Red Hat Enterprise Linux-9-Configuring Basic System Settings-En-Us
Red Hat Enterprise Linux-9-Configuring Basic System Settings-En-Us
Red Hat Enterprise Linux-9-Configuring Basic System Settings-En-Us
Set up the essential functions of your system and customize your system
environment
The text of and illustrations in this document are licensed by Red Hat under a Creative Commons
Attribution–Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is
available at
http://creativecommons.org/licenses/by-sa/3.0/
. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must
provide the URL for the original version.
Red Hat, as the licensor of this document, waives the right to enforce, and agrees not to assert,
Section 4d of CC-BY-SA to the fullest extent permitted by applicable law.
Red Hat, Red Hat Enterprise Linux, the Shadowman logo, the Red Hat logo, JBoss, OpenShift,
Fedora, the Infinity logo, and RHCE are trademarks of Red Hat, Inc., registered in the United States
and other countries.
Linux ® is the registered trademark of Linus Torvalds in the United States and other countries.
XFS ® is a trademark of Silicon Graphics International Corp. or its subsidiaries in the United States
and/or other countries.
MySQL ® is a registered trademark of MySQL AB in the United States, the European Union and
other countries.
Node.js ® is an official trademark of Joyent. Red Hat is not formally related to or endorsed by the
official Joyent Node.js open source or commercial project.
The OpenStack ® Word Mark and OpenStack logo are either registered trademarks/service marks
or trademarks/service marks of the OpenStack Foundation, in the United States and other
countries and are used with the OpenStack Foundation's permission. We are not affiliated with,
endorsed or sponsored by the OpenStack Foundation, or the OpenStack community.
Abstract
Perform basic system administration tasks, configure the environment settings, register your
system, and configure network access and system security. Administer users, groups, and file
permissions. Use System Roles for managing system configurations interface on multiple RHEL
systems. Use systemd for efficient service management. Configure the Network Time Protocol
(NTP) with chrony. Backup and restore your system by using ReaR.
Table of Contents
Table of Contents
. . . . . . . . . .OPEN
MAKING . . . . . . SOURCE
. . . . . . . . . .MORE
. . . . . . .INCLUSIVE
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6. . . . . . . . . . . . .
. . . . . . . . . . . . . FEEDBACK
PROVIDING . . . . . . . . . . . . ON
. . . .RED
. . . . .HAT
. . . . .DOCUMENTATION
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7. . . . . . . . . . . . .
.CHAPTER
. . . . . . . . . . 1.. .CHANGING
. . . . . . . . . . . . BASIC
. . . . . . . ENVIRONMENT
. . . . . . . . . . . . . . . . .SETTINGS
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8. . . . . . . . . . . . .
1.1. CONFIGURING THE DATE AND TIME 8
1.1.1. Displaying the current date and time 8
1.2. CONFIGURING THE SYSTEM LOCALE 8
1.3. CONFIGURING THE KEYBOARD LAYOUT 9
1.4. CHANGING THE LANGUAGE USING DESKTOP GUI 10
1.5. ADDITIONAL RESOURCES 12
. . . . . . . . . . . 2.
CHAPTER . . INTRODUCTION
. . . . . . . . . . . . . . . . . .TO
. . . RHEL
. . . . . . SYSTEM
. . . . . . . . . .ROLES
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13
..............
.CHAPTER
. . . . . . . . . . 3.
. . CONFIGURING
. . . . . . . . . . . . . . . . AND
. . . . . .MANAGING
. . . . . . . . . . . . NETWORK
. . . . . . . . . . . .ACCESS
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
..............
3.1. CONFIGURING THE NETWORK AND HOST NAME IN THE GRAPHICAL INSTALLATION MODE 16
3.2. CONFIGURING AN ETHERNET CONNECTION BY USING NMCLI 17
3.3. CONFIGURING AN ETHERNET CONNECTION BY USING NMTUI 20
3.4. MANAGING NETWORKING IN THE RHEL WEB CONSOLE 23
3.5. MANAGING NETWORKING USING RHEL SYSTEM ROLES 24
3.6. ADDITIONAL RESOURCES 25
. . . . . . . . . . . 4.
CHAPTER . . .REGISTERING
. . . . . . . . . . . . . . .THE
. . . . SYSTEM
. . . . . . . . . .AND
. . . . .MANAGING
. . . . . . . . . . . . SUBSCRIPTIONS
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .26
..............
4.1. REGISTERING THE SYSTEM AFTER THE INSTALLATION 26
4.2. REGISTERING SUBSCRIPTIONS WITH CREDENTIALS IN THE WEB CONSOLE 27
4.3. REGISTERING A SYSTEM USING RED HAT ACCOUNT ON GNOME 28
4.4. REGISTERING A SYSTEM USING AN ACTIVATION KEY ON GNOME 29
. . . . . . . . . . . 5.
CHAPTER . . CONFIGURING
. . . . . . . . . . . . . . . . SYSTEM
. . . . . . . . . .SECURITY
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .32
..............
5.1. ENABLING THE FIREWALLD SERVICE 32
5.2. MANAGING BASIC SELINUX SETTINGS 33
5.3. ENSURING THE REQUIRED STATE OF SELINUX 33
5.4. ADDITIONAL RESOURCES 34
.CHAPTER
. . . . . . . . . . 6.
. . .GETTING
. . . . . . . . . .STARTED
. . . . . . . . . . WITH
. . . . . . MANAGING
. . . . . . . . . . . . .USER
. . . . . .ACCOUNTS
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .35
..............
6.1. MANAGING ACCOUNTS AND GROUPS USING COMMAND LINE TOOLS 35
6.2. SYSTEM USER ACCOUNTS MANAGED IN THE WEB CONSOLE 36
6.3. ADDING NEW ACCOUNTS USING THE WEB CONSOLE 36
.CHAPTER
. . . . . . . . . . 7.
. . RECOVERING
. . . . . . . . . . . . . . . AND
. . . . . RESTORING
.............A
. . SYSTEM
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .38
..............
7.1. SETTING UP REAR 38
7.2. USING A REAR RESCUE IMAGE ON THE 64-BIT IBM Z ARCHITECTURE 39
.CHAPTER
. . . . . . . . . . 8.
. . .TROUBLESHOOTING
. . . . . . . . . . . . . . . . . . . . . .PROBLEMS
. . . . . . . . . . . . USING
. . . . . . . .LOG
. . . . .FILES
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41
..............
8.1. SERVICES HANDLING SYSLOG MESSAGES 41
8.2. SUBDIRECTORIES STORING SYSLOG MESSAGES 41
8.3. INSPECTING LOG FILES USING THE WEB CONSOLE 41
8.4. VIEWING LOGS USING THE COMMAND LINE 42
8.5. ADDITIONAL RESOURCES 43
. . . . . . . . . . . 9.
CHAPTER . . .ACCESSING
. . . . . . . . . . . . .THE
. . . . RED
. . . . . HAT
. . . . . SUPPORT
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .44
..............
9.1. OBTAINING RED HAT SUPPORT THROUGH RED HAT CUSTOMER PORTAL 44
9.2. TROUBLESHOOTING PROBLEMS USING SOSREPORT 44
1
Red Hat Enterprise Linux 9 Configuring basic system settings
.CHAPTER
. . . . . . . . . . 10.
. . . INTRODUCTION
. . . . . . . . . . . . . . . . . .TO
. . . SYSTEMD
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .46
..............
10.1. SYSTEMD UNIT FILES LOCATIONS 46
.CHAPTER
. . . . . . . . . . 11.
. . .MANAGING
. . . . . . . . . . . . SYSTEM
. . . . . . . . . .SERVICES
. . . . . . . . . . .WITH
. . . . . .SYSTEMCTL
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .48
..............
11.1. LISTING SYSTEM SERVICES 48
11.2. DISPLAYING SYSTEM SERVICE STATUS 49
11.3. STARTING A SYSTEM SERVICE 51
11.4. STOPPING A SYSTEM SERVICE 52
11.5. RESTARTING A SYSTEM SERVICE 53
11.6. ENABLING A SYSTEM SERVICE TO START AT BOOT 53
11.7. DISABLING A SYSTEM SERVICE TO START AT BOOT 54
.CHAPTER
. . . . . . . . . . 12.
. . . BOOTING
. . . . . . . . . . .INTO
. . . . . .A. .TARGET
. . . . . . . . .SYSTEM
. . . . . . . . .STATE
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .56
..............
12.1. TARGET UNIT FILES 56
12.2. CHANGING THE DEFAULT TARGET TO BOOT INTO 56
12.3. CHANGING THE CURRENT TARGET 57
12.4. BOOTING TO RESCUE MODE 58
12.5. TROUBLESHOOTING THE BOOT PROCESS 59
.CHAPTER
. . . . . . . . . . 13.
. . . SHUTTING
. . . . . . . . . . . .DOWN,
. . . . . . . .SUSPENDING,
. . . . . . . . . . . . . . .AND
. . . . . HIBERNATING
. . . . . . . . . . . . . . . THE
. . . . . SYSTEM
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .60
..............
13.1. SYSTEM SHUTDOWN 60
13.2. SCHEDULING A SYSTEM SHUTDOWN 60
13.3. SHUTTING DOWN THE SYSTEM USING THE SYSTEMCTL COMMAND 61
13.4. RESTARTING THE SYSTEM 61
13.5. OPTIMIZING POWER CONSUMPTION BY SUSPENDING AND HIBERNATING THE SYSTEM 62
13.6. OVERVIEW OF THE POWER MANAGEMENT COMMANDS WITH SYSTEMCTL 63
.CHAPTER
. . . . . . . . . . 14.
. . . INTRODUCTION
. . . . . . . . . . . . . . . . . .TO
. . .MANAGING
. . . . . . . . . . . . .USER
. . . . . .AND
. . . . .GROUP
. . . . . . . . ACCOUNTS
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .64
..............
14.1. INTRODUCTION TO USERS AND GROUPS 64
14.2. CONFIGURING RESERVED USER AND GROUP IDS 64
14.3. USER PRIVATE GROUPS 65
. . . . . . . . . . . 15.
CHAPTER . . . MANAGING
. . . . . . . . . . . . .USER
. . . . . .ACCOUNTS
. . . . . . . . . . . . .IN
. . THE
. . . . . WEB
. . . . . CONSOLE
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .66
..............
15.1. SYSTEM USER ACCOUNTS MANAGED IN THE WEB CONSOLE 66
15.2. ADDING NEW ACCOUNTS USING THE WEB CONSOLE 66
15.3. ENFORCING PASSWORD EXPIRATION IN THE WEB CONSOLE 67
15.4. TERMINATING USER SESSIONS IN THE WEB CONSOLE 68
. . . . . . . . . . . 16.
CHAPTER . . . MANAGING
. . . . . . . . . . . . .USERS
. . . . . . . FROM
. . . . . . . THE
. . . . . COMMAND
. . . . . . . . . . . . LINE
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .69
..............
16.1. ADDING A NEW USER FROM THE COMMAND LINE 69
16.2. ADDING A NEW GROUP FROM THE COMMAND LINE 69
16.3. ADDING A USER TO A SUPPLEMENTARY GROUP FROM THE COMMAND LINE 70
16.4. CREATING A GROUP DIRECTORY 71
. . . . . . . . . . . 17.
CHAPTER . . . EDITING
. . . . . . . . . USER
. . . . . . .GROUPS
. . . . . . . . . USING
. . . . . . . .THE
. . . . COMMAND
. . . . . . . . . . . . .LINE
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .73
..............
17.1. PRIMARY AND SUPPLEMENTARY USER GROUPS 73
17.2. LISTING THE PRIMARY AND SUPPLEMENTARY GROUPS OF A USER 73
17.3. CHANGING THE PRIMARY GROUP OF A USER 74
17.4. ADDING A USER TO A SUPPLEMENTARY GROUP FROM THE COMMAND LINE 75
17.5. REMOVING A USER FROM A SUPPLEMENTARY GROUP 75
17.6. CHANGING ALL OF THE SUPPLEMENTARY GROUPS OF A USER 76
. . . . . . . . . . . 18.
CHAPTER . . . MANAGING
. . . . . . . . . . . . .SUDO
. . . . . . .ACCESS
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .78
..............
18.1. USER AUTHORIZATIONS IN SUDOERS 78
18.2. GRANTING SUDO ACCESS TO A USER 79
2
Table of Contents
. . . . . . . . . . . 19.
CHAPTER . . . CHANGING
. . . . . . . . . . . . .AND
. . . . .RESETTING
. . . . . . . . . . . . THE
. . . . . ROOT
. . . . . . .PASSWORD
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .82
..............
19.1. CHANGING THE ROOT PASSWORD AS THE ROOT USER 82
19.2. CHANGING OR RESETTING THE FORGOTTEN ROOT PASSWORD AS A NON-ROOT USER 82
19.3. RESETTING THE ROOT PASSWORD ON BOOT 82
. . . . . . . . . . . 20.
CHAPTER . . . .MANAGING
. . . . . . . . . . . . FILE
. . . . . .PERMISSIONS
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .85
..............
20.1. BASE FILE PERMISSIONS 85
20.2. USER FILE-CREATION MODE MASK 87
20.3. DEFAULT FILE PERMISSIONS 88
20.4. CHANGING FILE PERMISSIONS USING SYMBOLIC VALUES 89
20.5. CHANGING FILE PERMISSIONS USING OCTAL VALUES 91
. . . . . . . . . . . 21.
CHAPTER . . . MANAGING
. . . . . . . . . . . . .THE
. . . . .UMASK
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .92
..............
21.1. DISPLAYING THE CURRENT VALUE OF THE UMASK 92
21.2. DISPLAYING THE DEFAULT BASH UMASK 92
21.3. SETTING THE UMASK USING SYMBOLIC VALUES 93
21.4. SETTING THE UMASK USING OCTAL VALUES 94
21.5. CHANGING THE DEFAULT UMASK FOR THE NON-LOGIN SHELL 94
21.6. CHANGING THE DEFAULT UMASK FOR THE LOGIN SHELL 95
21.7. CHANGING THE DEFAULT UMASK FOR A SPECIFIC USER 95
21.8. SETTING DEFAULT PERMISSIONS FOR NEWLY CREATED HOME DIRECTORIES 96
. . . . . . . . . . . 22.
CHAPTER . . . .RECORDING
. . . . . . . . . . . . . DNS
. . . . . QUERIES
. . . . . . . . . .BY
. . . USING
. . . . . . . .DNSTAP
. . . . . . . . . IN
. . .RHEL
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .97
..............
. . . . . . . . . . . 23.
CHAPTER . . . .MANAGING
. . . . . . . . . . . . THE
. . . . . ACCESS
. . . . . . . . . CONTROL
. . . . . . . . . . . LIST
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .100
...............
23.1. DISPLAYING THE CURRENT ACCESS CONTROL LIST 100
23.2. SETTING THE ACCESS CONTROL LIST 100
.CHAPTER
. . . . . . . . . . 24.
. . . .USING
. . . . . . . THE
. . . . .CHRONY
. . . . . . . . . .SUITE
. . . . . . TO
. . . .CONFIGURE
. . . . . . . . . . . . . NTP
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .102
...............
24.1. INTRODUCTION TO CHRONY SUITE 102
24.2. USING CHRONYC TO CONTROL CHRONYD 102
.CHAPTER
. . . . . . . . . . 25.
. . . .USING
. . . . . . .CHRONY
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .104
...............
25.1. MANAGING CHRONY 104
25.2. CHECKING IF CHRONY IS SYNCHRONIZED 104
25.3. MANUALLY ADJUSTING THE SYSTEM CLOCK 105
25.4. DISABLING A CHRONY DISPATCHER SCRIPT 106
25.5. SETTING UP CHRONY FOR A SYSTEM IN AN ISOLATED NETWORK 106
25.6. CONFIGURING REMOTE MONITORING ACCESS 107
25.7. MANAGING TIME SYNCHRONIZATION USING RHEL SYSTEM ROLES 109
25.8. ADDITIONAL RESOURCES 109
. . . . . . . . . . . 26.
CHAPTER . . . .CHRONY
. . . . . . . . . .WITH
. . . . . .HW
. . . .TIMESTAMPING
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 111
..............
26.1. VERIFYING SUPPORT FOR HARDWARE TIMESTAMPING 111
26.2. ENABLING HARDWARE TIMESTAMPING 112
26.3. CONFIGURING CLIENT POLLING INTERVAL 112
26.4. ENABLING INTERLEAVED MODE 112
26.5. CONFIGURING SERVER FOR LARGE NUMBER OF CLIENTS 113
26.6. VERIFYING HARDWARE TIMESTAMPING 113
26.7. CONFIGURING PTP-NTP BRIDGE 114
. . . . . . . . . . . 27.
CHAPTER . . . .OVERVIEW
. . . . . . . . . . . .OF
. . . NETWORK
. . . . . . . . . . . .TIME
. . . . . SECURITY
. . . . . . . . . . . (NTS)
. . . . . . .IN
. . .CHRONY
. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .115
..............
27.1. ENABLING NETWORK TIME SECURITY (NTS) IN THE CLIENT CONFIGURATION FILE 115
27.2. ENABLING NETWORK TIME SECURITY (NTS) ON THE SERVER 116
3
Red Hat Enterprise Linux 9 Configuring basic system settings
.CHAPTER
. . . . . . . . . . 28.
. . . .USING
. . . . . . .SECURE
. . . . . . . . . COMMUNICATIONS
. . . . . . . . . . . . . . . . . . . . . BETWEEN
. . . . . . . . . . . TWO
. . . . . .SYSTEMS
. . . . . . . . . . WITH
. . . . . . OPENSSH
. . . . . . . . . . . . . . . . . . . . . . .118
..............
28.1. SSH AND OPENSSH 118
28.2. CONFIGURING AND STARTING AN OPENSSH SERVER 119
28.3. SETTING AN OPENSSH SERVER FOR KEY-BASED AUTHENTICATION 121
28.4. GENERATING SSH KEY PAIRS 122
28.5. USING SSH KEYS STORED ON A SMART CARD 123
28.6. MAKING OPENSSH MORE SECURE 124
28.7. CONNECTING TO A REMOTE SERVER USING AN SSH JUMP HOST 127
28.8. CONNECTING TO REMOTE MACHINES WITH SSH KEYS USING SSH-AGENT 129
28.9. ADDITIONAL RESOURCES 130
4
Table of Contents
5
Red Hat Enterprise Linux 9 Configuring basic system settings
6
PROVIDING FEEDBACK ON RED HAT DOCUMENTATION
1. View the documentation in the Multi-page HTML format and ensure that you see the
Feedback button in the upper right corner after the page fully loads.
2. Use your cursor to highlight the part of the text that you want to comment on.
3. Click the Add Feedback button that appears near the highlighted text.
4. Enter your suggestion for improvement in the Description field. Include links to the relevant
parts of the documentation.
7
Red Hat Enterprise Linux 9 Configuring basic system settings
System locales
Keyboard layout
Language
Red Hat Enterprise Linux 9 and later versions use the chronyd daemon to implement NTP. chronyd is
available from the chrony package. For more information, see Using the chrony suite to configure NTP .
Procedure
$ date
Mon Mar 30 16:02:59 CEST 2020
$ timedatectl
Local time: Mon 2020-03-30 16:04:42 CEST
Universal time: Mon 2020-03-30 14:04:42 UTC
RTC time: Mon 2020-03-30 14:04:41
Time zone: Europe/Prague (CEST, +0200)
System clock synchronized: yes
NTP service: active
RTC in local TZ: no
Additional resources
System-wide locale settings are stored in the /etc/locale.conf file, which is read at early boot by the
8
CHAPTER 1. CHANGING BASIC ENVIRONMENT SETTINGS
System-wide locale settings are stored in the /etc/locale.conf file, which is read at early boot by the
systemd daemon. Every service or user inherits the locale settings configured in /etc/locale.conf, unless
individual programs or individual users override them.
Procedure
$ localectl list-locales
C.utf8
aa_DJ
aa_DJ.iso88591
aa_DJ.utf8
...
$ localectl status
To set or change the default system locale settings, use a localectl set-locale sub-command as
the root user. For example:
Additional resources
Procedure
$ localectl list-keymaps
ANSI-dvorak
al
al-plisi
amiga-de
amiga-us
...
$ localectl status
...
VC Keymap: us
...
9
Red Hat Enterprise Linux 9 Configuring basic system settings
# localectl set-keymap us
Additional resources
Prerequisites
Procedure
1. Open the Settings application from the system menu by clicking on its icon.
2. In Settings, choose Region & Language from the left side bar.
10
CHAPTER 1. CHANGING BASIC ENVIRONMENT SETTINGS
If your region and language are not listed, scroll down, and click More to select from available
regions and languages.
5. Click Done.
11
Red Hat Enterprise Linux 9 Configuring basic system settings
NOTE
Some applications do not support certain languages. The text of an application that
cannot be translated into the selected language remains in US English.
Additional resources
12
CHAPTER 2. INTRODUCTION TO RHEL SYSTEM ROLES
RHEL System Roles is a collection of Ansible roles and modules. By using RHEL System Roles, you can
remotely manage the system configurations of multiple RHEL systems across major versions of RHEL.
To use it to configure systems, you must use the following components:
Control node
A control node is the system from which you run Ansible commands and playbooks. Your control
node can be an Ansible Automation Platform, Red Hat Satellite, or a RHEL 9, 8, or 7 host. For more
information, see Preparing a control node on RHEL 9 .
Managed node
Managed nodes are the servers and network devices that you manage with Ansible. Managed nodes
are also sometimes called hosts. Ansible does not have to be installed on managed nodes. For more
information, see Preparing a managed node .
Ansible playbook
In a playbook, you define the configuration you want to achieve on your managed nodes or a set of
steps for the system on the managed node to perform. Playbooks are Ansible’s configuration,
deployment, and orchestration language.
Inventory
In an inventory file, you list the managed nodes and specify information such as IP address for each
managed node. In the inventory, you can also organize the managed nodes by creating and nesting
groups for easier scaling. An inventory file is also sometimes called a hostfile.
On Red Hat Enterprise Linux 9, you can use the following roles provided by the rhel-system-roles
package, which is available in the AppStream repository:
13
Red Hat Enterprise Linux 9 Configuring basic system settings
14
CHAPTER 2. INTRODUCTION TO RHEL SYSTEM ROLES
Additional resources
15
Red Hat Enterprise Linux 9 Configuring basic system settings
Procedure
1. From the Installation Summary window, click Network and Host Name.
2. From the list in the left-hand pane, select an interface. The details are displayed in the right-
hand pane.
NOTE
There are several types of network device naming standards used to identify
network devices with persistent names, for example, em1 and wl3sp0. For
information about these standards, see the Configuring and managing
networking document.
NOTE
4. Click + to add a virtual network interface, which can be either: Team (deprecated), Bond, Bridge,
or VLAN.
6. Click Configure to change settings such as IP addresses, DNS servers, or routing configuration
for an existing interface (both virtual and physical).
7. Type a host name for your system in the Host Name field.
NOTE
16
CHAPTER 3. CONFIGURING AND MANAGING NETWORK ACCESS
NOTE
The host name can either be a fully qualified domain name (FQDN) in the
format hostname.domainname, or a short host name without the domain.
Many networks have a Dynamic Host Configuration Protocol (DHCP) service
that automatically supplies connected systems with a domain name. To allow
the DHCP service to assign the domain name to this system, specify only the
short host name.
When using static IP and host name configuration, it depends on the planned
system use case whether to use a short name or FQDN. Red Hat Identity
Management configures FQDN during provisioning but some 3rd party
software products may require short name. In either case, to ensure
availability of both forms in all situations, add an entry for the host in
/etc/hosts in the format IP FQDN short-alias.
The value localhost means that no specific static host name for the target
system is configured, and the actual host name of the installed system is
configured during the processing of the network configuration, for example,
by NetworkManager using DHCP or DNS.
Host names can only contain alphanumeric characters and - or .. Host name
should be equal to or less than 64 characters. Host names cannot start or
end with - and .. To be compliant with DNS, each part of a FQDN should be
equal to or less than 63 characters and the FQDN total length, including dots,
should not exceed 255 characters.
9. Alternatively, in the Network and Hostname window, you can choose the Wireless option. Click
Select network in the right-hand pane to select your wifi connection, enter the password if
required, and click Done.
Additional resources
Prerequisites
A physical or virtual Ethernet Network Interface Controller (NIC) exists in the server’s
configuration.
Procedure
By default, NetworkManager creates a profile for each NIC in the host. If you plan to connect
17
Red Hat Enterprise Linux 9 Configuring basic system settings
By default, NetworkManager creates a profile for each NIC in the host. If you plan to connect
this NIC only to a specific network, adapt the automatically-created profile. If you plan to
connect this NIC to networks with different settings, create individual profiles for each network.
On hosts with multiple profiles, a meaningful name makes it easier to identify the purpose of a
profile.
To set a static IPv4 address, network mask, default gateway, DNS servers, and search
domain, enter:
To set a static IPv6 address, network mask, default gateway, DNS servers, and search
domain, enter:
18
CHAPTER 3. CONFIGURING AND MANAGING NETWORK ACCESS
Verification
# cat /etc/resolv.conf
search example.com
nameserver 192.0.2.200
nameserver 2001:db8:1::ffbb
If multiple connection profiles are active at the same time, the order of nameserver entries
depend on the DNS priority values in these profile and the connection types.
5. Use the ping utility to verify that this host can send packets to other hosts:
# ping <host-name-or-IP-address>
Troubleshooting
19
Red Hat Enterprise Linux 9 Configuring basic system settings
Verify that the network cable is plugged-in to the host and a switch.
Check whether the link failure exists only on this host or also on other hosts connected to the
same switch.
Verify that the network cable and the network interface are working as expected. Perform
hardware diagnosis steps and replace defect cables and network interface cards.
If the configuration on the disk does not match the configuration on the device, starting or
restarting NetworkManager creates an in-memory connection that reflects the configuration of
the device. For further details and how to avoid this problem, see the NetworkManager
duplicates a connection after restart of NetworkManager service solution.
Additional resources
NOTE
In nmtui:
Prerequisites
A physical or virtual Ethernet Network Interface Controller (NIC) exists in the server’s
configuration.
Procedure
1. If you do not know the network device name you want to use in the connection, display the
available devices:
2. Start nmtui:
# nmtui
20
CHAPTER 3. CONFIGURING AND MANAGING NETWORK ACCESS
ii. Select Ethernet from the list of network types, and press Enter.
To modify an existing profile, select the profile from the list, and press Enter.
6. If you create a new connection profile, enter the network device name into the Device field.
7. Depending on your environment, configure the IP address settings in the IPv4 configuration
and IPv6 configuration areas accordingly. For this, press the button next to these areas, and
select:
Manual, if the network requires static IP address settings. In this case, you must fill further
fields:
i. Press the Show button next to the protocol you want to configure to display additional
fields.
ii. Press the Add button next to Addresses, and enter the IP address and the subnet mask
in Classless Inter-Domain Routing (CIDR) format.
If you do not specify a subnet mask, NetworkManager sets a /32 subnet mask for IPv4
addresses and /64 for IPv6 addresses.
iv. Press the Add button next to DNS servers, and enter the DNS server address.
v. Press the Add button next to Search domains, and enter the DNS search domain.
8. Press the OK button to create and automatically activate the new connection.
10. Select Quit, and press Enter to close the nmtui application.
Verification
22
CHAPTER 3. CONFIGURING AND MANAGING NETWORK ACCESS
# cat /etc/resolv.conf
search example.com
nameserver 192.0.2.200
nameserver 2001:db8:1::ffbb
If multiple connection profiles are active at the same time, the order of nameserver entries
depend on the DNS priority values in these profile and the connection types.
5. Use the ping utility to verify that this host can send packets to other hosts:
# ping <host-name-or-IP-address>
Troubleshooting
Verify that the network cable is plugged-in to the host and a switch.
Check whether the link failure exists only on this host or also on other hosts connected to the
same switch.
Verify that the network cable and the network interface are working as expected. Perform
hardware diagnosis steps and replace defect cables and network interface cards.
If the configuration on the disk does not match the configuration on the device, starting or
restarting NetworkManager creates an in-memory connection that reflects the configuration of
the device. For further details and how to avoid this problem, see the NetworkManager
duplicates a connection after restart of NetworkManager service solution.
Additional resources
23
Red Hat Enterprise Linux 9 Configuring basic system settings
Ethernet
Bridge
Bonded
VLAN
MacVLAN
InfiniBand
The required networking connections for each host are provided as a list within the
network_connections variable.
24
CHAPTER 3. CONFIGURING AND MANAGING NETWORK ACCESS
WARNING
The network role updates or creates all connection profiles on the target system
exactly as specified in the network_connections variable. Therefore, the network
role removes options from the specified profiles if the options are only present on
the system but not in the network_connections variable.
The following example shows how to apply the network role to ensure that an Ethernet connection with
the required parameters exists:
An example playbook applying the network role to set up an Ethernet connection with the
required parameters
# SPDX-License-Identifier: BSD-3-Clause
---
- hosts: managed-node-01.example.com
vars:
network_connections:
roles:
- rhel-system-roles.network
Additional resources
Preparing a control node and managed nodes to use RHEL System Roles
25
Red Hat Enterprise Linux 9 Configuring basic system settings
You can use a subscription to Red Hat Content Delivery Network to track:
Registered systems
Prerequisites
For more information about the installation process, see Performing a standard RHEL 9
installation.
Procedure
The command prompts you to enter your Red Hat Customer Portal user name and password.
If the registration process fails, you can register your system with a specific pool. For guidance
on how to do it, proceed with the following steps:
This command displays all available subscriptions for your Red Hat account. For every
subscription, various characteristics are displayed, including the pool ID.
26
CHAPTER 4. REGISTERING THE SYSTEM AND MANAGING SUBSCRIPTIONS
b. Attach the appropriate subscription to your system by replacing pool_id with the pool ID
determined in the previous step:
NOTE
To register the system with Red Hat Insights, you can use the rhc connect utility. See
Setting up remote host configuration .
Additional resources
Prerequisites
Procedure
1. Log in to the RHEL web console. For details, see Logging in to the web console .
2. In the Health filed in the Overview page, click the Not registered warning, or click
Subscriptions in the main menu to move to page with your subscription information.
27
Red Hat Enterprise Linux 9 Configuring basic system settings
4. In the Register system dialog box, select that you want to register using your account
credentials.
If you do not want to connect your system to Red Hat Insights, clear the Insights check box.
At this point, your Red Hat Enterprise Linux Enterprise Linux system has been successfully registered.
Prerequisites
28
CHAPTER 4. REGISTERING THE SYSTEM AND MANAGING SUBSCRIPTIONS
Procedure
1. Open the system menu, which is accessible from the upper-right screen corner, and click
Settings.
2. Go to About → Subscription.
Enter your Red Hat account user name in the Login field.
6. Click Register.
29
Red Hat Enterprise Linux 9 Configuring basic system settings
Follow the steps in this procedure to register your system with an activation key. You can get the
activation key from your organization administrator.
Prerequisites
Procedure
1. Open the system menu, which is accessible from the upper-right screen corner, and click
Settings.
2. Go to About → Subscription.
30
CHAPTER 4. REGISTERING THE SYSTEM AND MANAGING SUBSCRIPTIONS
6. Click Register.
31
Red Hat Enterprise Linux 9 Configuring basic system settings
This section covers only the basic security features that you can configure after installation of the
operating system.
The firewalld service, which provides a firewall in Red Hat Enterprise Linux, is automatically enabled
during installation.
Procedure
If firewalld is not enabled and running, switch to the root user, and start the firewalld service
and enable to start it automatically after the system restarts:
Verification steps
Additional resources
man firewalld(1)
32
CHAPTER 5. CONFIGURING SYSTEM SECURITY
Disabled
Enabled
Enabled
Enforcing
Permissive
In enforcing mode, SELinux enforces the loaded policies. SELinux denies access based on SELinux
policy rules and enables only the interactions that are explicitly allowed. Enforcing mode is the safest
SELinux mode and is the default mode after installation.
In permissive mode, SELinux does not enforce the loaded policies. SELinux does not deny access, but
reports actions that break the rules to the /var/log/audit/audit.log log. Permissive mode is the default
mode during installation. Permissive mode is also useful in some specific cases, for example when
troubleshooting problems.
Additional resources
Using SELinux
IMPORTANT
Red Hat recommends to keep your system in enforcing mode. For debugging purposes,
you can set SELinux to permissive mode.
Follow this procedure to change the state and mode of SELinux on your system.
Procedure
$ getenforce
a. To Enforcing mode:
33
Red Hat Enterprise Linux 9 Configuring basic system settings
# setenforce Enforcing
b. To Permissive mode:
# setenforce Permissive
NOTE
3. To set SELinux mode to persist across reboots, modify the SELINUX variable in the
/etc/selinux/config configuration file.
For example, to switch SELinux to enforcing mode:
WARNING
Additional resources
Security hardening
Using SELinux
Securing networks
34
CHAPTER 6. GETTING STARTED WITH MANAGING USER ACCOUNTS
WARNING
For system accounts, user IDs below 1000 are reserved. For normal accounts, you can use IDs
starting at 1000. However, the recommended practice is to assign IDs starting at 5000. For
assigning IDs, see the /etc/login.defs file.
Group:
A group is an entity which ties together multiple user accounts for a common purpose, such as
granting access to particular files.
$ id
uid=1000(example.user) gid=1000(example.user) groups=1000(example.user),10(wheel)
context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
# useradd example.user
35
Red Hat Enterprise Linux 9 Configuring basic system settings
# passwd example.user
Additional resources
The RHEL web console displays all user accounts located in the system. Therefore, you can see at least
one user account just after the first login to the web console.
After logging into the RHEL web console, you can perform the following operations:
Lock accounts.
Prerequisites
The RHEL web console must be installed and accessible. For details, see Installing the web
console.
Procedure
2. Click Accounts.
4. In the Full Name field, enter the full name of the user.
The RHEL web console automatically suggests a user name from the full name and fills it in the
36
CHAPTER 6. GETTING STARTED WITH MANAGING USER ACCOUNTS
The RHEL web console automatically suggests a user name from the full name and fills it in the
User Name field. If you do not want to use the original naming convention consisting of the first
letter of the first name and the whole surname, update the suggestion.
5. In the Password/Confirm fields, enter the password and retype it for verification that your
password is correct.
The color bar below the fields shows you the security level of the entered password, which does
not allow you to create a user with a weak password.
6. Click Create to save the settings and close the dialog box.
8. In the Groups drop down menu, select the groups that you want to add to the new account.
Now you can see the new account in the Accounts settings and you can use its credentials to
connect to the system.
37
Red Hat Enterprise Linux 9 Configuring basic system settings
You can use the utility as a disaster recovery solution and also for system migration.
Produce a bootable image and restore the system from an existing backup, using the image.
Additionally, for disaster recovery, you can also integrate certain backup software with ReaR.
1. Install ReaR.
Prerequisites
Procedure
2. Modify the ReaR configuration file in an editor of your choice, for example:
# vi /etc/rear/local.conf
3. Add the backup setting details to /etc/rear/local.conf. For example, in the case of the NETFS
backup method, add the following lines:
BACKUP=NETFS
BACKUP_URL=backup.location
38
CHAPTER 7. RECOVERING AND RESTORING A SYSTEM
4. To configure ReaR to keep the previous backup archive when the new one is created, also add
the following line to the configuration file:
NETFS_KEEP_OLD_BACKUP_COPY=y
5. To make the backups incremental, meaning that only the changed files are backed up on each
run, add the following line:
BACKUP_TYPE=incremental
# rear mkrescue
7. Take a backup as per the restore plan. For example, in the case of the NETFS backup method,
run the following command:
# rear mkbackuponly
Alternatively, you can create the rescue system and the backup in a single step by running the
following command:
# rear mkbackup
This command combines the functionality of the rear mkrescue and rear mkbackuponly
commands.
IMPORTANT
ReaR on the 64-bit IBM Z architecture is supported only with the rear package version
2.6-17.el9 or later. Earlier versions are available as a Technology Preview feature only. For
more information about the support scope of Red Hat Technology Preview features, see
https://access.redhat.com/support/offerings/techpreview.
The only output method currently available is Initial Program Load (IPL). IPL produces a kernel and an
initial RAM disk (initrd) that can be used with the zIPL boot loader.
Prerequisites
ReaR is installed.
39
Red Hat Enterprise Linux 9 Configuring basic system settings
Procedure
Add the following variables to the /etc/rear/local.conf to configure ReaR for producing a rescue image
on the 64-bit IBM Z architecture:
2. To configure the backup method and destination, add BACKUP and BACKUP_URL variables.
For example:
BACKUP=NETFS
IMPORTANT
The local backup storage is currently not supported on the 64-bit IBM Z
architecture.
3. Optionally, you can also configure the OUTPUT_URL variable to save the kernel and initrd files.
By default, the OUTPUT_URL is aligned with BACKUP_URL.
rear mkbackup
5. This creates the kernel and initrd files at the location specified by the BACKUP_URL or
OUTPUT_URL (if set) variable, and a backup using the specified backup method.
6. To recover the system, use the ReaR kernel and initrd files created in step 3, and boot from a
Direct Attached Storage Device (DASD) or a Fibre Channel Protocol (FCP)-attached SCSI
device prepared with the zipl boot loader, kernel, and initrd. For more information, see Using a
Prepared DASD.
7. When the rescue kernel and initrd get booted, it starts the ReaR rescue environment. Proceed
with system recovery.
WARNING
Currently, the rescue process reformats all the DASDs (Direct Attached Storage
Devices) connected to the system. Do not attempt a system recovery if there is any
valuable data present on the system storage devices. This also includes the device
prepared with the zipl boot loader, ReaR kernel, and initrd that were used to boot
into the rescue environment. Ensure to keep a copy.
Additional resources
40
CHAPTER 8. TROUBLESHOOTING PROBLEMS USING LOG FILES
The systemd-journald daemon collects messages from various sources and forwards them to Rsyslog
for further processing. The systemd-journald daemon collects messages from the following sources:
Kernel
Syslog
The Rsyslog service sorts the syslog messages by type and priority and writes them to the files in the
/var/log directory. The /var/log directory persistently stores the log messages.
Procedure
1. Log into the RHEL web console. For details see Logging in to the web console .
2. Click Logs.
Figure 8.1. Inspecting the log files in the RHEL 9 web console
41
Red Hat Enterprise Linux 9 Configuring basic system settings
Figure 8.1. Inspecting the log files in the RHEL 9 web console
You can use the journalctl command to view messages in the system journal using the command line,
for example:
Command Description
journalctl FILEPATH Shows logs related to a specific file. For example, the
journalctl /dev/sda command displays logs related
to the /dev/sda file system.
Command Description
journalctl -b _SYSTEMD_UNIT=foo Filters log to see ones matching the "foo" systemd
service.
42
CHAPTER 8. TROUBLESHOOTING PROBLEMS USING LOG FILES
Command Description
Command Description
journalctl --list-boots Shows a tabular list of boot numbers, their IDs, and
the timestamps of the first and last message
pertaining to the boot. You can use the ID in the next
command to view detailed information.
journalctl --boot=ID _SYSTEMD_UNIT=foo Shows information about the specified boot ID.
43
Red Hat Enterprise Linux 9 Configuring basic system settings
To obtain support from Red Hat, use the Red Hat Customer Portal, which provides access to everything
available with your subscription.
Prerequisites
A valid user account on the Red Hat Customer Portal. See Create a Red Hat Login .
Procedure
The following section describes how to use the sosreport command to produce reports for your support
cases.
Prerequisites
A valid user account on the Red Hat Customer Portal. See Create a Red Hat Login .
A support-case number.
Procedure
NOTE
44
CHAPTER 9. ACCESSING THE RED HAT SUPPORT
NOTE
The default minimal installation of Red Hat Enterprise Linux does not include the
sos package, which provides the sosreport command.
2. Generate a report:
# sosreport
Note that when attaching the report, you are prompted to enter the number of the relevant
support case.
Additional resources
What is an sosreport and how to create one in Red Hat Enterprise Linux?
45
Red Hat Enterprise Linux 9 Configuring basic system settings
The basic object that systemd manages is a systemd unit, a representation of system resources and
services. A systemd unit consists of a name, type and a configuration file that defines and manages a
particular task. You can use unit files to configure system behavior. See the following examples of
various systemd unit types:
Service
Controls and manages individual system services.
Target
Represents a group of units that define system states.
Device
Manages hardware devices and their availability.
Mount
Handles file system mounting.
Timer
Schedules tasks to run at specific intervals.
NOTE
# systemctl -t help
Directory Description
46
CHAPTER 10. INTRODUCTION TO SYSTEMD
Directory Description
The default configuration of systemd is defined during the compilation and you can find the
configuration in the /etc/systemd/system.conf file. By editing this file, you can modify the default
configuration by overriding values for systemd units globally.
For example, to override the default value of the timeout limit, which is set to 90 seconds, use the
DefaultTimeoutStartSec parameter to input the required value in seconds.
DefaultTimeoutStartSec=required value
47
Red Hat Enterprise Linux 9 Configuring basic system settings
Procedure
Use the systemctl command to perform any of the following tasks:
46 loaded units listed. Pass --all to see loaded but inactive units, too.
To show all installed unit files use 'systemctl list-unit-files'
By default, the systemctl list-units command displays only active units. For each service unit
file, the command provides an overview of the following parameters:
UNIT
The full name of the service unit
LOAD
The load state of the configuration file
ACTIVE or SUB
The current high-level and low-level unit file activation state
DESCRIPTION
A short description of the unit’s purpose and functionality
List all loaded units regardless of their state, by using the following command with the --all or
-a command line option:
48
CHAPTER 11. MANAGING SYSTEM SERVICES WITH SYSTEMCTL
UNIT FILE
The full name of the service unit
STATE
The information whether the service unit is enabled or disabled to start automatically during
boot
Additional resources
Procedure
Use the systemctl command to perform any of the following tasks:
Display detailed information about a service unit that corresponds to a system service:
Replace <name> with the name of the service unit you want to inspect (for example, gdm).
The execution of the service unit: if the unit is executed by the root user
Field Description
49
Red Hat Enterprise Linux 9 Configuring basic system settings
Field Description
The service unit for the GNOME Display Manager is named gdm.service. To determine the
current status of this service unit, type the following at a shell prompt:
NOTE
50
CHAPTER 11. MANAGING SYSTEM SERVICES WITH SYSTEMCTL
NOTE
Check what services systemd orders to start before the specified service unit
For example, to view the list of services ordered to start before gdm, enter:
Check what services systemd orders to start after the specified service unit:
For example, to view the list of services systemd orders to start after gdm, enter:
Additional resources
Prerequisites
Root access
Procedure
51
Red Hat Enterprise Linux 9 Configuring basic system settings
Procedure
Replace <name> with the name of the service unit you want to start (for example,
httpd.service).
NOTE
When you attempt to start a new service, systemd resolves all dependencies
automatically, without explicit notification to the user. This means that if you are
already running a service, and you attempt to start another service with a
negative dependency, the first service is automatically stopped.
For example, if you are running the postfix service, and you attempt to start the
sendmail service, systemd first automatically stops postfix, because these two
services are conflicting and cannot run on the same port.
Additional resources
Prerequisites
Root access
Procedure
Replace <name> with the name of the service unit you want to stop (for example, bluetooth).
Additional resources
52
CHAPTER 11. MANAGING SYSTEM SERVICES WITH SYSTEMCTL
Stop the selected service unit in the current session and immediately start it again.
Prerequisites
Root access
Procedure
Replace <name> with the name of the service unit you want to restart (for example, httpd).
NOTE
If the selected service unit is not running, this command starts it too.
Optional: Restart a service unit only if the corresponding service is already running:
NOTE
System services that do not support this feature, ignore this command. To restart
such services, use the reload-or-restart and reload-or-try-restart commands
instead.
Additional resources
Prerequisites
53
Red Hat Enterprise Linux 9 Configuring basic system settings
Root access
The service you want to enable must not be masked. If you have a masked service, unmask it
first:
Procedure
Replace <name> with the name of the service unit you want to enable (for example, httpd).
Optional: You can also enable and start a service by using a single command:
Additional resources
Prerequisites
Root access
Procedure
Replace <name> with the name of the service unit you want to disable (for example,
bluetooth).
Optional: If you want to make a service permanently unusable, mask the service:
54
CHAPTER 11. MANAGING SYSTEM SERVICES WITH SYSTEMCTL
Additional resources
55
Red Hat Enterprise Linux 9 Configuring basic system settings
The graphical.target unit for starting a graphical session, starts system services such as the
GNOME Display Manager (gdm.service) or Accounts Service (accounts-daemon.service),
and also activates the multi-user.target unit.
Similarly, the multi-user.target unit starts other essential system services such as
NetworkManager (NetworkManager.service) or D-Bus (dbus.service) and activates another
target unit named basic.target.
You can set the following systemd targets as default or current targets:
rescue unit target that pulls in the base system and spawns a rescue shell
emergency unit target that starts an emergency shell on the main console
Additional resources
Prerequisites
56
CHAPTER 12. BOOTING INTO A TARGET SYSTEM STATE
Root access
Procedure
1. Determine the current default target unit systemd uses to start the system:
# systemctl get-default
graphical.target
Replace <name> with the name of the target unit you want to use by default.
Example:
# systemctl set-default multi-user.target
Removed /etc/systemd/system/default.target
Created symlink /etc/systemd/system/default.target -> /usr/lib/systemd/system/multi-
user.target
# systemctl get-default
multi-user.target
# reboot
Additional resources
Procedure
57
Red Hat Enterprise Linux 9 Configuring basic system settings
# systemctl get-default
graphical.target
NOTE
You can only isolate targets that have the AllowIsolate=yes option set in the
unit files.
Replace <name> with the name of the target unit you want to use in the current boot.
Example:
# systemctl isolate multi-user.target
This command starts the target unit named multi-user and all dependent units, and immediately
stops all other unit.
Additional resources
Prerequisites
Root access
Procedure
To enter the rescue mode, change the current target in the current session:
# systemctl rescue
NOTE
58
CHAPTER 12. BOOTING INTO A TARGET SYSTEM STATE
NOTE
To prevent systemd from sending a message, enter the following command with
the --no-wall command-line option:
Troubleshooting steps
If your system is not able to enter the rescue mode, you can boot to emergency mode, which provides
the most minimal environment possible. In emergency mode, the system mounts the root file system
only for reading, does not attempt to mount any other local file systems, does not activate network
interfaces, and only starts a few essential services.
Procedure
1. Reboot the system, and interrupt the boot loader menu countdown by pressing any key except
the Enter key, which would initiate a normal boot.
2. Move the cursor to the kernel entry that you want to start.
4. Move to the end of the line that starts with linux and press Ctrl+E to jump to the end of the line:
5. To choose an alternate boot target, append the systemd.unit= parameter to the end of the line
that starts with linux:
Replace <name> with the name of the target unit you want to use. For example,
systemd.unit=emergency.target
59
Red Hat Enterprise Linux 9 Configuring basic system settings
You can schedule a shutdown by using the time argument. This also gives users warning that a
system shutdown has been scheduled.
Additional resources
Shut down the system and power off the machine at a certain time
Shut down and halt the system without powering off the machine
Prerequisites
Root access
Procedure
Use the shutdown command to perform any of the following tasks:
Specify the time at which you want to shut down the system and power off the machine:
Where hh:mm is the time in the 24-hour time notation. To prevent new logins, the /run/nologin
file is created 5 minutes before system shutdown.
When you use the time argument, you can notify users logged in to the system of the planned
shutdown by specifying an optional wall message, for example shutdown --poweroff 13:59
"Attention. The system will shut down at 13:59".
Shut down and halt the system after a delay, without powering off the machine:
60
CHAPTER 13. SHUTTING DOWN, SUSPENDING, AND HIBERNATING THE SYSTEM
# shutdown --halt +m
Where +m is the delay time in minutes. You can use the now keyword as an alias for +0.
# shutdown -c
Additional resources
Prerequisites
Root access
Procedure
Use the systemctl command to perform any of the following tasks:
# systemctl poweroff
Shut down and halt the system without powering off the machine:
# systemctl halt
NOTE
61
Red Hat Enterprise Linux 9 Configuring basic system settings
Prerequisites
Root access
Procedure
# systemctl reboot
NOTE
By default, when you use this command, systemd sends an informative message to all
users that are currently logged into the system. To prevent systemd from sending this
message, run this command with the --no-wall option.
Suspend
Suspending saves the system state in RAM and with the exception of the RAM module, powers off
most of the devices in the machine. When you turn the machine back on, the system then restores its
state from RAM without having to boot again. Because the system state is saved in RAM and not on
the hard disk, restoring the system from suspend mode is significantly faster than from hibernation.
However, the suspended system state is also vulnerable to power outages.
Hibernate
Hibernating saves the system state on the hard disk drive and powers off the machine. When you
turn the machine back on, the system then restores its state from the saved data without having to
boot again. Because the system state is saved on the hard disk and not in RAM, the machine does
not have to maintain electrical power to the RAM module. However, as a consequence, restoring the
system from hibernation is significantly slower than restoring it from suspend mode.
Hybrid sleep
This combines elements of both hibernation and suspending. The system first saves the current
state on the the hard disk drive, and enters a low-power state similar to suspending, which allows the
system to resume more quickly. The benefit of hybrid sleep is that if the system loses power during
the sleep state, it can still recover the previous state from the saved image on the hard disk, similar to
hibernation.
Suspend-then-hibernate
This mode first suspends the system, which results in saving the current system state to RAM and
putting the system in a low-power mode. The system hibernates if it remains suspended for a
specific period of time that you can define in the HibernateDelaySec parameter. Hibernation saves
the system state to the hard disk drive and shuts down the system completely. The suspend-then-
hibernate mode provides the benefit of conserving battery power while you are still able to quickly
resume work. Additionally, this mode ensures that your data is saved in case of a power failure.
Prerequisites
Root access
62
CHAPTER 13. SHUTTING DOWN, SUSPENDING, AND HIBERNATING THE SYSTEM
Procedure
Choose the appropriate method for power saving:
# systemctl suspend
# systemctl hibernate
# systemctl hybrid-sleep
# systemctl suspend-then-hibernate
63
Red Hat Enterprise Linux 9 Configuring basic system settings
Each user is associated with a unique numerical identification number called user ID (UID). Each group is
associated with a group ID (GID). Users within a group share the same permissions to read, write, and
execute files owned by that group.
cat /usr/share/doc/setup*/uidgid
It is recommended to assign IDs to the new users and groups starting at 5000, as the reserved range
can increase in the future.
To make the IDs assigned to new users start at 5000 by default, modify the UID_MIN and GID_MIN
parameters in the /etc/login.defs file.
Procedure
To modify and make the IDs assigned to new users start at 5000 by default:
2. Find the lines that define the minimum value for automatic UID selection.
4. Find the lines that define the minimum value for automatic GID selection.
64
CHAPTER 14. INTRODUCTION TO MANAGING USER AND GROUP ACCOUNTS
The dynamically assigned UIDs and GIDs for the regular users now start at 5000.
NOTE
The UID’s and GID’s of users and groups created before you changed the
UID_MIN and GID_MIN values do not change.
This will allow new user’s group to have same 5000+ ID as UID and GID.
WARNING
UPGs simplify the collaboration on a project between multiple users. In addition, UPG system
configuration makes it safe to set default permissions for a newly created file or directory, as it allows
both the user, and the group this user is a part of, to make modifications to the file or directory.
65
Red Hat Enterprise Linux 9 Configuring basic system settings
Prerequisites
Set up the RHEL web console. For details, see Getting started using the RHEL web console .
Log in to the RHEL web console with an account that has administrator permissions assigned.
For details, see Logging in to the RHEL web console .
The RHEL web console displays all user accounts located in the system. Therefore, you can see at least
one user account just after the first login to the web console.
After logging into the RHEL web console, you can perform the following operations:
Lock accounts.
Prerequisites
The RHEL web console must be installed and accessible. For details, see Installing the web
console.
66
CHAPTER 15. MANAGING USER ACCOUNTS IN THE WEB CONSOLE
Procedure
2. Click Accounts.
4. In the Full Name field, enter the full name of the user.
The RHEL web console automatically suggests a user name from the full name and fills it in the
User Name field. If you do not want to use the original naming convention consisting of the first
letter of the first name and the whole surname, update the suggestion.
5. In the Password/Confirm fields, enter the password and retype it for verification that your
password is correct.
The color bar below the fields shows you the security level of the entered password, which does
not allow you to create a user with a weak password.
6. Click Create to save the settings and close the dialog box.
8. In the Groups drop down menu, select the groups that you want to add to the new account.
Now you can see the new account in the Accounts settings and you can use its credentials to
connect to the system.
Procedure
2. Click Accounts.
3. Select the user account for which you want to enforce password expiration.
67
Red Hat Enterprise Linux 9 Configuring basic system settings
5. In the Password expiration dialog box, select Require password change every … days and
enter a positive whole number representing the number of days after which the password
expires.
6. Click Change.
The web console immediately shows the date of the future password change request on the
Password line.
In each user account in the RHEL 9web console, you can terminate all sessions for the account except
for the web console session you are currently using. This prevents you from loosing access to your
system.
Procedure
2. Click Accounts.
3. Click the user account for which you want to terminate the session.
68
CHAPTER 16. MANAGING USERS FROM THE COMMAND LINE
Prerequisites
Root access
Procedure
Replace options with the command-line options for the useradd command, and replace
username with the name of the user.
Verification steps
# id sarah
Additional resources
Prerequisites
Root access
Procedure
69
Red Hat Enterprise Linux 9 Configuring basic system settings
Procedure
Replace options with the command-line options for the groupadd command, and replace
group-name with the name of the group.
Verification steps
# tail /etc/group
sysadmins:x:5000:
Additional resources
Prerequisites
root access
Procedure
Replace group-name with the name of the group, and replace username with the name of the
user.
70
CHAPTER 16. MANAGING USERS FROM THE COMMAND LINE
Verification steps
To verify the new groups is added to the supplementary groups of the user sysadmin, use:
# groups sysadmin
Prerequisites
Root access
Procedure
1. Create a directory:
# mkdir directory-name
2. Create a group:
# groupadd group-name
Replace group-name with the name of the group, and replace username with the name of the
user.
4. Associate the user and group ownership of the directory with the group-name group:
Replace group-name with the name of the group, and replace directory-name with the name of
71
Red Hat Enterprise Linux 9 Configuring basic system settings
Replace group-name with the name of the group, and replace directory-name with the name of
the directory.
5. Set the write permissions to allow the users to create and modify files and directories and set
the setgid bit to make this permission be applied within the directory-name directory:
Now all members of the group-name group can create and edit files in the directory-name
directory. Newly created files retain the group ownership of group-name group.
Verification steps
# ls -ld directory-name
72
CHAPTER 17. EDITING USER GROUPS USING THE COMMAND LINE
On Linux, user groups can act as primary or supplementary. Primary and supplementary groups have the
following properties:
Primary group
Supplementary groups
You can add an existing user to an existing supplementary group to manage users with the
same security and access privileges within the group.
Procedure
Display the names of the primary and any supplementary group of a user:
$ groups user-name
Replace user-name with the name of the user. If you do not provide a user name, the command
displays the group membership for the current user. The first group is the primary group
followed by the optional supplementary groups.
$ groups sarah
User sarah has a primary group sarah and is a member of supplementary groups wheel and
73
Red Hat Enterprise Linux 9 Configuring basic system settings
User sarah has a primary group sarah and is a member of supplementary groups wheel and
developer.
$ groups marc
marc : marc
User marc has only a primary group marc and no supplementary groups.
Prerequisites:
1. root access
Procedure
Replace group-name with the name of the new primary group, and replace user-name with the
name of the user.
NOTE
When you change a user’s primary group, the command also automatically
changes the group ownership of all files in the user’s home directory to the new
primary group. You must fix the group ownership of files outside of the user’s
home directory manually.
If the user sarah belongs to the primary group sarah1, and you want to change the primary
group of the user to sarah2, use:
Verification steps
74
CHAPTER 17. EDITING USER GROUPS USING THE COMMAND LINE
$ groups sarah
sarah : sarah2
Prerequisites
root access
Procedure
Replace group-name with the name of the group, and replace username with the name of the
user.
Verification steps
To verify the new groups is added to the supplementary groups of the user sysadmin, use:
# groups sysadmin
Prerequisites
75
Red Hat Enterprise Linux 9 Configuring basic system settings
root access
Procedure
Replace user-name with the name of the user, and replace group-name with the name of the
supplementary group.
If the user sarah has a primary group sarah2, and belongs to the secondary groups wheel
and developers, and you want to remove that user from the group developers, use:
Verification steps
Verify that you removed the user sarah from the secondary group developers:
$ groups sarah
Prerequisites
root access
Procedure
Replace group-names with the name of one or more supplementary groups. To add the user to
several supplementary groups at once, separate the group names using commas and no
intervening spaces. For example: wheel,developer.
IMPORTANT
76
CHAPTER 17. EDITING USER GROUPS USING THE COMMAND LINE
IMPORTANT
If the user is currently a member of a group that you do not specify, the
command removes the user from the group.
If the user sarah has a primary group sarah2, and belongs to the supplementary group
wheel, and you want the user to belong to three more supplementary groups developer,
sysadmin, and security, use:
Verification steps
Verify that you set the list of the supplementary groups correct:
# groups sarah
77
Red Hat Enterprise Linux 9 Configuring basic system settings
When a user tries to use sudo privileges to run a command that is not allowed in the /etc/sudoers file,
the system records a message containing username : user NOT in sudoers to the journal log.
The default /etc/sudoers file provides information and examples of authorizations. You can activate a
specific example rule by removing the # comment character from the beginning of the line. The
authorizations section relevant for user is marked with the following introduction:
## Next comes the main part: which users can run what software on
## which machines (the sudoers file can be shared between multiple
## systems).
You can use the following format to create new sudoers authorizations and to modify existing
authorizations:
username hostname=path/to/command
Where:
username is the name of the user or group, for example, user1 or %group1.
path/to/command is the complete absolute path to the command. You can also limit the user to
only performing a command with specific options and arguments by adding those options after
the command path. If you do not specify any options, the user can use the command with all
options.
You can replace any of these variables with ALL to apply the rule to all users, hosts, or commands.
WARNING
With overly permissive rules, such as ALL ALL=(ALL) ALL, all users are able to run
all commands as all users on all hosts. This can lead to security risks.
You can specify the arguments negatively using the ! operator. For example, use !root to specify all
users except the root user. Note that using the allowlists to allow specific users, groups, and commands,
78
CHAPTER 18. MANAGING SUDO ACCESS
is more secure than using the blocklists to disallowing specific users, groups, and commands. By using
the allowlists you also block new unauthorized users or groups.
WARNING
Avoid using negative rules for commands because users can overcome such rules by
renaming commands using the alias command.
The system reads the /etc/sudoers file from beginning to end. Therefore, if the file contains multiple
entries for a user, the entries are applied in order. In case of conflicting values, the system uses the last
match, even if it is not the most specific match.
The preferred way of adding new rules to sudoers is by creating new files in the /etc/sudoers.d/
directory instead of entering rules directly to the /etc/sudoers file. This is because the contents of this
directory are preserved during system updates. In addition, it is easier to fix any errors in the separate
files than in the /etc/sudoers file. The system reads the files in the /etc/sudoers.d directory when it
reaches the following line in the /etc/sudoers file:
#includedir /etc/sudoers.d
Note that the number sign # at the beginning of this line is part of the syntax and does not mean the line
is a comment. The names of files in that directory must not contain a period . and must not end with a
tilde ~.
Additional resources
When users need to perform an administrative command, they can precede that command with sudo.
The command is then executed as if they were the root user.
Only users listed in the /etc/sudoers configuration file can use the sudo command.
The command is executed in the shell of the user, not in the root shell.
Prerequisites
root access
Procedure
79
Red Hat Enterprise Linux 9 Configuring basic system settings
# visudo
The /etc/sudoers file defines the policies applied by the sudo command.
2. In the /etc/sudoers file, find the lines that grant sudo access to users in the administrative
wheel group.
3. Make sure the line that starts with %wheel does not have the # comment character before it.
5. Add users you want to grant sudo access to into the administrative wheel group.
Verification steps
# id <username>
uid=5000(<username>) gid=5000(<username>) groups=5000(<username>),10(wheel)
Additional resources
For example, you can enable the user <example.user> to install programs on the host.example.com
workstation using the dnf command with sudo privileges.
Prerequisites
Procedure
# mkdir -p /etc/sudoers.d/
# visudo -f /etc/sudoers.d/<example.user>
80
CHAPTER 18. MANAGING SUDO ACCESS
To allow two and more commands on the same host on one line, you can list them separated by
a , comma followed by a space.
4. Optional: To receive email notifications every time the user <example.user> attempts to use
sudo privileges, add the following lines to the file:
Defaults mail_always
Defaults mailto="<[email protected]>"
Verification
1. To verify if the user <example.user> can run the dnf command with sudo privileges, switch the
account:
# su <example.user> -
$ sudo dnf
[sudo] password for <example.user>:
...
usage: dnf [options] COMMAND
...
If the system returns the <example.user> is not in the sudoers file. This incident will be
reported error message, you have not created the file for <example.user> in /etc/sudoers.d/.
If you receive the <example.user> is not allowed to run sudo on <host.example.com> error
message, you have not completed the configuration correctly. Ensure that you are logged in as
root and that you followed the steps thoroughly.
Additional resources
81
Red Hat Enterprise Linux 9 Configuring basic system settings
Prerequisites
Root access
Procedure
# passwd
You are prompted to enter your current password before you can change it.
Prerequisites
Procedure
To change or reset the root password as a non-root user that belongs to the wheel group, use:
You are prompted to enter your current non-root password before you can change the root
password.
Procedure
1. Reboot the system and, on the GRUB 2 boot screen, press the e key to interrupt the boot
process.
82
CHAPTER 19. CHANGING AND RESETTING THE ROOT PASSWORD
load_video
set gfx_payload=keep
insmod gzio
linux ($root)/vmlinuz-5.14.0-70.22.1.e19_0.x86_64 root=/dev/mapper/rhel-root ro crash\
kernel=auto resume=/dev/mapper/rhel-swap rd.lvm.lv/swap rhgb quiet
initrd ($root)/initramfs-5.14.0-70.22.1.e19_0.x86_64.img $tuned_initrd
3. Add rd.break to the end of the line that starts with linux.
The file system is mounted as read-only in the /sysroot directory. Remounting the file system
as writable allows you to change the password.
chroot /sysroot
passwd
Follow the instructions displayed by the command line to finalize the change of the root
password.
touch /.autorelabel
exit
83
Red Hat Enterprise Linux 9 Configuring basic system settings
exit
11. Wait until the SELinux relabeling process is finished. Note that relabeling a large disk might take
a long time. The system reboots automatically when the process is complete.
Verification steps
1. To verify that the root password is successfully changed, log in as a normal user and open the
Terminal.
$ su
4. Print the user name associated with the current effective user ID:
whoami
root
84
CHAPTER 20. MANAGING FILE PERMISSIONS
Others (o).
Read (r).
Write (w).
Execute (x).
Note that the execute permission for a file allows you to execute that file. The execute permission for a
directory allows you to access the contents of the directory, but not execute it.
When a new file or directory is created, the default set of permissions are automatically assigned to it.
The default permissions for a file or directory are based on two factors:
Base permission.
No permission --- 0
Execute --x 1
Write -w- 2
Read r-- 4
85
Red Hat Enterprise Linux 9 Configuring basic system settings
The base permission for a directory is 777 (drwxrwxrwx), which grants everyone the permissions to
read, write, and execute. This means that the directory owner, the group, and others can list the
contents of the directory, create, delete, and edit items within the directory, and descend into it.
Note that individual files within a directory can have their own permission that might prevent you from
editing them, despite having unrestricted access to the directory.
The base permission for a file is 666 (-rw-rw-rw-), which grants everyone the permissions to read and
write. This means that the file owner, the group, and others can read and edit the file.
$ ls -l
-rwxrw----. 1 sysadmins sysadmins 2 Mar 2 08:43 file
- indicates it is a file.
rwx indicates that the file owner has permissions to read, write, and execute the file.
rw- indicates that the group has permissions to read and write, but not execute the file.
--- indicates that other users have no permission to read, write, or execute the file.
. indicates that the SELinux security context is set for the file.
$ ls -dl directory
drwxr-----. 1 sysadmins sysadmins 2 Mar 2 08:43 directory
d indicates it is a directory.
rwx indicates that the directory owner has the permissions to read, write, and access the
contents of the directory.
As a directory owner, you can list the items (files, subdirectories) within the directory, access
the content of those items, and modify them.
r-x indicates that the group has permissions to read the content of the directory, but not
write - create new entries or delete files. The x permission means that you can also access
the directory using the cd command.
--- indicates that other users have no permission to read, write, or access the contents of the
directory.
As someone who is not a user owner, or as group owner of the directory, you cannot list the
items within the directory, access information about those items, or modify them.
. indicates that the SELinux security context is set for the directory.
86
CHAPTER 20. MANAGING FILE PERMISSIONS
NOTE
The base permission that is automatically assigned to a file or directory is not the default
permission the file or directory ends up with. When you create a file or directory, the base
permission is altered by the umask. The combination of the base permission and the
umask creates the default permission for files and directories.
Read r-- 3
Write -w- 5
Execute --x 6
No permissions --- 7
The default umask for both a standard user and for a root user is 0022.
The first digit of the umask represents special permissions (sticky bit, ). The last three digits of the
umask represent the permissions that are removed from the user owner ( u), group owner (g), and
others (o) respectively.
The following example illustrates how the umask with an octal value of 0137 is applied to the file with
the base permission of 777, to create the file with the default permission of 640.
87
Red Hat Enterprise Linux 9 Configuring basic system settings
When a standard user or a root user creates a new directory, the umask is set to 022 (rwxr-xr-x),
and the base permissions for a directory are set to 777 (rwxrwxrwx). This brings the default
permissions to 755 (rwxr-xr-x).
This means that the directory owner can list the contents of the directory, create, delete, and edit
items within the directory, and descend into it. The group and others can only list the contents of the
directory and descend into it.
When a standard user or a root user creates a new file, the umask is set to 022 (rwxr-xr-x), and the
base permissions for a file are set to 666 (rw-rw-rw-). This brings the default permissions to 644 (-rw-
r—r--).
88
CHAPTER 20. MANAGING FILE PERMISSIONS
This means that the file owner can read and edit the file, while the group and others can only read
the file.
NOTE
For security reasons, regular files cannot have execute permissions by default, even if the
umask is set to 000 (rwxrwxrwx). However, directories can be created with execute
permissions.
Read (r)
Write (w)
Execute (x)
Other (o)
All (a)
= to remove the existing permissions and explicitly define the new ones
Procedure
89
Red Hat Enterprise Linux 9 Configuring basic system settings
Replace <level> with the level of ownership you want to set the permissions for. Replace
<operation> with one of the signs. Replace <permission> with the permissions you want to
assign. Replace file-name with the name of the file or directory. For example, to grant everyone
the permissions to read, write, and execute (rwx) my-script.sh, use the chmod a=rwx my-
script.sh command.
Verification steps
$ ls -l file-name
$ ls -dl directory-name
To see the permissions for all the files within a particular directory, use:
$ ls -l directory-name
$ ls -l my-file.txt
-rw-rw-r--. 1 username username 0 Feb 24 17:56 my-file.txt
2. Remove the permissions to read, write, and execute (rwx) the file from group owner ( g)
and others (o):
Note that any permission that is not specified after the equals sign (=) is automatically
prohibited.
$ ls -l my-file.txt
-rw-------. 1 username username 0 Feb 24 17:56 my-file.txt
90
CHAPTER 20. MANAGING FILE PERMISSIONS
$ ls -dl my-directory
drwxrwx---. 2 username username 4096 Feb 24 18:12 my-directory
2. Add the read and execute (r-x) access for all users ( a):
3. Verify that the permissions for my-directory and its content were set correctly:
$ ls -dl my-directory
drwxrwxr-x. 2 username username 4096 Feb 24 18:12 my-directory
Procedure
Replace file-name with the name of the file or directory. Replace octal_value with an octal value.
See Base file permissions for more details.
91
Red Hat Enterprise Linux 9 Configuring basic system settings
Procedure
$ umask -S
To display the current value of the umask in the octal mode, use:
$ umask
NOTE
When displaying the umask in octal mode, you may notice it displayed as a four
digit number (0002 or 0022). The first digit of the umask represents a special bit
(sticky bit, SGID bit, or SUID bit). If the first digit is set to 0, the special bit is not
set.
To determine whether you are executing a command in a login or a non-login shell, use the echo $0
command.
Example 21.1. Determining if you are working in a login or a non-login bash shell
If the output of the echo $0 command returns bash, you are executing the command in a
non-login shell.
$ echo $0
bash
The default umask for the non-login shell is set in the /etc/bashrc configuration file.
If the output of the echo $0 command returns -bash, you are executing the command in a
login shell.
# echo $0
-bash
The default umask for the login shell is set in the /etc/login.defs configuration file.
92
CHAPTER 21. MANAGING THE UMASK
Procedure
To display the default bash umask for the non-login shell, use:
# By default, we want umask to get set. This sets it for non-login shell.
umask 002
umask 022
To display the default bash umask for the login shell, use:
# UMASK is also used by useradd(8) and newusers(8) to set the mode for new
UMASK 022
# If HOME_MODE is not set, the value of UMASK is used to create the mode.
Read (r)
Write (w)
Execute (x)
Other (o)
All (a)
= to remove the existing permissions and explicitly define the new ones
NOTE
93
Red Hat Enterprise Linux 9 Configuring basic system settings
NOTE
Any permission that is not specified after the equals sign (=) is automatically
prohibited.
Procedure
$ umask -S <level><operation><permission>
Replace <level> with the level of ownership you want to set the umask for. Replace
<operation> with one of the signs. Replace <permission> with the permissions you want to
assign. For example, to set the umask to u=rwx,g=rwx,o=rwx, use umask -S a=rwx.
NOTE
Procedure
$ umask octal_value
Replace octal_value with an octal value. See User file-creation mode mask for more details.
NOTE
Prerequisites
root access
Procedure
94
CHAPTER 21. MANAGING THE UMASK
else
umask 022
fi
Replace the default octal value of the umask (002) with another octal value. See User file-
creation mode mask for more details.
Prerequisites
root access
Procedure
UMASK 022
Replace the default octal value of the umask (022) with another octal value. See User file-
creation mode mask for more details.
Procedure
Append the line that specifies the octal value of the umask into the .bashrc file for the
particular user.
Replace octal_value with an octal value and replace username with the name of the user. See
User file-creation mode mask for more details.
Procedure
# HOME_MODE is used by useradd(8) and newusers(8) to set the mode for new
# home directories.
# If HOME_MODE is not set, the value of UMASK is used to create the mode.
HOME_MODE 0700
Replace the default octal value (0700) with another octal value. The selected mode will be used
to create the permissions for the home directory.
4. If HOME_MODE is not set, modify the UMASK to set the mode for the newly created home
directories:
UMASK 022
Replace the default octal value (022) with another octal value. See User file-creation mode
mask for more details.
96
CHAPTER 22. RECORDING DNS QUERIES BY USING DNSTAP IN RHEL
Prerequisites
Upgrade BIND packages to version bind-9.16.15-3 or later, which contains the dnstap
interface.
WARNING
If you already have a BIND version installed and running, adding a new version of
BIND will overwrite the existing version.
Procedure
1. Enable dnstap and the target file by editing the /etc/named.conf file in the options block:
options
{
#…
#…
};
# end of options
2. To specify which types of DNS traffic you want to log, add dnstap filters to the dnstap block in
the /etc/named.conf file. You can use the following filters:
query or response - If you do not specify a query or a response keyword, dnstap records
97
Red Hat Enterprise Linux 9 Configuring basic system settings
query or response - If you do not specify a query or a response keyword, dnstap records
both.
NOTE
3. To customize the behavior of the dnstap utility on the recorded packets, modify the dnstap-
output option by providing additional parameters, as follows:
size (unlimited | <size>) - Enable automatic rolling over of the dnstap file when its size
reaches the specified limit.
versions (unlimited | <integer>) - Specify the number of automatically rolled files to keep.
suffix (increment | timestamp ) - Choose the naming convention for rolled out files. By
default, the increment starts with .0. Alternatively, you can use the UNIX timestamp by
setting the timestamp value.
The following example requests auth responses only, client queries, and both queries and
responses of dynamic updates:
Example:
Example:
sudoedit /etc/cron.daily/dnstap
#!/bin/sh
rndc dnstap -roll 3
mv /var/named/data/dnstap.bin.1 /var/log/named/dnstap/dnstap-$(date -I).bin
6. Handle and analyze logs in a human-readable format by using the dnstap-read utility:
In the following example, the dnstap-read utility prints the output in the YAML file format.
98
CHAPTER 22. RECORDING DNS QUERIES BY USING DNSTAP IN RHEL
Example:
dnstap-read -y [file-name]
99
Red Hat Enterprise Linux 9 Configuring basic system settings
Procedure
$ getfacl file-name
Prerequisites
root access.
Procedure
Replace username with the name of the user, symbolic_value with a symbolic value, and file-name with
the name of the file or directory. For more information see the setfacl man page.
The following example describes how to modify permissions for the group-project file owned by the
root user that belongs to the root group so that this file is:
Procedure
100
CHAPTER 23. MANAGING THE ACCESS CONTROL LIST
Verification steps
To verify that the user andrew has the rw- permission, the user susan has the ---
permission, and other users have the r-- permission, use:
$ getfacl group-project
# file: group-project
# owner: root
# group: root
user:andrew:rw-
user:susan:---
group::r--
mask::rw-
other::r--
101
Red Hat Enterprise Linux 9 Configuring basic system settings
The user space daemon updates the system clock running in the kernel. The system clock can keep time
by using various clock sources. Usually, the Time Stamp Counter (TSC) is used. The TSC is a CPU
register which counts the number of cycles since it was last reset. It is very fast, has a high resolution,
and there are no interruptions.
Starting with Red Hat Enterprise Linux 8, the NTP protocol is implemented by the chronyd daemon,
available from the repositories in the chrony package.
The following sections describe how to use the chrony suite to configure NTP.
To synchronize the system clock with a reference clock, for example a GPS receiver
As an NTPv4(RFC 5905) server or peer to provide a time service to other computers in the
network
chrony performs well in a wide range of conditions, including intermittent network connections, heavily
congested networks, changing temperatures (ordinary computer clocks are sensitive to temperature),
and systems that do not run continuously, or run on a virtual machine.
Typical accuracy between two machines synchronized over the Internet is within a few milliseconds, and
for machines on a LAN within tens of microseconds. Hardware timestamping or a hardware reference
clock may improve accuracy between two machines synchronized to a sub-microsecond level.
chrony consists of chronyd, a daemon that runs in user space, and chronyc, a command line program
which can be used to monitor the performance of chronyd and to change various operating parameters
when it is running.
The chrony daemon, chronyd, can be monitored and controlled by the command line utility chronyc.
This utility provides a command prompt which allows entering a number of commands to query the
current state of chronyd and make changes to its configuration. By default, chronyd accepts only
commands from a local instance of chronyc, but it can be configured to accept monitoring commands
also from remote hosts. The remote access should be restricted.
Procedure
1. To make changes to the local instance of chronyd using the command line utility chronyc in
102
CHAPTER 24. USING THE CHRONY SUITE TO CONFIGURE NTP
1. To make changes to the local instance of chronyd using the command line utility chronyc in
interactive mode, enter the following command as root:
# chronyc
chronyc must run as root if some of the restricted commands are to be used.
chronyc>
3. Alternatively, the utility can also be invoked in non-interactive command mode if called together
with a command as follows:
chronyc command
NOTE
Changes made using chronyc are not permanent, they will be lost after a chronyd
restart. For permanent changes, modify /etc/chrony.conf.
103
Red Hat Enterprise Linux 9 Configuring basic system settings
Procedure
1. The chrony suite is installed by default on Red Hat Enterprise Linux. To ensure that it is, run the
following command as root:
The default location for the chrony daemon is /usr/sbin/chronyd. The command line utility will
be installed to /usr/bin/chronyc.
To ensure chronyd starts automatically at system start, issue the following command as root:
To prevent chronyd from starting automatically at system start, issue the following command
as root:
Procedure
104
CHAPTER 25. USING CHRONY
$ chronyc tracking
Reference ID : CB00710F (foo.example.net)
Stratum :3
Ref time (UTC) : Fri Jan 27 09:49:17 2017
System time : 0.000006523 seconds slow of NTP time
Last offset : -0.000006747 seconds
RMS offset : 0.000035822 seconds
Frequency : 3.225 ppm slow
Residual freq : 0.000 ppm
Skew : 0.129 ppm
Root delay : 0.013639022 seconds
Root dispersion : 0.001100737 seconds
Update interval : 64.2 seconds
Leap status : Normal
2. The sources command displays information about the current time sources that chronyd is
accessing. To check chrony sources, issue the following command:
$ chronyc sources
210 Number of sources = 3
MS Name/IP address Stratum Poll Reach LastRx Last sample
===========================================================================
====
#* GPS0 0 4 377 11 -479ns[ -621ns] /- 134ns
^? a.b.c 2 6 377 23 -923us[ -924us] +/- 43ms
^ d.e.f 1 6 377 21 -2629us[-2619us] +/- 86ms
The optional argument -v can be specified, meaning verbose. In this case, extra caption lines are
shown as a reminder of the meanings of the columns.
3. The sourcestats command displays information about the drift rate and offset estimation
process for each of the sources currently being examined by chronyd. To check chrony source
statistics, issue the following command:
$ chronyc sourcestats
210 Number of sources = 1
Name/IP Address NP NR Span Frequency Freq Skew Offset Std Dev
===========================================================================
====
abc.def.ghi 11 5 46m -0.001 0.045 1us 25us
The optional argument -v can be specified, meaning verbose. In this case, extra caption lines are
shown as a reminder of the meanings of the columns.
Additional resources
Procedure
1. To step the system clock immediately, bypassing any adjustments in progress by slewing, issue
105
Red Hat Enterprise Linux 9 Configuring basic system settings
1. To step the system clock immediately, bypassing any adjustments in progress by slewing, issue
the following command as root:
# chronyc makestep
If the rtcfile directive is used, the real-time clock should not be manually adjusted. Random adjustments
would interfere with chrony's need to measure the rate at which the real-time clock drifts.
1. The dispatcher script might run when no route to the NTP servers exists, causing the NTP
servers to switch to the offline state.
2. If you establish the route later, the script does not run again by default, and the NTP servers
remain in the offline state.
To ensure that chronyd can synchronize with your NTP servers, which have separately managed
interfaces, disable the dispatcher script.
Prerequisites
Root access
Procedure
# ln -s /dev/null /etc/NetworkManager/dispatcher.d/20-chrony-onoffline
NOTE
After this change, the NetworkManager cannot execute the dispatcher script,
and the NTP servers remain in the online state at all times.
106
CHAPTER 25. USING CHRONY
The following procedure describes how to set up chrony for a system in an isolated network.
Procedure
1. On the system selected to be the server, using a text editor running as root, edit
/etc/chrony.conf as follows:
driftfile /var/lib/chrony/drift
commandkey 1
keyfile /etc/chrony.keys
initstepslew 10 client1 client3 client6
local stratum 8
manual
allow 192.0.2.0
Where 192.0.2.0 is the network or subnet address from which the clients are allowed to connect.
2. On the systems selected to be direct clients of the server, using a text editor running as root,
edit the /etc/chrony.conf as follows:
server ntp1.example.net
driftfile /var/lib/chrony/drift
logdir /var/log/chrony
log measurements statistics tracking
keyfile /etc/chrony.keys
commandkey 24
local stratum 10
initstepslew 20 ntp1.example.net
allow 192.0.2.123
Where 192.0.2.123 is the address of the server, and ntp1.example.net is the host name of the
server. Clients with this configuration will resynchronize with the server if it restarts.
On the client systems which are not to be direct clients of the server, the /etc/chrony.conf file should be
the same except that the local and allow directives should be omitted.
In an isolated network, you can also use the local directive that enables a local reference mode, which
allows chronyd operating as an NTP server to appear synchronized to real time, even when it was never
synchronized or the last update of the clock happened a long time ago.
To allow multiple servers in the network to use the same local configuration and to be synchronized to
one another, without confusing clients that poll more than one server, use the orphan option of the
local directive which enables the orphan mode. Each server needs to be configured to poll all other
servers with local. This ensures that only the server with the smallest reference ID has the local
reference active and other servers are synchronized to it. When the server fails, another one will take
over.
Unix domain socket, which is accessible locally by the root or chrony user.
By default, chronyc connects to the Unix domain socket. The default path is
107
Red Hat Enterprise Linux 9 Configuring basic system settings
By default, chronyc connects to the Unix domain socket. The default path is
/var/run/chrony/chronyd.sock. If this connection fails, which can happen for example when chronyc is
running under a non-root user, chronyc tries to connect to 127.0.0.1 and then ::1.
Only the following monitoring commands, which do not affect the behavior of chronyd, are allowed from
the network:
activity
manual list
rtcdata
smoothing
sources
sourcestats
tracking
waitsync
The set of hosts from which chronyd accepts these commands can be configured with the cmdallow
directive in the configuration file of chronyd, or the cmdallow command in chronyc. By default, the
commands are accepted only from localhost (127.0.0.1 or ::1).
All other commands are allowed only through the Unix domain socket. When sent over the network,
chronyd responds with a Not authorised error, even if it is from localhost.
The following procedure describes how to access chronyd remotely with chronyc.
Procedure
1. Allow access from both IPv4 and IPv6 addresses by adding the following to the
/etc/chrony.conf file:
bindcmdaddress 0.0.0.0
or
bindcmdaddress ::
2. Allow commands from the remote IP address, network, or subnet by using the cmdallow
directive.
Add the following content to the /etc/chrony.conf file:
cmdallow 192.168.1.0/24
Optionally, you can open port 323 permanently using the --permanent option:
108
CHAPTER 25. USING CHRONY
firewall-cmd --reload
Additional resources
WARNING
The timesync role replaces the configuration of the given or detected provider
service on the managed host. Previous settings are lost, even if they are not
specified in the role variables. The only preserved setting is the choice of provider if
the timesync_ntp_provider variable is not defined.
The following example shows how to apply the timesync role in a situation with just one pool of servers.
Example 25.1. An example playbook applying the timesync role for a single pool of servers
---
- hosts: timesync-test
vars:
timesync_ntp_servers:
- hostname: 2.rhel.pool.ntp.org
pool: yes
iburst: yes
roles:
- rhel-system-roles.timesync
For a detailed reference on timesync role variables, install the rhel-system-roles package, and see the
README.md or README.html files in the /usr/share/doc/rhel-system-roles/timesync directory.
Additional resources
Preparing a control node and managed nodes to use RHEL System Roles
109
Red Hat Enterprise Linux 9 Configuring basic system settings
110
CHAPTER 26. CHRONY WITH HW TIMESTAMPING
Another protocol for time synchronization that uses hardware timestamping is PTP.
Unlike NTP, PTP relies on assistance in network switches and routers. If you want to reach the best
accuracy of synchronization, use PTP on networks that have switches and routers with PTP support, and
prefer NTP on networks that do not have such switches and routers.
# ethtool -T eth0
Output:
111
Red Hat Enterprise Linux 9 Configuring basic system settings
off (HWTSTAMP_TX_OFF)
on (HWTSTAMP_TX_ON)
Hardware Receive Filter Modes:
none (HWTSTAMP_FILTER_NONE)
all (HWTSTAMP_FILTER_ALL)
ptpv1-l4-sync (HWTSTAMP_FILTER_PTP_V1_L4_SYNC)
ptpv1-l4-delay-req (HWTSTAMP_FILTER_PTP_V1_L4_DELAY_REQ)
ptpv2-l4-sync (HWTSTAMP_FILTER_PTP_V2_L4_SYNC)
ptpv2-l4-delay-req (HWTSTAMP_FILTER_PTP_V2_L4_DELAY_REQ)
ptpv2-l2-sync (HWTSTAMP_FILTER_PTP_V2_L2_SYNC)
ptpv2-l2-delay-req (HWTSTAMP_FILTER_PTP_V2_L2_DELAY_REQ)
ptpv2-event (HWTSTAMP_FILTER_PTP_V2_EVENT)
ptpv2-sync (HWTSTAMP_FILTER_PTP_V2_SYNC)
ptpv2-delay-req (HWTSTAMP_FILTER_PTP_V2_DELAY_REQ)
hwtimestamp eth0
hwtimestamp eth1
hwtimestamp *
The following directive in /etc/chrony.conf specifies a local NTP server using one second polling
interval:
112
CHAPTER 26. CHRONY WITH HW TIMESTAMPING
clientloglimit 100000000
Example 26.3. Log messages for interfaces with enabled hardware timestamping
When chronyd is configured as an NTP client or peer, you can have the transmit and receive
timestamping modes and the interleaved mode reported for each NTP source by the chronyc ntpdata
command:
Example 26.4. Reporting the transmit, receive timestamping and interleaved mode for each
NTP source
# chronyc ntpdata
Output:
113
Red Hat Enterprise Linux 9 Configuring basic system settings
TX timestamping : Hardware
RX timestamping : Hardware
Total TX : 27
Total RX : 27
Total valid RX : 27
# chronyc sourcestats
With hardware timestamping enabled, stability of NTP measurements should be in tens or hundreds
of nanoseconds, under normal load. This stability is reported in the Std Dev column of the output of
the chronyc sourcestats command:
Output:
Configure the ptp4l and phc2sys programs from the linuxptp packages to use one interface to
synchronize the system clock using PTP.
Configure chronyd to provide the system time using the other interface:
Example 26.6. Configuring chronyd to provide the system time using the other interface
bindaddress 203.0.113.74
hwtimestamp eth1
local stratum 1
114
CHAPTER 27. OVERVIEW OF NETWORK TIME SECURITY (NTS) IN CHRONY
Prerequisites
Procedure
In the client configuration file:
1. Specify the server with the nts option in addition to the recommended iburst option.
For example:
server time.example.com iburst nts
server nts.netnod.se iburst nts
server ptbtime1.ptb.de iburst nts
2. To avoid repeating the Network Time Security-Key Establishment (NTS-KE) session during
system boot, add the following line to chrony.conf, if it is not present:
ntsdumpdir /var/lib/chrony
3. To disable synchronization with Network Time Protocol (NTP) servers provided by DHCP,
comment out or remove the following line in chrony.conf, if it is present:
sourcedir /run/chrony-dhcp
Verification
# chronyc -N authdata
115
Red Hat Enterprise Linux 9 Configuring basic system settings
Name/IP address Mode KeyID Type KLen Last Atmp NAK Cook CLen
================================================================
time.example.com NTS 1 15 256 33m 0 0 8 100
nts.sth1.ntp.se NTS 1 15 256 33m 0 0 8 100
nts.sth2.ntp.se NTS 1 15 256 33m 0 0 8 100
The KeyID, Type, and KLen should have non-zero values. If the value is zero, check the system
log for error messages from chronyd.
# chronyc -N sources
The Reach column should have a non-zero value; ideally 377. If the value rarely gets 377 or
never gets to 377, it indicates that NTP requests or responses are getting lost in the network.
Additional resources
If the NTP server is a client of other servers, that is, it is not a Stratum 1 server, it should use NTS or
symmetric key for its synchronization.
Prerequisites
Procedure
For example:
ntsserverkey /etc/pki/tls/private/foo.example.net.key
ntsservercert /etc/pki/tls/certs/foo.example.net.crt
2. Ensure that both the key and certificate files are readable by the chrony system user, by setting
the group ownership.
For example:
chown :chrony /etc/pki/tls/*/foo.example.net.*
116
CHAPTER 27. OVERVIEW OF NETWORK TIME SECURITY (NTS) IN CHRONY
IMPORTANT
If the server has a firewall, it needs to allow both the UDP 123 and TCP 4460
ports for NTP and Network Time Security-Key Establishment (NTS-KE).
Verification
Perform a quick test from a client machine with the following command:
$ chronyd -Q -t 3 'server
The System clock wrong message indicates the NTP server is accepting NTS-KE connections
and responding with NTS-protected NTP messages.
Verify the NTS-KE connections and authenticated NTP packets observed on the server:
# chronyc serverstats
If the value of the NTS-KE connections accepted and Authenticated NTP packets field is a
non-zero value, it means that at least one client was able to connect to the NTS-KE port and
send an authenticated NTP request.
117
Red Hat Enterprise Linux 9 Configuring basic system settings
Red Hat Enterprise Linux includes the basic OpenSSH packages: the general openssh package, the
openssh-server package and the openssh-clients package. Note that the OpenSSH packages require
the OpenSSL package openssl-libs, which installs several important cryptographic libraries that enable
OpenSSH to provide encrypted communications.
The SSH protocol mitigates security threats, such as interception of communication between two
systems and impersonation of a particular host, when you use it for remote shell login or file copying.
This is because the SSH client and server use digital signatures to verify their identities. Additionally, all
communication between the client and server systems is encrypted.
A host key authenticates hosts in the SSH protocol. Host keys are cryptographic keys that are
generated automatically when OpenSSH is first installed, or when the host boots for the first time.
OpenSSH is an implementation of the SSH protocol supported by Linux, UNIX, and similar operating
systems. It includes the core files necessary for both the OpenSSH client and server. The OpenSSH
suite consists of the following user-space tools:
ssh-copy-id is a script that adds local public keys to the authorized_keys file on a remote SSH
server.
NOTE
118
CHAPTER 28. USING SECURE COMMUNICATIONS BETWEEN TWO SYSTEMS WITH OPENSSH
NOTE
In RHEL 9, the Secure copy protocol (SCP) is replaced with the SSH File Transfer
Protocol (SFTP) by default. This is because SCP has already caused security issues, for
example CVE-2020-15778.
If SFTP is unavailable or incompatible in your scenario, you can use the -O option to force
use of the original SCP/RCP protocol.
For additional information, see the OpenSSH SCP protocol deprecation in Red Hat
Enterprise Linux 9 article.
Two versions of SSH currently exist: version 1, and the newer version 2. The OpenSSH suite in RHEL
supports only SSH version 2. It has an enhanced key-exchange algorithm that is not vulnerable to
exploits known in version 1.
OpenSSH, as one of core cryptographic subsystems of RHEL, uses system-wide crypto policies. This
ensures that weak cipher suites and cryptographic algorithms are disabled in the default configuration.
To modify the policy, the administrator must either use the update-crypto-policies command to adjust
the settings or manually opt out of the system-wide crypto policies.
The OpenSSH suite uses two sets of configuration files: one for client programs (that is, ssh, scp, and
sftp), and another for the server (the sshd daemon).
System-wide SSH configuration information is stored in the /etc/ssh/ directory. User-specific SSH
configuration information is stored in ~/.ssh/ in the user’s home directory. For a detailed list of
OpenSSH configuration files, see the FILES section in the sshd(8) man page.
Additional resources
Prerequisites
Procedure
1. Start the sshd daemon in the current session and set it to start automatically at boot time:
2. To specify different addresses than the default 0.0.0.0 (IPv4) or :: (IPv6) for the
ListenAddress directive in the /etc/ssh/sshd_config configuration file and to use a slower
dynamic network configuration, add the dependency on the network-online.target target unit
119
Red Hat Enterprise Linux 9 Configuring basic system settings
[Unit]
Wants=network-online.target
After=network-online.target
3. Review if OpenSSH server settings in the /etc/ssh/sshd_config configuration file meet the
requirements of your scenario.
4. Optionally, change the welcome message that your OpenSSH server displays before a client
authenticates by editing the /etc/issue file, for example:
Welcome to ssh-server.example.com
Warning: By accessing this server, you agree to the referenced terms and conditions.
Ensure that the Banner option is not commented out in /etc/ssh/sshd_config and its value
contains /etc/issue:
Note that to change the message displayed after a successful login you have to edit the
/etc/motd file on the server. See the pam_motd man page for more information.
5. Reload the systemd configuration and restart sshd to apply the changes:
# systemctl daemon-reload
# systemctl restart sshd
Verification
120
CHAPTER 28. USING SECURE COMMUNICATIONS BETWEEN TWO SYSTEMS WITH OPENSSH
# ssh [email protected]
ECDSA key fingerprint is SHA256:dXbaS0RG/UzlTTku8GtXSz0S1++lPegSy31v3L/FAEc.
Are you sure you want to continue connecting (yes/no/[fingerprint])? yes
Warning: Permanently added 'ssh-server-example.com' (ECDSA) to the list of known hosts.
[email protected]'s password:
Additional resources
Prerequisites
Procedure
# vi /etc/ssh/sshd_config
PasswordAuthentication no
On a system other than a new default installation, check that PubkeyAuthentication no has not
been set and the KbdInteractiveAuthentication directive is set to no. If you are connected
remotely, not using console or out-of-band access, test the key-based login process before
disabling password authentication.
# setsebool -P use_nfs_home_dirs 1
Additional resources
121
Red Hat Enterprise Linux 9 Configuring basic system settings
IMPORTANT
If you complete the following steps as root, only root is able to use the keys.
Procedure
$ ssh-keygen -t ecdsa
Generating public/private ecdsa key pair.
Enter file in which to save the key (/home/joesec/.ssh/id_ecdsa):
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in /home/joesec/.ssh/id_ecdsa.
Your public key has been saved in /home/joesec/.ssh/id_ecdsa.pub.
The key fingerprint is:
SHA256:Q/x+qms4j7PCQ0qFd09iZEFHA+SqwBKRNaU72oZfaCI
[email protected]
The key's randomart image is:
+---[ECDSA 256]---+
|.oo..o=++ |
|.. o .oo . |
|. .. o. o |
|....o.+... |
|o.oo.o +S . |
|.=.+. .o |
|E.*+. . . . |
|.=..+ +.. o |
| . oo*+o. |
+----[SHA256]-----+
You can also generate an RSA key pair by using the -t rsa option with the ssh-keygen
command or an Ed25519 key pair by entering the ssh-keygen -t ed25519 command.
$ ssh-copy-id [email protected]
/usr/bin/ssh-copy-id: INFO: attempting to log in with the new key(s), to filter out any that are
already installed
[email protected]'s password:
...
Number of key(s) added: 1
Now try logging into the machine, with: "ssh '[email protected]'" and check to
make sure that only the key(s) you wanted were added.
If you do not use the ssh-agent program in your session, the previous command copies the
most recently modified ~/.ssh/id*.pub public key if it is not yet installed. To specify another
public-key file or to prioritize keys in files over keys cached in memory by ssh-agent, use the
122
CHAPTER 28. USING SECURE COMMUNICATIONS BETWEEN TWO SYSTEMS WITH OPENSSH
NOTE
If you reinstall your system and want to keep previously generated key pairs, back up the
~/.ssh/ directory. After reinstalling, copy it back to your home directory. You can do this
for all users on your system, including root.
Verification
$ ssh [email protected]
Welcome message.
...
Last login: Mon Nov 18 18:28:42 2019 from ::1
Additional resources
Prerequisites
On the client side, the opensc package is installed and the pcscd service is running.
Procedure
1. List all keys provided by the OpenSC PKCS #11 module including their PKCS #11 URIs and save
the output to the keys.pub file:
2. To enable authentication using a smart card on a remote server (example.com), transfer the
public key to the remote server. Use the ssh-copy-id command with keys.pub created in the
previous step:
3. To connect to example.com using the ECDSA key from the output of the ssh-keygen -D
command in step 1, you can use just a subset of the URI, which uniquely references your key, for
example:
123
Red Hat Enterprise Linux 9 Configuring basic system settings
4. You can use the same URI string in the ~/.ssh/config file to make the configuration permanent:
$ cat ~/.ssh/config
IdentityFile "pkcs11:id=%01?module-path=/usr/lib64/pkcs11/opensc-pkcs11.so"
$ ssh example.com
Enter PIN for 'SSH key':
[example.com] $
Because OpenSSH uses the p11-kit-proxy wrapper and the OpenSC PKCS #11 module is
registered to PKCS#11 Kit, you can simplify the previous commands:
If you skip the id= part of a PKCS #11 URI, OpenSSH loads all keys that are available in the proxy module.
This can reduce the amount of typing required:
Additional resources
IMPORTANT
To make SSH truly effective, prevent the use of insecure connection protocols that are replaced
by the OpenSSH suite. Otherwise, a user’s password might be protected using SSH for one
session only to be captured later when logging in using Telnet. For this reason, consider
disabling insecure protocols, such as telnet, rsh, rlogin, and ftp.
124
CHAPTER 28. USING SECURE COMMUNICATIONS BETWEEN TWO SYSTEMS WITH OPENSSH
Disabling passwords for authentication and allowing only key pairs reduces the attack surface
and it also might save users’ time. On clients, generate key pairs using the ssh-keygen tool and
use the ssh-copy-id utility to copy public keys from clients on the OpenSSH server. To disable
password-based authentication on your OpenSSH server, edit /etc/ssh/sshd_config and
change the PasswordAuthentication option to no:
PasswordAuthentication no
Key types
Although the ssh-keygen command generates a pair of RSA keys by default, you can instruct it
to generate ECDSA or Ed25519 keys by using the -t option. The ECDSA (Elliptic Curve Digital
Signature Algorithm) offers better performance than RSA at the equivalent symmetric key
strength. It also generates shorter keys. The Ed25519 public-key algorithm is an implementation
of twisted Edwards curves that is more secure and also faster than RSA, DSA, and ECDSA.
OpenSSH creates RSA, ECDSA, and Ed25519 server host keys automatically if they are missing.
To configure the host key creation in RHEL, use the [email protected] instantiated
service. For example, to disable the automatic creation of the RSA key type:
NOTE
To exclude particular key types for SSH connections, comment out the relevant lines in
/etc/ssh/sshd_config, and reload the sshd service. For example, to allow only Ed25519 host
keys:
# HostKey /etc/ssh/ssh_host_rsa_key
# HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
IMPORTANT
The Ed25519 algorithm is not FIPS-140-compliant, and OpenSSH does not work
with Ed25519 keys in FIPS mode.
Non-default port
By default, the sshd daemon listens on TCP port 22. Changing the port reduces the exposure
of the system to attacks based on automated network scanning and therefore increase security
through obscurity. You can specify the port using the Port directive in the
/etc/ssh/sshd_config configuration file.
You also have to update the default SELinux policy to allow the use of a non-default port. To do
so, use the semanage tool from the policycoreutils-python-utils package:
125
Red Hat Enterprise Linux 9 Configuring basic system settings
In the previous commands, replace <port_number> with the new port number specified using the
Port directive.
Root login
WARNING
Enabling logging in as the root user is not a secure practice because the
administrator cannot audit which users run which privileged commands. For
using administrative commands, log in and use sudo instead.
The X server in Red Hat Enterprise Linux clients does not provide the X Security extension.
Therefore, clients cannot request another security layer when connecting to untrusted SSH
servers with X11 forwarding. Most applications are not able to run with this extension enabled
anyway.
By default, the ForwardX11Trusted option in the /etc/ssh/ssh_config.d/50-redhat.conf file is
set to yes, and there is no difference between the ssh -X remote_machine (untrusted host)
and ssh -Y remote_machine (trusted host) command.
If your scenario does not require the X11 forwarding feature at all, set the X11Forwarding
directive in the /etc/ssh/sshd_config configuration file to no.
AllowUsers *@192.168.1.*,*@10.0.0.*,!*@192.168.1.2
AllowGroups example-group
The previous configuration lines accept connections from all users from systems in 192.168.1.*
and 10.0.0.* subnets except from the system with the 192.168.1.2 address. All users must be in
the example-group group. The OpenSSH server denies all other connections.
Note that using allowlists (directives starting with Allow) is more secure than using blocklists
126
CHAPTER 28. USING SECURE COMMUNICATIONS BETWEEN TWO SYSTEMS WITH OPENSSH
Note that using allowlists (directives starting with Allow) is more secure than using blocklists
(options starting with Deny) because allowlists block also new unauthorized users or groups.
OpenSSH uses RHEL system-wide cryptographic policies, and the default system-wide
cryptographic policy level offers secure settings for current threat models. To make your
cryptographic settings more strict, change the current policy level:
WARNING
You can also disable only specific ciphers for the SSH protocol through the system-wide cryptographic
policies. See the Customizing system-wide cryptographic policies with subpolicies section in the
Security hardening document for more information.
To opt out of the system-wide cryptographic policies for your OpenSSH server, specify the
cryptographic policy in a drop-in configuration file located in the /etc/ssh/sshd_config.d/ directory,
with a two-digit number prefix smaller than 50, so that it lexicographically precedes the 50-redhat.conf
file, and with a .conf suffix, for example, 49-crypto-policy-override.conf.
To opt out of system-wide cryptographic policies for your OpenSSH client, perform one of the following
tasks:
For a given user, override the global ssh_config with a user-specific configuration in the
~/.ssh/config file.
For the entire system, specify the cryptographic policy in a drop-in configuration file located in
the /etc/ssh/ssh_config.d/ directory, with a two-digit number prefix smaller than 50, so that it
lexicographically precedes the 50-redhat.conf file, and with a .conf suffix, for example, 49-
crypto-policy-override.conf.
Additional resources
How to disable specific algorithms and ciphers for ssh service only article.
127
Red Hat Enterprise Linux 9 Configuring basic system settings
Use this procedure for connecting your local system to a remote server through an intermediary server,
also called jump host.
Prerequisites
A remote server accepts SSH connections only from the jump host.
Procedure
1. Define the jump host by editing the ~/.ssh/config file on your local system, for example:
Host jump-server1
HostName jump1.example.com
The Host parameter defines a name or alias for the host you can use in ssh commands. The
value can match the real host name, but can also be any string.
The HostName parameter sets the actual host name or IP address of the jump host.
2. Add the remote server jump configuration with the ProxyJump directive to ~/.ssh/config file
on your local system, for example:
Host remote-server
HostName remote1.example.com
ProxyJump jump-server1
3. Use your local system to connect to the remote server through the jump server:
$ ssh remote-server
NOTE
You can specify more jump servers and you can also skip adding host definitions to the
configurations file when you provide their complete host names, for example:
$ ssh -J jump1.example.com,jump2.example.com,jump3.example.com
remote1.example.com
Change the host name-only notation in the previous command if the user names or SSH
ports on the jump servers differ from the names and ports on the remote server, for
example:
$ ssh -J
[email protected]:75,[email protected]:75,[email protected]
xample.com:75 [email protected]:220
Additional resources
128
CHAPTER 28. USING SECURE COMMUNICATIONS BETWEEN TWO SYSTEMS WITH OPENSSH
Prerequisites
You have a remote host with SSH daemon running and reachable through the network.
You know the IP address or hostname and credentials to log in to the remote host.
You have generated an SSH key pair with a passphrase and transferred the public key to the
remote machine.
Procedure
1. Optional: Verify you can use the key to authenticate to the remote host:
b. Enter the passphrase you set while creating the key to grant access to the private key.
$ eval $(ssh-agent)
Agent pid 20062
$ ssh-add ~/.ssh/id_rsa
Enter passphrase for ~/.ssh/id_rsa:
Identity added: ~/.ssh/id_rsa ([email protected])
Verification
$ ssh [email protected]
129
Red Hat Enterprise Linux 9 Configuring basic system settings
130