-
Notifications
You must be signed in to change notification settings - Fork 654
Security hardening recommendations from auditors #2965
Comments
Half of that seems to be related to passwords. I don't know about you but I run my RancherOS hosts with no password auth permitted, ssh key only. This seems to be the recommended configuration. As for the ssh configuration changes, I know personally I've made use of SSH port forwarding on Rancher before when debugging services, so it would be annoying having this change made as a default because someones audit tool made some general recommendations. |
@nvx good point but then probably What is optimal level of hardening by default is of course good question but IMO nowadays best practice is enable security hardenings by default and create guidance how to disable those in-case it is needed. Especially on this kind of "one purpose" operating systems like Rancher OS is. |
Since I started as a developer in 2010 and saw how insecure the software is by default that I advocate for this type of policy suggested by @olljanat to be the default in every product release of any software:
Lot of the security issues the companies face nowadays in terms of security stem from security being opt-in, instead of opt-out. So, secure defaults are not worthwhile to be considered? It's preferred developer convenience over security? |
@Exadra37 problem here (and the reason why I closed this issue) is that Rancher OS is EOL #3000 On our fork BurmillaOS side I did enforce some of those settings already:
|
Thanks for letting me know, and now I am really pissed of for having spent so much time fiddling with RancherOS to write a guide for it and to setup it to run my workloads on DigitalOcean. I hope that BurnillaOS is adopted by DigitalOcean for the 1 click install. |
RancherOS Version: (ros os version)
1.5.1 + Ubuntu console
Security auditors did give us following recommendations about Rancher OS hardening.
Would it be possible to get at least some of these to official version?
Severity: Medium
PAM
/etc/pam.d/system-auth
/etc/pam.d/password-auth
/etc/security/pwquality.conf
Password policy
/etc/login.defs
SSH
/etc/ssh/sshd_config
Severity: Low
Mount
add the text ',nodev' to the list of mount options in column 4.
Consider also applying the following mount options for data and log file systems: noexec, nosuid
Core dumps
/etc/security/limits.conf
SELinux
/etc/sysconfig/selinux
Log files
Access rights
Remove unnecessary access rights from log files. Allow access only to a specific user and group, not all users of the system.
Log rotate
To ensure that all important messages are captured consider to apply the configuration
suggested by "Guide to the Secure Configuration of Red Hat Enterprise Linux 5"
Verify that each log file referenced in /etc/rsyslog.conf is also rotated - listed in the
/etc/logrotate.d/syslog file. Make sure that there is reasonable history of log data
available - 2 months is recommended.
The text was updated successfully, but these errors were encountered: