbage collection
process.
78
Avamar storage node ext3 file systems should not be configured to operate in
data=journal mode. If this is the case, data might persist on the disk after the
secure deletion process has completed.
Other requirements
l
You must be familiar with basic- to intermediate-level Avamar server terminology and
command-line administration.
Some steps to securely delete backups might require the use of third party tools such
as the open-source srm or GNU shred utilities. The documentation for those utilities
provides additional information regarding proper use, capabilities, and limitations of
those utilities.
Use of any non-certified storage hardware, including RAID controllers and disk
storage arrays, might impact the effectiveness of the secure backup deletion. Consult
the manufacturers of those devices for information about disabling or clearing write
caches, or about any other features that impact data transfer to the storage media.
where:
l
auth is is the authentication system used by that user (the default internal
authentication domain is avamar).
3. Locate the backup to delete in the list, and then note the date in the created field.
4. Securely delete the backup by typing the following command:
securedelete delb --account=location --date=date --id=user@auth -password=password
where:
79
location is is the location of the backup, expressed as a file path relative to the
current working directory. However, if the first character is a slash (/), the value is
treated as an absolute file path.
auth is is the authentication system used by that user (the default internal
authentication domain is avamar).
This operation typically takes several minutes to complete while the server securely
overwrites data.
Note
Do not interrupt securedelete delb command. If interrupted, all data will not be
securely deleted.
If successful, the securedelete delb command returns the following response:
1 Request succeeded
If unsuccessful, the securedelete delb command returns the following
response:
0 ERROR! Exit code 0: Request failed.
5. If an error is encountered:
l
Search the knowledge base on EMC Online Support, for the specific error code.
If the required information is not found, engage EMC Customer Support using Live
Chat, or create a Service Request.
6. Check the server logs for any ERROR or WARN messages that might indicate a failure
of the secure deletion operation by typing:
mapall --noerror 'grep "ERROR\|WARN" /data01/cur/gsan.log*'
Search the knowledge base on EMC Online Support, for the specific error code.
If the required information is not found, engage EMC Customer Support using Live
Chat, or create a Service Request.
8. If any stripes on the system have been repaired or rebuilt due to data corruption, then
the bad versions remain on disk. Overwrite or securely delete these files by using an
appropriate third-party tool.
Locate these stripes by typing:
mapall --noerror 'ls /data??/cur/*.bad*'
81
82
CHAPTER 5
System Monitoring, Auditing, and Logging
83
Server monitoring
There are several features available to assist you in monitoring the Avamar environment,
including server status and system events.
Capacity usage
Modules
Nodes
Partitions
Checkpoints
Garbage collection
Maintenance activities
If you use a Data Domain system as storage for Avamar client backups, you also can
monitor CPU, disk activity, and network activity for each node on the Data Domain
system.
This status information is provided on the tabs in the Avamar Server window in Avamar
Administrator. The EMC Avamar Administration Guide provides details on how to access
the Avamar Server window and the information available on each tab.
Avamar Administrator software must be running in order for the pop-up alerts to be
displayed.
Acknowledgement required list
Events can be configured on an event-by-event basis such that when events of this type
occur, an entry is added to a list of events that requires interactive acknowledgement by
the Avamar system administrator.
Email messages
Events can be configured on an event-by-event basis to send an email message to a
designated list of recipients. Email notifications can be sent immediately or in batches at
regularly scheduled times.
Syslog support
Events can be configured on an event-by-event basis to log information to local or remote
syslog files based on filtering rules configured for the syslog daemon receiving the
events.
Third-party monitoring tools and utilities capable of examining log entries can access the
syslog files and process them to integrate Avamar event information into larger site
activity and status reports.
NOTICE
SNMP traps provide a mechanism for the Avamar server to "push" information to
SNMP management applications whenever designated Avamar events occur. Events
can be configured on an event-by-event basis to output SNMP traps.
Avamar also can collect and display data for health monitoring, system alerts, and
capacity reporting on a configured Data Domain system by using SNMP. The EMC Avamar
and EMC Data Domain System Integration Guide provides details on how to configure SNMP
for Avamar with Data Domain.
ConnectEMC support
Events can be configured on an event-by-event basis to send a notification message
directly to EMC Customer Support using ConnectEMC.
The EMC Avamar Administration Guide provides details on how to configure each of these
notification mechanisms.
85
By default, these email messages are sent at 6 a.m. and 3 p.m. each day (based on the
local time on the Avamar server). The timing of these messages is controlled by the
Notification Schedule.
TheEMC Avamar Administration Guide provides details on how to enable and schedule the
email home feature.
Auditing
The Avamar Audit Log provides details on the operations initiated by users in the Avamar
system.
The data in this log allows enterprises that deploy Avamar to enforce security policies,
detect security breaches or deviation from policies, and hold appropriate users
accountable for those actions. The audit log includes the following information for each
operation:
l
The product and component from which the action was initiated
The Audit Log is available in Avamar Administrator as a subtab of the Event Management
tab in the Administration window. The EMC Avamar Administration Guide provides details
on how to access the Audit Log and filter the events that appear in the log.
Gen4 and later Avamar Data Stores running the SUSE Linux Enterprise Server (SLES)
operating system implement improved auditing features, such as Advanced Intrusion
Detection Environment (AIDE) and the auditd service.
86
Logs
Avamar software includes log files for server and client components, maintenance tasks,
various utilities, and backup clients. These log files enable you to examine various
aspects of the Avamar system.
Log information is organized into tables for each Avamar component. For additional
information on log files, refer to the Avamar guide for the specific component.
Component
Avamar Administrator
Avamar Enterprise
Manager (Tomcat)
Avamar Enterprise
Manager (Server)
Maintenance
Pathname
/usr/local/avamar/var/mc/server_log/flush.log
/usr/local/avamar/var/mc/server_log/restore.log
/usr/local/avamar/var/mc/server_log/mcserver.log.#
/usr/local/avamar/var/mc/server_log/mcserver.out
/usr/local/avamar/var/mc/server_log/pgsql.log
/usr/local/avamar/var/mc/server_data/postgres/data/pg_log/postgresqlDATE_TIME.log
/usr/local/avamar/var/mc/server_data/mcs_data_dump.sql
/usr/local/avamar/var/em/webapp_log/admin.DATE.log
/usr/local/avamar/var/em/webapp_log/catalina.DATE.log
/usr/local/avamar/var/em/webapp_log/catalina.out
/usr/local/avamar/var/em/webapp_log/host-manager.DATE.log
/usr/local/avamar/var/em/webapp_log/localhost.DATE.log
/usr/local/avamar/var/em/webapp_log/manager.DATE.log
/usr/local/avamar/var/em/server_log/flush.log
/usr/local/avamar/var/em/server_log/restore.log
/usr/local/avamar/var/em/server_log/emserver.log.#
/usr/local/avamar/var/em/server_log/emserver.out
/usr/local/avamar/var/em/server_log/pgsql.log
/usr/local/avamar/var/em/server_data/postgres/data/pg_log/postgresqlDATE_TIME.log
/usr/local/avamar/var/em/server_data/ems_data_dump.sql
/usr/local/avamar/var/cron/clean_emdb.log
/usr/local/avamar/var/cron/dpn_crontab.log
/usr/local/avamar/var/cron/cp.log
/usr/local/avamar/var/cron/gc.log
/usr/local/avamar/var/cron/hfscheck.log
/usr/local/avamar/var/cron/ntpd_keepalive_cron.log
/usr/local/avamar/var/cron/ntpd_keepalive_cron.log.#
Logs
87
Component
Pathname
/usr/local/avamar/var/cron/suspend.log
avw_install utility
axion_install utility
/usr/local/avamar/var/avw_cleanup.log
/usr/local/avamar/var/avw_install.log
/usr/local/avamar/var/avw-time.log
/usr/local/avamar/var/log/dpnavwinstall-VERSION.log
/usr/local/avamar/var/axion_install_DATE_TIME.log
/usr/local/avamar/var/axionfs.log
change-passwords
utility
/usr/local/avamar/var/change-passwords.log
ddrmaint utility
dpnctl utility
dpnnetutil utility
permctl utility
resite utility
timedist utility
timesyncmon program
Avamar Replicator
Avamar license server
Storage server
88
/usr/local/avamar/var/log/ddrmaint.log
/usr/local/avamar/var/log/dpnctl.log
/usr/local/avamar/var/log/dpnnetutil-version.log
/usr/local/avamar/var/log/dpnnetutil.log*
/usr/local/avamar/var/log/dpnnetutilbgaux.log
/usr/local/avamar/var/log/dpnnetutilbgaux-stdout-stderr.log
/usr/local/avamar/var/log/permctl.log
/usr/local/avamar/var/dpnresite-version.log
/usr/local/avamar/var/mcspref.log
/usr/local/avamar/var/nataddr.log
/usr/local/avamar/var/smtphost.log
/usr/local/avamar/var/timedist.log
/usr/local/avamar/var/timesysncmon.log
/usr/local/avamar/var/cron/replicate.log
/usr/local/avamar/var/ascd-PORT.log
/data01/cur/err.log
/data01/cur/gsan.log
Component
Avamar Administrator
Avamar Enterprise
Manager (Tomcat)
Avamar Enterprise
Manager (Server)
Maintenance
avw_install utility
Pathname
/usr/local/avamar/var/mc/server_log/flush.log
/usr/local/avamar/var/mc/server_log/restore.log
/usr/local/avamar/var/mc/server_log/mcddrssh.log
/usr/local/avamar/var/mc/server_log/mcddrsnmp.out
/usr/local/avamar/var/mc/server_log/mcddrsnmp.log
/usr/local/avamar/var/mc/server_log/mcserver.log.#
/usr/local/avamar/var/mc/server_log/mcserver.out
/usr/local/avamar/var/mc/server_log/pgsql.log
/usr/local/avamar/var/mc/server_data/postgres/data/pg_log/postgresqlDATE_TIME.log
/usr/local/avamar/var/mc/server_data/mcs_data_dump.sql
/usr/local/avamar/var/em/webapp_log/admin.DATE.log
/usr/local/avamar/var/em/webapp_log/catalina.DATE.log
/usr/local/avamar/var/em/webapp_log/catalina.out
/usr/local/avamar/var/em/webapp_log/host-manager.DATE.log
/usr/local/avamar/var/em/webapp_log/localhost.DATE.log
/usr/local/avamar/var/em/webapp_log/manager.DATE.log
/usr/local/avamar/var/em/server_log/flush.log
/usr/local/avamar/var/em/server_log/restore.log
/usr/local/avamar/var/em/server_log/emserver.log.#
/usr/local/avamar/var/em/server_log/emserver.out
/usr/local/avamar/var/em/server_log/pgsql.log
/usr/local/avamar/var/em/server_data/postgres/data/pg_log/postgresqlDATE_TIME.log
/usr/local/avamar/var/em/server_data/ems_data_dump.sql
/usr/local/avamar/var/cron/clean_emdb.log
/usr/local/avamar/var/cron/dpn_crontab.log
/usr/local/avamar/var/cron/cp.log
/usr/local/avamar/var/cron/gc.log
/usr/local/avamar/var/cron/hfscheck.log
/usr/local/avamar/var/cron/ntpd_keepalive_cron.log
/usr/local/avamar/var/cron/ntpd_keepalive_cron.log.#
/usr/local/avamar/var/cron/suspend.log
/usr/local/avamar/var/avw_cleanup.log
/usr/local/avamar/var/avw_install.log
/usr/local/avamar/var/avw-time.log
Logs
89
Component
Pathname
/usr/local/avamar/var/log/dpnavwinstall-VERSION.log
axion_install utility
/usr/local/avamar/var/axion_install_DATE_TIME.log
/usr/local/avamar/var/axionfs.log
change-passwords
utility
/usr/local/avamar/var/change-passwords.log
ddrmaint utility
/usr/local/avamar/var/log/ddrmaint.log
dpnctl utility
/usr/local/avamar/var/log/dpnctl.log
dpnnetutil utility
/usr/local/avamar/var/log/dpnnetutil-version.log
/usr/local/avamar/var/log/dpnnetutil.log*
/usr/local/avamar/var/log/dpnnetutilbgaux.log
/usr/local/avamar/var/log/dpnnetutilbgaux-stdout-stderr.log
permctl utility
/usr/local/avamar/var/log/permctl.log
timedist utility
/usr/local/avamar/var/timedist.log
timesyncmon program
/usr/local/avamar/var/timesyncmon.log
Avamar Replicator
/usr/local/avamar/var/cron/replicate.log
/usr/local/avamar/var/ascd-PORT.log
switch_monitoring
utility
/usr/local/avamar/var/log/switch_monitoring.log
Component
Storage server log
dpnnetutil utility
90
Pathname
/data01/cur/err.log
/data01/cur/gsan.log
/usr/local/avamar/var/log/dpnnetutilbgaux-stdout-stderr.log
Component
Pathname
/usr/local/avamar/var/log/dpnnetutilbgaux.log
Maintenance task
/usr/local/avamar/var/ntpd_keepalive_cron.log*
timesyncmon program
/usr/local/avamar/var/timesyncmon.log*
Component
Pathname
dpnnetutil utility
/usr/local/avamar/var/log/dpnnetutilbgaux-stdout-stderr.log
/usr/local/avamar/var/log/dpnnetutibgaux.log
Component
Pathname
avndmp log
/usr/local/avamar/var/{FILER-NAME}/*.avdnmp.log
dpnnetutil utility
/usr/local/avamar/var/log/dpnnetutilbgaux-stdout-stderr.log
/usr/local/avamar/var/log/dpnnetutilbgaux.log
Component
dpnnetutil utility
Pathname
/usr/local/avamar/var/log/dpnnetutilbgaux-stdout-stderr.log
/usr/local/avamar/var/log/dpnnetutilbgaux.log
Logs
91
Component
Operating system
Pathname
Windows 7
Windows Vista Windows XP
Linux
C:\Users\USERNAME
\.avamardata\var\mc\gui_log
C:\Documents and Settings
\USERNAME\.avamardata\var
\mc\gui_log
$HOME/.avamardata/var/mc/
gui_log/mcclient.log.0
UNIX
$HOME/.avamardata/var/mc/
gui_log/mccli.log.0
92
Component
Client avagent process
(all clients)
Client avtar process (all
clients)
Avamar Client for
Windows tray applet
Avamar Plug-in for DB2
Avamar Exchange Client
Pathname
C:\Program Files\avs\var\avagent.log
C:\Program Files\avs\var\clientlogs\{WORKORDER-ID}.alg
C:\Program Files\avs\var\clientlogs\{WORKORDER-ID}.log
C:\Program Files\avs\var\avscc.log
/usr/local/avamar/var/client/{WORKORDER-ID}.log
/usr/local/avamar/var/client/{WORKORDER-ID}.log
Avamar NDMP
Accelerator
/usr/local/avamar/var/client/{WORKORDER-ID}.log
/usr/local/avamar/var/client/{WORKORDER-ID}.log
/usr/local/avamar/var/client/{WORKORDER-ID}.log
/usr/local/avamar/var/client/{WORKORDER-ID}.log
Logs
93
94
CHAPTER 6
Server Security Hardening
Overview............................................................................................................... 96
Level-1 security hardening.................................................................................... 96
Level-2 security hardening.................................................................................. 106
Level-3 security hardening.................................................................................. 113
95
Overview
Avamar 6.0 and later servers running the SUSE Linux Enterprise Server (SLES) operating
system can implement various server security hardening features.
STIG compliance
Beginning with version 6.0, Avamar servers running the SLES operating system offer a
number of improved security features, which are primarily targeted for customers needing
to comply with US Department of Defense (DoD) Security Technical Implementation Guide
(STIG) for Unix requirements.
GEN000220
GEN002260
GEN002380
GEN002400
GEN002440
GEN002460
GEN002680
GEN002700
GEN002720
GEN002740
GEN002760
GEN002800
GEN002820
GEN002860
sudo implementation
The sudo command is an alternative to direct root login. On Gen4 and later Avamar Data
Stores, the admin and dpn user accounts are automatically added to the sudoers file.
This enables admin and dpn users to execute commands that would otherwise require
operating system root permission.
Implementation of the sudo command for admin and dpn users is a level-1 hardening
feature that is implemented as part of the base SLES operating system on Gen4 and later
Avamar Data Stores.
Implementation of the sudo command for admin and dpn users satisfies the STIG
requirements in the following table.
Table 26 STIG requirements satisfied by the implementation of sudo
GEN000280
GEN001100
GEN001120
97
Command logging
Gen4 and later Avamar Data Stores log all Bash shell commands issued by any user.
Bash command logging is a level-1 hardening feature that is implemented as part of the
base SLES operating system on Gen4 and later Avamar Data Stores.
Bash command logging does not satisfy any particular STIG requirements. It is intended
to be used as a generalized debugging and forensics tool.
Single-node server:
cp -p /etc/inittab /etc/inittab.backup
98
Multi-node server:
mapall --all --user=root "cp /etc/inittab /etc/inittab.backup"
Disabling Samba
For RHEL servers, and SLES servers with the optional Samba packages installed,
disabling Samba prevents the use of Samba commands to obtain valid local and domain
usernames and to obtain the Avamar servers browse list. The browse list is a list of the
computers nearest to the Avamar server.
Procedure
1. Open a command shell and log in by using one of the following methods:
l
Single-node server:
service smb stop
chkconfig smb off
Multi-node server:
mapall --all --user=root "service smb stop"
mapall --all --user=root "chkconfig smb off"
Disabling Samba
99
Results
Samba is disabled and will not start when the Avamar system boots.
The tasks listed in this section only apply to pre-7.1 Avamar server versions.
To help prevent security intrusions that take advantage of weaker default cipher suites on
pre-7.1 Avamar server versions, complete the following tasks:
l
4. In the SSL configuration file, move the line that reads SSLHonorCipherOrder On
before the line that starts with SSLCipherSuite.
5. In the SSL configuration file, replace the existing SSLCipherSuite line with the
following:
SSLCipherSuite DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:AES256SHA:AES128-SHA:DES-CBC3-SHA
100
On SLES:
/etc/init.d/apache2 stop
/etc/init.d/apache2 start
On RHEL:
/etc/init.d/httpd stop
/etc/init.d/httpd start
101
Click OK.
102
Installing or upgrading to Avamar server version 7.1.1 and newer automatically installs
hardened cipher suites for the system's web servers. The tasks listed in this section are
not required for Avamar server version 7.1.1 and newer systems.
To help prevent security intrusions that take advantage of weaker default cipher suites on
Avamar server version 7.1, complete the following tasks:
l
4. In the SSL configuration file, move the line that reads SSLHonorCipherOrder On
before the line that starts with SSLCipherSuite.
5. In the SSL configuration file, replace the existing SSLCipherSuite line with the
following:
SSLCipherSuite DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA:AES256SHA:AES128-SHA:DES-CBC3-SHA
103
8_CBC_SHA256,TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,TLS_ECDH_RSA_WI
TH_AES_128_CBC_SHA256,TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384"
105
Beginning with Avamar 7.1, software installation and any upgrade to 7.1 automatically
installs, by default, the operating system hardening and firewall hardening packages.
This does not restrict supported server functionality, and therefore, those packages
cannot be uninstalled. In some cases, like future upgrades, EMC Support personnel will
provide steps and tools to enable necessary procedures (for instance, FTP capabilities for
downloading packages to the server).
106
Removal of world read permissions from admin, dpn, and gsan home directories
The additional OS hardening package is a level-2 hardening feature that can be installed
during Avamar server software installation, or manually after server software installation.
This package satisfies the STIG requirements in the following table.
Table 27 STIG requirements satisfied by the additional OS hardening package
GEN000480
GEN000500
Terminal Lockout
GEN000980
GEN001000
GEN001020
GEN001120
GEN001160
Unowned Files
GEN001240
GEN001260
GEN001480
GEN001500
GEN001260
GEN001560
GEN002420
GEN002580
GEN003160
Cron Logging
GEN003180
Cronlog Permissions
107
Note
GEN000560
GEN000580
Password Length
GEN000600
GEN000620
GEN000640
GEN000660
Password Contents
GEN000680
Password Contents
GEN000700
GEN000740
GEN000760
GEN000780
GEN000800
Password Reuse
GEN000820
GEN000840
Following successful installation and configuration, the following rules are enforced for
all local Avamar server operating system user accounts and passwords:
l
Account lockout
Password aging
Account lockout
All local Avamar server operating system accounts must log in at least once every 35
days.
Furthermore, after three unsuccessful login attempts, that account will be
administratively locked out.
108
Note
The SLES operating system allows expired root passwords to be used for logins until a
new password is set. This is done to prevent inadvertent root lockouts. This is a feature of
the SLES operating system and cannot be overridden.
Password aging
All local Avamar server operating system accounts must have their passwords changed
every 60 days. Once a password is changed, it cannot be changed again for at least 24
hours.
Password complexity, length, and reuse
All local Avamar server operating accounts are required to have passwords with the
following characteristics:
l
Password complexity requires that you use at least three of the following four
character sets:
n
If you use any three character sets, the password must be at least 14 characters.
If you use all four character sets, the password must be at least 11 characters.
Passwords must contain at least three characters that are different from the last
password.
If you are backing up a Hyper-V or Microsoft SQL plug-in to a server running the
avfirewall service and the encryption method for the backup is set to None, the
backup will fail with errors indicating a problem connecting to the server. Set the
encryption method to Medium or High.
109
110
If you did not copy a particular install package, omit the command to delete that
package.
111
If you did not copy a particular install package, omit the command to delete that
package.
112
where IP-address-range is range of IP addresses that are allowed to access port 5555,
in one of the following formats:
l
4. Beneath entry defining the value ofM_SUBNET, add the following if/then statement to
allow the IP addresses defined by M_SUBNET to have access to port 5555.
if [ $THISNODE == "$UTILITY" ]; then
$IPT -A INPUT -p tcp -m multiport --dport 5555 -s $M_SUBNET -j
ACCEPT
fi
7. (Multi-node servers only) Perform the following steps on each server storage node:
a. Open a command shell and log in to the storage node as admin.
b. Switch user to root by typing su -.
c. Modifying /etc/firewall.base as described previously.
d. Restart the avfirewall service as described previously.
113
114
4. (Optional) Verify that the Dell OpenManage web server is not running.
l
Enforcing the use of strong ciphers prevents clients that do not support strong ciphers
from connecting with Avamar server. For example, clients running any of the following OS
versions that do not support strong ciphers are blocked by this configuration: Microsoft
Windows NT, Microsoft Windows 2000, and Microsoft Windows 2003 (without strong
cipher patches).
115
Avamar cipher
level
OpenSSL suites
cleartext
NULL-SHA
insecure
ALL:NULL-SHA
low
EDH-DSS-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:DES-CBC3-SHA
legacy
EDH-DSS-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:DES-CBC3-SHA:AES128SHA:AES256-SHA
medium
ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-GCMSHA256:ECDHE-RSA-AES128-SHA256:AES128-SHA:AECDH-AES128-SHA
high
ECDHE-ECDSA-AES256-GCM-SHA256:ECDHE-ECDSA-AES256SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-GCMSHA384:AES256-SHA
[axionssl]
accept = 29000
connect = 27000
4. Close stunnel.conf and save your changes.
5. Stop and start stunnel by typing:
stunctl stop
stunctl start
117
Updating OpenSSH
Before you begin
Contact your EMC Customer Support professional to obtain and install the latest Avamar
platform security rollup package. The platform security rollup package installs the latest
version of OpenSSH.
Updating to the latest version of OpenSSH and performing this task configures OpenSSH
to:
l
Use protocol 2
Procedure
1. Open a command shell and log in by using one of the following methods:
l
118
ssh-agent bash
ssh-add ~admin/.ssh/dpnid
For SLES:
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour
For RHEL:
arcfour,aes128-ctr,aes192-ctr,aes256-ctr
Disabling SNMP
Procedure
1. Open a command shell and log in by using one of the following methods:
l
119
Disabling RPC
Procedure
1. Open a command shell and log in by using one of the following methods:
l
On SLES, type:
chkconfig nfs off
chkconfig rpcbind off
120
121
122
2. (Single-node server only) Enable the EMS by typing dpnctl enable ems.
3. Start the EMS by typing dpnctl start ems.
123
124
APPENDIX A
Port Requirements
Terminology........................................................................................................ 126
Avamar firewall................................................................................................... 127
Utility node ports.................................................................................................127
Storage node ports..............................................................................................134
Avamar client ports............................................................................................. 135
Avamar Downloader Service host ports............................................................... 137
Ports when using a Data Domain system............................................................. 138
Port Requirements
125
Port Requirements
Terminology
This appendix uses specific terms to refer to network concepts that concern Avamar
systems.
The following terms are used in this appendix.
Source
Computer that originates a network transmission. The source computer transmits
network packets through a network interface, over a network connection, and to a
specific port on a target computer.
Target
Computer that receives a network transmission. The target computer receives
transmitted network packets on the port that the source computer specified. A
service on the target computer that is listening on the specified port processes the
packets. Processing may include a response sent to the source computer or the
establishment of two-way communication with the source computer.
Inbound
Direction of travel of network packets that are sent from another computer to a
referenced Avamar computer. The referenced Avamar computer is the target and the
other computer is the source. The referenced Avamar computer receives inbound
network packets on an inbound port. The inbound port is a port on the referenced
Avamar computer with a specific service for receiving and handling those network
packets. The inbound port is also known as a listening port.
Outbound
Direction of travel of network packets that an Avamar computer sends to a
destination computer. The referenced Avamar computer is the source and the other
computer is the target. The outbound port is the port on which the other computer
listens for the transmissions from the referenced Avamar computer.
Required ports
Inbound and outbound ports that must be open to allow the Avamar system to
perform its core functions. Relevant routers, switches, and firewalls must allow the
network packets to reach these required ports. Core functionality is reduced when a
process listening on a required target port cannot receive packets from a source
computer.
Note
When an Avamar server undergoes security hardening some of the required ports are
intentionally closed. Security hardening provides an increase in security in exchange
for a loss of some functionality.
Optional ports
Inbound and outbound ports that are used by the Avamar system to provide
additional functionality. Closing these ports reduces or eliminates the additional
functionality but does not prevent the Avamar system from performing its core
functions.
126
Port Requirements
Avamar firewall
The Avamar firewall daemon runs on every Avamar node. The Avamar firewall daemon
controls access to all inbound ports on each node and controls transmissions sent from
each node.
The Avamar firewall daemon is called avfirewall. When a change is made to a firewall
rule, restart avfirewall to load the new configuration.
The Avamar firewall daemon uses the rules in /etc/firewall.base. Use the
symlink: /ect/firewall.default to access the rules file.
127
Port Requirements
Port
Source computer
22
TCP
Administrator computers
SSH
69
TCP
TFTP
Internal switch
80
TCP
HTTP
AvInstaller
123
TCP/UDP NTP
137
UDP
138
UDP
NETBIOS Datagram
Service
Avamar proxy
139
TCP
NETBIOS Session
Service
Avamar proxy
161
TCP
SNMP
443
TCP
700
703
128
TCP
AKM service
Additional information
AvInstaller
Port Requirements
Port
Source computer
Additional information
1080
TCP
3ware RAID
management
1234
TCP
Avamar installation
utility HTTPS
2888
TCP
AVDTO
5555
TCP
PostgreSQL
administrator server
5568
TCP
PostgreSQL
5671
TCP
RabbitMQ
PostgreSQL administrator
client computers
localhost
6667
TCP
7000
TCP
Apache Tomcat
7443
TCP
Apache Tomcat
7778
TCP
RMI
Avamar Administrator
management console
7779
TCP
RMI
Avamar Administrator
management console
7780
TCP
RMI
Avamar Administrator
management console
7781
TCP
RMI
Avamar Administrator
management console
8105
TCP
Apache Tomcat
129
Port Requirements
Port
Source computer
Additional information
8109
TCP
Apache Tomcat
8181
TCP
Apache Tomcat
8444
TCP
Apache Tomcat
8505
TCP
Apache Tomcat
Utility node or single-node server Avamar Desktop/Laptop uses this port to send
a shutdown command to its Apache Tomcat
server. Limit access to the utility node or
single-node server.
8543
TCP
8580
TCP
AvInstaller
8778
TCP
RMI - Avamar
Enterprise Manager
Utility node or single-node server Any utility node that has Avamar Enterprise
Manager installed. Limit access to the utility
node or single-node server.
8779
TCP
RMI - Avamar
Enterprise Manager
login_server
Utility node or single-node server Any utility node with Avamar Enterprise
Manager installed. Limit access to the utility
node or single-node server.
8780
TCP
RMI - Avamar
Enterprise Manager
service_context
Utility node or single-node server Any utility node with Avamar Enterprise
Manager installed. Limit access to the utility
node or single-node server.
8781
TCP
RMI - Avamar
Enterprise Manager
node_context
Utility node or single-node server Any utility node with Avamar Enterprise
Manager installed. Limit access to the utility
node or single-node server.
9443
TCP
RMI - Avamar
Management Console
web services
19000
TCP/UDP GSAN
GSAN communication.
19500
TCP/UDP GSAN
GSAN communication.
20000
TCP/UDP GSAN
GSAN communication.
20500
TCP/UDP GSAN
GSAN communication.
25000
TCP/UDP GSAN
GSAN communication.
25500
TCP/UDP GSAN
GSAN communication.
26000
TCP/UDP GSAN
GSAN communication.
130
Port Requirements
Port
Source computer
Additional information
26500
TCP/UDP GSAN
GSAN communication.
27000
TCP
27500
TCP
28001
TCP
28002 28011
TCP
28009
TCP
29000
Avamar server
Avamar server
GSAN communication.
avagent
VMware proxy
TCP
GSAN communication.
30001
TCP
MCS
30003
TCP
MCS
30102 30109
TCP
avagent
VMware proxy
61617
TCP
Additional information
514
UDP
syslog
5556 TCP
PostgreSQL
5557 TCP
PostgreSQL
131
Port Requirements
Additional information
8509 TCP
The Apache JServ Protocol (AJP) uses port 8509 to balance the
work load for multiple instances of Tomcat.
Protocol
Destination computer
Additional information
TCP
23
TCP
Internal
25
TCP
53
TCP/UDP DNS
88
111
123
163
TCP
389
TCP/UDP LDAP
443
TCP
SNMP service on Data Domain system Only required when backups are stored on a Data Domain
system.
464
TCP
902
TCP
2049
2052
5671
TCP
132
localhost
Port Requirements
7443
TCP
7444
TCP
vCenter server
For utility node configurations that also run the VMware Backup
Appliance this port is opened by an if/then clause in the firewall
rules. Otherwise, this port is not required. Used to test vCenter
credentials.
8080
TCP
NetWorker server
For utility node configurations that also run the VMware Backup
Appliance this port is opened by an if/then clause in the firewall
rules. Otherwise, this port is not required. Used to register with
a NetWorker server.
8543
TCP
8580
TCP
9443
TCP
19000
GSAN communication.
19500
GSAN communication.
20000
GSAN communication.
20500
GSAN communication.
25000
GSAN communication.
25500
GSAN communication.
26000
GSAN communication.
26500
GSAN communication.
27000
TCP
GSAN communication.
28002 28011
TCP
The firewall rules open this port when you install support for
Avamar Extended Retention.
28009
TCP
VMware proxy
30002
TCP
30102 30109
TCP
VMware proxy
61617
TCP
133
Port Requirements
TCP
Port
Source
22
TCP
Administrator computers
123
1080
SSH
TCP/UDP NTP
3ware RAID
management
GSAN communication.
GSAN communication.
GSAN communication.
GSAN communication.
GSAN communication.
GSAN communication.
GSAN communication.
GSAN communication.
27000 TCP
134
TCP
Additional information
Avamar server
Port Requirements
Port
Source
l
29000 TCP
Additional information
Port
Protocol Destination
Additional information
53
TCP/UDP DNS
123
TCP/UDP NTP time servers and the Avamar utility node Permits clock synchronization from network time protocol
servers (exochronous) and from the utility node (isochronous).
703
TCP
Utility node
GSAN communication.
GSAN communication.
GSAN communication.
GSAN communication.
GSAN communication.
GSAN communication.
GSAN communication.
GSAN communication.
27000 TCP
GSAN communication.
135
Port Requirements
Port
Additional information
28002 TCP
avagent
Avamar server
30001 TCP
MCS
30002 TCP
avagent
136
Port Requirements
Port
Protocol Destination
Additional information
53
TCP/UDP DNS
80
TCP
123
UDP
443
TCP
3008
TCP
Only required when backups are stored on a Data Domain system, and the
active archive feature is enabled.
8105
TCP
Avamar server
8109
TCP
Avamar server
8181
TCP
8444
TCP
27000 TCP
Avamar server
GSAN communication.
27500 TCP
Avamar server
GSAN communication.
28001 TCP
Avamar server
29000 TCP
Avamar server
GSAN communication.
30001 TCP
MCS
30003 TCP
MCS
137
Port Requirements
Source
Additional information
Avamar Downloader Service Avamar server Avamar server connects to this port to access the Avamar
Downloader Service.
Additional information
21
TCP
Provides the Avamar Downloader Service with FTP access to updates, security
rollup packages, hotfixes, and patches provided by EMC.
53
TCP/UDP DNS
80
TCP
123
UDP
443
TCP
Avamar server HTTPS service Provides HTTPS access to the AvInstaller service.
Port
Protocol
Source
Destination
Service
Additional information
TCP
Utility node
ECHO
111
TCP/UDP
Utility node
138
Port Requirements
Port
Protocol
Source
Destination
Service
Additional information
161
TCP
Data
Domain
system
Utility node
SNMP
163
TCP
Utility node
SNMP
none
2049
TCP/UDP
Utility node
NFS daemon
none
2052
TCP/UDP
Utility node
Outbound communication
must be open for both
protocols: TCP and UDP.
3008
TCP
Avamar
client
139
Port Requirements
140
APPENDIX B
Enterprise Authentication
Enterprise Authentication
141
Enterprise Authentication
Enterprise authentication
Enterprise (or external) authentication enables users to use the same user ID and
password to log in to multiple systems.
NOTICE
For backwards compatibility, this appendix preserves information about the deprecated
Enterprise authentication method. The functionality of this method is replaced, and
improved upon, by the directory service authentication method. Information about the
directory service authentication method is available in the EMC Avamar Administration
Guide.
The Avamar Enterprise authentication feature is not a single user ID/password login, fully
integrated into an external authentication system on which users are created and
managed. Instead, the same user ID must be created on both Avamar and external
systems while the password is set and managed externally.
Avamar Login Manager provides access to the external authentication databases through
the standard Pluggable Authentication Module (PAM) library of the Linux operating
system.
Login Manager runs on the utility node and is installed and started during Avamar server
installation and upgrade. It uses the domains configuration file to identify the supported
domains.
Special Avamar system administrative user accounts, for example MCUser and root.
External systems
Avamar supports the external authentication systems described in the following table.
Table 40 Supported external authentication systems
Category
Description
142
Enterprise Authentication
Category
Description
l
143
Enterprise Authentication
Procedure
1. Open a command shell and log in by using one of the following methods:
l
where:
l
ID is an integer larger than 1. IDs 0 and 1 are reserved for Avamar internal use.
Note
The next step creates a symbolic link for this entry. However, the Avamar system
provides an existing symbolic link when you uncomment the line:
ldap=3
7. When prompted, type the admin user account passphrase and press Enter.
8. Confirm that the systemname and lmaddr are set up correctly by typing:
avmaint config --avamaronly | grep systemname
avmaint config --avamaronly | grep lmaddr
144
Enterprise Authentication
These commands display the hostname and IP address of the utility node,
respectively.
9. As root, create a symbolic link from ldap.conf to ldap.conf.winad by typing:
ln -sf /etc/ldap.conf.winad /etc/ldap.conf
10.Set correct group ownership and file permissions for ldap.conf by typing:
chown root:root /etc/ldap.conf
chmod 0600 /etc/ldap.conf
where HN-IPADD is the fully qualified hostname or IP address of the LDAP server.
base dc=DOMAIN, dc=com
where DOMAIN is the first part of the LDAP domain name. For example: example.com
would be displayed as dc=example, dc=com.
binddn cn=PROXYUSER, ou=PROXYUNIT, ou=PROXYORG, dc=DOMAIN, dc=com
cn - common name
dc - domain
where PWD is the password of the user used to bind with the LDAP server.
14.Restart Login Manager by typing:
service lm restart
where:
l
145
Enterprise Authentication
ID is an integer larger than 1. IDs 0 and 1 are reserved for Avamar internal use.
Note
The next step creates a symbolic link for this entry. However, the Avamar system
provides an existing symbolic link when you uncomment the line:
nis=2
Enterprise Authentication
11.When prompted, type the admin user account passphrase and press Enter.
12.Confirm the systemname and lmaddr are set up correctly by typing:
avmaint confi --avamaronly | grep systemname
avmaint config --avamaronly | grep lmaddr
These commands display the hostname and IP address of the utility node,
respectively.
13.As root, restart Login Manager by typing:
service lm restart
14.With keys loaded, confirm that configuration changes were accepted by typing:
avmgr lstd
Examples:
domain hq server 122.138.190.3
domain hq server unit.example.com
19.Set ypbind to automatically start by typing:
/sbin/chkconfig ypbind on
147
Enterprise Authentication
1:off
2:off
3:on
4:on
5:on
6:off
where NUMBERS is a comma-separated list of the numbers to set "on" (for example, /
sbin/chkconfig --level 3,4, ypbind on).
21.Start the ypbind daemon by typing:
service ypbind restart
Shutting down NIS services can fail if it has not started already. In that case, listening
for the NIS domain server should fail because the default NIS domain has not yet been
set up.
A delay in the start() section is usually required between the ypbind and ypwhich (in
the next step) commands.
22.Confirm NIS configuration by typing:
ypwich
This command displays the IP address or the fully qualified domain name of the NIS
server.
ypcat -d NISDOMAIN password | grep USER-ID
where:
l
These commands verify that data can be retrieved from the NIS domain server by
returning user login data from the NIS server.
After you finish
Confirm the ability to log in to Avamar Administrator as an external user.
148
APPENDIX C
IAO Information
US Department of Defense (DoD) Security Technical Implementation Guide (STIG) for UNIX
mandates information that should be disclosed to an Information Assurance Officer
(IAO).
This appendix includes the following topics:
l
l
System-level accounts.........................................................................................150
Files with SUID bit and SGID bit........................................................................... 150
IAO Information
149
IAO Information
System-level accounts
Pursuant to the disclosure requirements of STIG compliance rule GEN000360, the
following lists contains the names of accounts that are system-level, and are not
privileged-user-level:
at
mysql
admin
dnsmasq
messagebus
polkituser
suse-ncc
uuidd
wwwrun
stunnel
IAO Information
/usr/sbin/sendmail.sendmail
/usr/sbin/utempter
/usr/sbin/zypp-refresh-wrapper
151
IAO Information
152