SlideShare una empresa de Scribd logo
1 de 55
Descargar para leer sin conexión
Red Hat Update
for System z
Shawn Wells
EMail:    swells@redhat.com
Phone:  (+1) 443 534 0130
Lead, Linux on System z
2
Agenda
 Red Hat Intro & Company Overview
 Red Hat Technology Update
 Enterprise Linux Update
 Long Range Virtualization Plan
 Security/MLS/Common Criteria
 System z Specifics
 Hardware Exploitation
 Roadmap
 Summary & Close
3
 Headquarters: Raleigh, NC
 Founded 1993
 Public 1999 (NYSE: RHT)
 Operating in 27 countries
 Over 2800 Employees worldwide
 Over 50% are engineers
 85% Government/Commercial
Linux Market Share
 40+% Year over Year Growth
(For 24 straight quarters)
Red Hat, Inc
4
5
Red Hat Development Model
Community
 Development with “upstream” communities
 Kernel, glibc, etc
 Collaboration with partners, IBM,
open source contributors
6
Red Hat Development Model
Fedora
 Rapid innovation
 Latest technologies
 Community Supported
 Released ~6mo cycles
7
Red Hat Development Model
Red Hat Enterprise Linux
 Stable, mature, commercial product
 Extensive Q&A, performance testing
 Hardware & Software Certifications
 7yr maintenance
 Core ABI compatibility
guarantee
 Major releases 2-3yr cycle
8
Fedora
for
System z
http://unc.rdu.redhat.com/fc9-s390x/
9
Support Cycle
Extended Product Lifecycle
Years 1 - 4 Yr 6,7Yr 5
Production 1
Production 2
Production 3
Security Patches
Bug Fixes
Hardware Enablement
Software Enhancements
X
X
X
Full
X
X
Partial
X
X
None
10
Red Hat Enterprise Linux
Update
12
 High resolution timers (2.6.16)
● Provide fine resolution and accuracy depending on system
configuration and capabilities - used for precise in-kernel timing
 Modular, on-the-fly switchable I/O schedulers (2.6.10)
● Only provided as a boot option in RHEL4
● Improved algorithms (esp. for CFQ)
● Per-Queue selectable (previously system-wide)
 New Pipe implementation (2.6.11)
● 30-90% perf improvement in pipe bandwidth
● Circular buffer allow more buffering rather than blocking writers
RHEL Kernel Updates
13
Monitoring Features
 Inotify (2.6.13)
● New file system event monitoring mechanism (replaces dnotify)
● Ideal for security and performance monitoring
 Process Events Connector (2.6.15)
● Reports fork, exec, id change, and exit events for all processes to
userspace
● Useful for accounting/auditing (e.g. ELSA), system activity
monitoring, security, and resource management
 Blktrace
● Block queue IO tracing – monitor block device queue traffic (2.6.17)
14
File System Features
 EXT3
● Ext3 block reservation & on-line growth (2.6.10 & RHEL4)
● Extended Attributes in the body of large inode
● Saves space and improves performance (2.6.11)
● Increases maximum ext3 file-system size from 8TB to 16TB (2.6.18)
 ACL support for NFSv3 and NFSv4 (2.6.13)
 NFS
● Support large reads and writes on the wire (2.6.16)
● Linux NFS client supports transfer sizes up to 1MB
 Device mapper multipath support
15
Device Mapper Multipath IO (MPIO)
 Connects & manages multiple paths through SAN to storage array
 Upon component failure, MPIO redirects traffic via redundant pathing
 Active/Active array support
 Bundled into RHEL
16
Security Features
 Address space randomization:
● Address randomization of multiple entities – including stack &
mmap() region (used by shared libraries) (2.6.12; more complete
implementation than in RHEL4)
● Greatly complicates and slows down hacker attacks
 Multilevel security (MLS) implementation for SELinux (2.6.12)
● Third policy scheme for SELinux, with RBAC & TE
 Audit subsytem
● Support for process-context based filtering (2.6.17)
● More filter rule comparators (2.6.17)
 TCP/UDP getpeersec
● Enable a security-aware application to retrieve the security context
of an IPSec security association a particular TCP or UDP socket in
using (2.6.17)
17
Networking
 Add nf_conntrack subsystem: (2.6.15)
● Common IPv4/IPv6 generic connection tracking subsystem
● Allows IPv6 to have a stateful firewall capability (not previously
possible)
● Enables analysis of whole streams of packets, rather than only
checking the headers of individual packets
 SELinux per-packet access controls
● Replaces old packet controls
● Add Secmark support to core networking
● Allows security subsystems to place security markings
on network packets (2.6.18)
 IPv6
● RFC 3484 compliant source address selection (2.6.15)
● Add support for Router Preference (RFC4191) (2.6.17)
● Add Router Reachability Probing (RFC4191) (2.6.17
Red Hat Enterprise Linux
Future Virtualization Update
19
20
Introduction to libvirt API
 Hypervisor agnostic
 Stable API for tool/app development
 CIM providers; Python, C bindings, scriptable
 Allows authenticated/encrypted
sessions to remote hypervisors
 Current support for
 Xen Hypervisor
 KVM Hypervisor
 QEMU Hypervisor
21
Introduction to libvirt API
22
Introduction to oVirt
 Currently in development
 Utilizes libvirt
 Web-Based GUI
 Automate clustering,
load balancing,
and SLA maintenance
 Designed for enterprise
management
 Built on Ruby on Rails
 Performance tools built-in
Red Hat Enterprise Linux
Security Update
24
Red Hat Security Certifications
● NIAP/Common Criteria: The most evaluated operating system platform
● Red Hat Enterprise Linux 2.1 – EAL 2 (Completed: February 2004)
● Red Hat Enterprise Linux 3 EAL 3+/CAPP (Completed: August 2004)
● Red Hat Enterprise Linux 4 EAL 4+/CAPP (Completed: February 2006)
● Red Hat Enterprise Linux 5 EAL4+/CAPP/LSPP/RBAC (Completed: June
2007)
● DII-COE
● Red Hat Enterprise Linux 3 (Self-Certification Completed: October 2004)
● Red Hat Enterprise Linux: First Linux platform certified by DISA
● DCID 6/3
● Currently PL3 & PL4: ask about kickstarts.
● Often a component in PL5 systems
● DISA SRRs / STIGs
● Ask about kickstarts.
● FIPS 140-2
● Red Hat / NSS Cryptography Libraries certified Level 2
25
RHEL5 Security: NIST Standards Work
 Extensible Configuration Checklist Description Format (XCCDF)
Enumeration for configuration requirements
DISA FSO committed to deploying STIG as XCCDF
Others working with NIST
Security policy becomes one file
26
Red Hat Tomorrow: Here comes XCCDF
XCCFD Format
Language for
describing policy
“your password will be...”
27
Red Hat Tomorrow: Here comes XCCDF
XCCFD Format
OVAL Format
Language for
defining compliance
“prove that your password is...”
Language for
describing policy
“your password will be...”
28
Red Hat Tomorrow: Here comes XCCDF
XCCFD Format
OVAL Format
CVE Dictionary Standard vulnerability
& exposure names
Language for
defining compliance
“prove that your password is...”
Language for
describing policy
“your password will be...”
29
RHEL5 Security: Basics of SELinux
30
RHEL5 Security: Basics of SELinux
31
RHEL5 Security: SELinux Policies
 Targeted Policy (Default)
Applications run unconfined unless explicitly defined policy exists
 Strict Policy
All application actions explicitly allowed through SELinux, else
actions denied
 MLS
Polyinstantiated file systems
Allows for different “views” based on clearance level
32
SELinux Contexts
user_u:object_r:context_t
Examples:
Apache_u:ApacheBackup_r:ApacheDataFiles_t
Apache_u:ApacheConfig_r:ApacheConfigFiles_t
33
RHEL5 SELinux Enhancements
Policy creation now a two-step
process
1) system-config-selinux
- Creates template policy
(network,filesystem read/write,
etc)
2) audit2allow
- Traces application, ensuring
proper accesses
34
RHEL5 SELinux Enhancements
Loadable Policy Modules
● In the past, all policy changes had to be made to the policy source
● Required the entire policy re-compiled
● Requiring a full set of policy development tools on production systems.
● Modules allow for the creation of self-contained policy modules
● Safely linked together to create system policies
● Add policy on the fly
● Remove policy on the fly
● Framework to allow ISV/OEM partners to ship their own modular SELinux
policy
Further Information
● http://sepolicy-server.sourceforge.net/index.php?page=module-
overview
35
Red Hat Today: SELinux Use Case
36
Red Hat Today: SELinux Use Case
37
Red Hat Today: SELinux Use Case
38
Red Hat Today: RHEL Security Status
SELinux Use Case
 Apache should not be allowed to overwrite content
 Therefore, Apache – and any program started by Apache – is not given write
access to the data
 SELinux constrains the program, regardless of the user running executable
 The content is protected, even if the Apache PHP/CGI user owns the files
 When attacker uses the same exploit, with SELinux turned on:
Mar 3 23:02:04 rhel4-u4-as kernel: audit(1170820924.171:108):
avc: denied { write } for pid=26760 comm="sh"
name="phpbb" dev=dm-0 ino=1114119
scontext=root:system_r:httpd_sys_script_t
tcontext=root:object_r:httpd_sys_content_t tclass=dir
Red Hat Enterprise Linux
System z Update
40
Red Hat Today: Announcements
Red Hat / IBM Alliance
Technical Perspective
Dedicated Partner Managers
IBM on-site kernel engineers at Red Hat
Weekly calls with IBM System z Product Mgmt
Emphasis on IBM access to code (making it easier to work
together)
Weekly reviews of open bugs & feature requests
Proof of Concept Support
Marketing & Sales Perspective
Joint World-Wide Tour
Marist, zNTP, T3, SHARE, zExpo, etc
Business Perspective
Dedicated staff from helpdesk to executive
41
IBM Changes to 2.6.x Kernel
RHEL5RHEL4
42
Red Hat Today: RHEL Status
Upstream of Code
DASD Drive Updates
zFCP Driver Updates
zFCP multipathing support in RHEL5 installer
Crypto2 Express Support
Hugetblfs
Layer-2 IPv6 support for Hipersockets
Marketing Perspective
Joint World-Wide Tour
Marist, zNTP, T3, SHARE, zExpo, etc
Sales Perspective
Joint sales calls
43
Red Hat Today: RHEL Status
RHEL 5.1
● Improved z/VM scheduling
● Improved performance with key recompiled libraries
RHEL 5.2
● Support for new IBM z10
● Improved IBM Director support to support fast connection to z/VM
● Improved Virtual Server Management
● Implementation of SCSI dump infrastructure
● Support for Dynamic CHPID reconfiguration
● Better network configuration tool support for System z network adapters
● Improved install experience with support for “ssh -X” with VNC
● Better network performance with skb scatter-gather support
● Implemented device-multipath support for xDR/GDPS
RHEL 5.3
● NSS, CPU Affinity, ETR support planned
● Suggestions? swells@redhat.com
44
Red Hat Today: RHEL Security Status
Hardware Enablement
 In kernel crypto
S/390 implementation of SHA-384 and SHA-512 digests
Improved encryption performance (i.e. encrypted filesystems)
 libica library
Support for updated OpenSSL, PKCS#11, GSKit, and kernel
crypto APIs
Device driver performance updates
 Crypto2 Express Support
Red Hat Enterprise Linux Update
Red Hat Network
46
RHN Satellite Deployment Model
MANAGED
SYSTEMS
RHN Proxy
WEB INTERFACERHN Satellite
• Software Distribution
• Account
Management
• Channel
Management
• Monitoring
• Provisioning
IT Applications
API LAYER
Custom Content
RHN Hosted
● Software Distribution
● Subscription Management
47
What is Red Hat Network?
Update
48
What is Red Hat Network?
Update Manage
49
What is Red Hat Network?
Update Manage
Provision
50
What is Red Hat Network?
Update Manage
MonitorProvision
51
   
52
   
53
   
54
RHN Satellite Is Now Open Source
http://spacewalk.redhat.com
 Announced at Red Hat Summit 2008
 .... remember the Fedora -> RHEL model?
Open Discussion

Más contenido relacionado

La actualidad más candente

VxWorks - Holistic Security (Art of Testing)
VxWorks - Holistic Security (Art of  Testing)VxWorks - Holistic Security (Art of  Testing)
VxWorks - Holistic Security (Art of Testing)
Aditya K Sood
 
4. CNCF kubernetes Comparison of-existing-cni-plugins-for-kubernetes
4. CNCF kubernetes Comparison of-existing-cni-plugins-for-kubernetes4. CNCF kubernetes Comparison of-existing-cni-plugins-for-kubernetes
4. CNCF kubernetes Comparison of-existing-cni-plugins-for-kubernetes
Juraj Hantak
 
Linux Container Technology inside Docker with RHEL7
Linux Container Technology inside Docker with RHEL7Linux Container Technology inside Docker with RHEL7
Linux Container Technology inside Docker with RHEL7
Etsuji Nakai
 

La actualidad más candente (20)

Select, manage, and backport the long term stable kernels
Select, manage, and backport the long term stable kernelsSelect, manage, and backport the long term stable kernels
Select, manage, and backport the long term stable kernels
 
LCJ2010-KaiGai-sepgsql
LCJ2010-KaiGai-sepgsqlLCJ2010-KaiGai-sepgsql
LCJ2010-KaiGai-sepgsql
 
[ELCE] Activities of super long term support kernel workgroup in civil infras...
[ELCE] Activities of super long term support kernel workgroup in civil infras...[ELCE] Activities of super long term support kernel workgroup in civil infras...
[ELCE] Activities of super long term support kernel workgroup in civil infras...
 
Linux Kernel Development
Linux Kernel DevelopmentLinux Kernel Development
Linux Kernel Development
 
SGX Trusted Execution Environment
SGX Trusted Execution EnvironmentSGX Trusted Execution Environment
SGX Trusted Execution Environment
 
VxWorks - Holistic Security (Art of Testing)
VxWorks - Holistic Security (Art of  Testing)VxWorks - Holistic Security (Art of  Testing)
VxWorks - Holistic Security (Art of Testing)
 
SC'18 BoF Presentation
SC'18 BoF PresentationSC'18 BoF Presentation
SC'18 BoF Presentation
 
4. Kubernetes - Application centric infrastructure kubernetes, contiv
4. Kubernetes - Application centric infrastructure  kubernetes, contiv4. Kubernetes - Application centric infrastructure  kubernetes, contiv
4. Kubernetes - Application centric infrastructure kubernetes, contiv
 
LMG Lightning Talks - SFO17-205
LMG Lightning Talks - SFO17-205LMG Lightning Talks - SFO17-205
LMG Lightning Talks - SFO17-205
 
Automotive Grade Linux and systemd
Automotive Grade Linux and systemdAutomotive Grade Linux and systemd
Automotive Grade Linux and systemd
 
4. CNCF kubernetes Comparison of-existing-cni-plugins-for-kubernetes
4. CNCF kubernetes Comparison of-existing-cni-plugins-for-kubernetes4. CNCF kubernetes Comparison of-existing-cni-plugins-for-kubernetes
4. CNCF kubernetes Comparison of-existing-cni-plugins-for-kubernetes
 
5 Ways to Secure Your Containers for Docker and Beyond
5 Ways to Secure Your Containers for Docker and Beyond5 Ways to Secure Your Containers for Docker and Beyond
5 Ways to Secure Your Containers for Docker and Beyond
 
Advanced Blockchain Technologies on Privacy and Scalability
Advanced Blockchain Technologies on Privacy and ScalabilityAdvanced Blockchain Technologies on Privacy and Scalability
Advanced Blockchain Technologies on Privacy and Scalability
 
Intel® RDT Hands-on Lab
Intel® RDT Hands-on LabIntel® RDT Hands-on Lab
Intel® RDT Hands-on Lab
 
BKK16-201 Play Ready OPTEE Integration with Secure Video Path lhg-1
BKK16-201 Play Ready OPTEE Integration with Secure Video Path lhg-1BKK16-201 Play Ready OPTEE Integration with Secure Video Path lhg-1
BKK16-201 Play Ready OPTEE Integration with Secure Video Path lhg-1
 
Kubernetes Networking with Cilium - Deep Dive
Kubernetes Networking with Cilium - Deep DiveKubernetes Networking with Cilium - Deep Dive
Kubernetes Networking with Cilium - Deep Dive
 
Linux Container Technology inside Docker with RHEL7
Linux Container Technology inside Docker with RHEL7Linux Container Technology inside Docker with RHEL7
Linux Container Technology inside Docker with RHEL7
 
The Universal Dataplane
The Universal DataplaneThe Universal Dataplane
The Universal Dataplane
 
Cilium - overview and recent updates
Cilium - overview and recent updatesCilium - overview and recent updates
Cilium - overview and recent updates
 
Security, Hack1ng and Hardening on Linux - an Overview
Security, Hack1ng and Hardening on Linux - an OverviewSecurity, Hack1ng and Hardening on Linux - an Overview
Security, Hack1ng and Hardening on Linux - an Overview
 

Destacado

Præsentation_eksamen_kortvers
Præsentation_eksamen_kortversPræsentation_eksamen_kortvers
Præsentation_eksamen_kortvers
Ellen Hvidt
 
La liebre y la tortuga Fabula
La liebre y la tortuga FabulaLa liebre y la tortuga Fabula
La liebre y la tortuga Fabula
Yaressi Mellado
 

Destacado (14)

Gerenciamento Servidores com o Spacewalk
Gerenciamento Servidores com o SpacewalkGerenciamento Servidores com o Spacewalk
Gerenciamento Servidores com o Spacewalk
 
Art100 fall2016 class9.2_paperworkshop
Art100 fall2016 class9.2_paperworkshopArt100 fall2016 class9.2_paperworkshop
Art100 fall2016 class9.2_paperworkshop
 
Cloud computing Report
Cloud computing ReportCloud computing Report
Cloud computing Report
 
AUGUST 01.2015
AUGUST 01.2015AUGUST 01.2015
AUGUST 01.2015
 
Бизнес с сибирским здоровьем. Как это работает?
Бизнес с сибирским здоровьем. Как это работает?Бизнес с сибирским здоровьем. Как это работает?
Бизнес с сибирским здоровьем. Как это работает?
 
Session6
Session6Session6
Session6
 
UVC100_Fall16_Class3.1
UVC100_Fall16_Class3.1UVC100_Fall16_Class3.1
UVC100_Fall16_Class3.1
 
Præsentation_eksamen_kortvers
Præsentation_eksamen_kortversPræsentation_eksamen_kortvers
Præsentation_eksamen_kortvers
 
VMware, SoftLayer, OpenStack, Heat, Cloud Foundry and Docker put together
VMware, SoftLayer, OpenStack, Heat, Cloud Foundry and Docker put togetherVMware, SoftLayer, OpenStack, Heat, Cloud Foundry and Docker put together
VMware, SoftLayer, OpenStack, Heat, Cloud Foundry and Docker put together
 
Art100 fall2016 class5.1_formal_analysisstepbystep
Art100 fall2016 class5.1_formal_analysisstepbystepArt100 fall2016 class5.1_formal_analysisstepbystep
Art100 fall2016 class5.1_formal_analysisstepbystep
 
Implementing PaaS with Red Hat OpenShift - review, reference and concepts
Implementing PaaS with Red Hat OpenShift - review, reference and conceptsImplementing PaaS with Red Hat OpenShift - review, reference and concepts
Implementing PaaS with Red Hat OpenShift - review, reference and concepts
 
Red Hat Satellite
Red Hat SatelliteRed Hat Satellite
Red Hat Satellite
 
La liebre y la tortuga Fabula
La liebre y la tortuga FabulaLa liebre y la tortuga Fabula
La liebre y la tortuga Fabula
 
La tortuga y la liebre ppt
La tortuga y la liebre pptLa tortuga y la liebre ppt
La tortuga y la liebre ppt
 

Similar a 2008-09-09 IBM Interaction Conference, Red Hat Update for System z

Similar a 2008-09-09 IBM Interaction Conference, Red Hat Update for System z (20)

2008-07-30 IBM Teach the Teacher (IBM T3), Red Hat Update for System z
2008-07-30 IBM Teach the Teacher (IBM T3), Red Hat Update for System z2008-07-30 IBM Teach the Teacher (IBM T3), Red Hat Update for System z
2008-07-30 IBM Teach the Teacher (IBM T3), Red Hat Update for System z
 
2010-01-28 NSA Open Source User Group Meeting, Current & Future Linux on Syst...
2010-01-28 NSA Open Source User Group Meeting, Current & Future Linux on Syst...2010-01-28 NSA Open Source User Group Meeting, Current & Future Linux on Syst...
2010-01-28 NSA Open Source User Group Meeting, Current & Future Linux on Syst...
 
2008-01-22 Red Hat (Security) Roadmap Presentation
2008-01-22 Red Hat (Security) Roadmap Presentation2008-01-22 Red Hat (Security) Roadmap Presentation
2008-01-22 Red Hat (Security) Roadmap Presentation
 
Rhel7 vs rhel6
Rhel7 vs rhel6Rhel7 vs rhel6
Rhel7 vs rhel6
 
2008-03-06 Harris Corp Security Seminar
2008-03-06 Harris Corp Security Seminar2008-03-06 Harris Corp Security Seminar
2008-03-06 Harris Corp Security Seminar
 
[발표자료] 오픈소스 Pacemaker 활용한 zabbix 이중화 방안(w/ Zabbix Korea Community)
[발표자료] 오픈소스 Pacemaker 활용한 zabbix 이중화 방안(w/ Zabbix Korea Community) [발표자료] 오픈소스 Pacemaker 활용한 zabbix 이중화 방안(w/ Zabbix Korea Community)
[발표자료] 오픈소스 Pacemaker 활용한 zabbix 이중화 방안(w/ Zabbix Korea Community)
 
2008-11-13 CAVMEN RHEL for System z Deep Dive
2008-11-13 CAVMEN RHEL for System z Deep Dive2008-11-13 CAVMEN RHEL for System z Deep Dive
2008-11-13 CAVMEN RHEL for System z Deep Dive
 
2011-03-15 Lockheed Martin Open Source Day
2011-03-15 Lockheed Martin Open Source Day2011-03-15 Lockheed Martin Open Source Day
2011-03-15 Lockheed Martin Open Source Day
 
2008-10-15 Red Hat Deep Dive Sessions: SELinux
2008-10-15 Red Hat Deep Dive Sessions: SELinux2008-10-15 Red Hat Deep Dive Sessions: SELinux
2008-10-15 Red Hat Deep Dive Sessions: SELinux
 
Linux Containers and Docker SHARE.ORG Seattle 2015
Linux Containers and Docker SHARE.ORG Seattle 2015Linux Containers and Docker SHARE.ORG Seattle 2015
Linux Containers and Docker SHARE.ORG Seattle 2015
 
Bootcamp 2017 - SQL Server on Linux
Bootcamp 2017 - SQL Server on LinuxBootcamp 2017 - SQL Server on Linux
Bootcamp 2017 - SQL Server on Linux
 
SQL on linux
SQL on linuxSQL on linux
SQL on linux
 
2009-09-24 Get the Hype on System z Webinar with IBM, Current & Future Linux ...
2009-09-24 Get the Hype on System z Webinar with IBM, Current & Future Linux ...2009-09-24 Get the Hype on System z Webinar with IBM, Current & Future Linux ...
2009-09-24 Get the Hype on System z Webinar with IBM, Current & Future Linux ...
 
SCAP for openSUSE
SCAP for openSUSESCAP for openSUSE
SCAP for openSUSE
 
2008-01-23 Red Hat Overview to CUNY Information Managers Forum
2008-01-23 Red Hat Overview to CUNY Information Managers Forum2008-01-23 Red Hat Overview to CUNY Information Managers Forum
2008-01-23 Red Hat Overview to CUNY Information Managers Forum
 
SQL Server 2017 on Linux Introduction
SQL Server 2017 on Linux IntroductionSQL Server 2017 on Linux Introduction
SQL Server 2017 on Linux Introduction
 
optimizing_ceph_flash
optimizing_ceph_flashoptimizing_ceph_flash
optimizing_ceph_flash
 
OpenShift 4 installation
OpenShift 4 installationOpenShift 4 installation
OpenShift 4 installation
 
SUSE Webinar - Introduction to SQL Server on Linux
SUSE Webinar - Introduction to SQL Server on LinuxSUSE Webinar - Introduction to SQL Server on Linux
SUSE Webinar - Introduction to SQL Server on Linux
 
Nguyen lyhedieuhanh 14-15_hedieuhanhlinux
Nguyen lyhedieuhanh 14-15_hedieuhanhlinuxNguyen lyhedieuhanh 14-15_hedieuhanhlinux
Nguyen lyhedieuhanh 14-15_hedieuhanhlinux
 

Más de Shawn Wells

Más de Shawn Wells (20)

2017-10-10 AUSA 2017: Repeatable DCO Platforms
2017-10-10 AUSA 2017: Repeatable DCO Platforms2017-10-10 AUSA 2017: Repeatable DCO Platforms
2017-10-10 AUSA 2017: Repeatable DCO Platforms
 
2017-07-12 GovLoop: New Era of Digital Security
2017-07-12 GovLoop: New Era of Digital Security2017-07-12 GovLoop: New Era of Digital Security
2017-07-12 GovLoop: New Era of Digital Security
 
2017-07-11 GovLoop: Changing the Open Hybrid Cloud Game (Deploying OpenShift ...
2017-07-11 GovLoop: Changing the Open Hybrid Cloud Game (Deploying OpenShift ...2017-07-11 GovLoop: Changing the Open Hybrid Cloud Game (Deploying OpenShift ...
2017-07-11 GovLoop: Changing the Open Hybrid Cloud Game (Deploying OpenShift ...
 
2017 02-17 rsac 2017 tech-f02
2017 02-17 rsac 2017 tech-f022017 02-17 rsac 2017 tech-f02
2017 02-17 rsac 2017 tech-f02
 
2017-02-21 AFCEA West Building Continuous Integration & Deployment (CI/CD) Pi...
2017-02-21 AFCEA West Building Continuous Integration & Deployment (CI/CD) Pi...2017-02-21 AFCEA West Building Continuous Integration & Deployment (CI/CD) Pi...
2017-02-21 AFCEA West Building Continuous Integration & Deployment (CI/CD) Pi...
 
2016 -11-18 OpenSCAP Workshop Coursebook
2016 -11-18 OpenSCAP Workshop Coursebook2016 -11-18 OpenSCAP Workshop Coursebook
2016 -11-18 OpenSCAP Workshop Coursebook
 
2016-08-29 AFITC Security Automation
2016-08-29 AFITC Security Automation2016-08-29 AFITC Security Automation
2016-08-29 AFITC Security Automation
 
2016-08-24 FedInsider Webinar with Jennifer Kron - Securing Intelligence in a...
2016-08-24 FedInsider Webinar with Jennifer Kron - Securing Intelligence in a...2016-08-24 FedInsider Webinar with Jennifer Kron - Securing Intelligence in a...
2016-08-24 FedInsider Webinar with Jennifer Kron - Securing Intelligence in a...
 
2016-08-18 Red Hat Partner Security Update
2016-08-18 Red Hat Partner Security Update2016-08-18 Red Hat Partner Security Update
2016-08-18 Red Hat Partner Security Update
 
2015-11-15 - Supercomputing 2015 - Applied Cross Domain
2015-11-15 - Supercomputing 2015 - Applied Cross Domain2015-11-15 - Supercomputing 2015 - Applied Cross Domain
2015-11-15 - Supercomputing 2015 - Applied Cross Domain
 
2015-10-05 Fermilabs DevOps Alone in the Dark
2015-10-05 Fermilabs DevOps Alone in the Dark2015-10-05 Fermilabs DevOps Alone in the Dark
2015-10-05 Fermilabs DevOps Alone in the Dark
 
2015-06-25 Red Hat Summit 2015 - Security Compliance Made Easy
2015-06-25 Red Hat Summit 2015 - Security Compliance Made Easy2015-06-25 Red Hat Summit 2015 - Security Compliance Made Easy
2015-06-25 Red Hat Summit 2015 - Security Compliance Made Easy
 
2015 06-12 DevOpsDC 2015 - Consumer to Collaborator
2015 06-12 DevOpsDC 2015 - Consumer to Collaborator2015 06-12 DevOpsDC 2015 - Consumer to Collaborator
2015 06-12 DevOpsDC 2015 - Consumer to Collaborator
 
2015-01-27 ssa opening remarks
2015-01-27 ssa opening remarks2015-01-27 ssa opening remarks
2015-01-27 ssa opening remarks
 
2014-12-16 defense news - shutdown the hackers
2014-12-16  defense news - shutdown the hackers2014-12-16  defense news - shutdown the hackers
2014-12-16 defense news - shutdown the hackers
 
2014-07-31 customer convergence applied scap
2014-07-31 customer convergence applied scap2014-07-31 customer convergence applied scap
2014-07-31 customer convergence applied scap
 
2014-07-30 defense in depth scap workbook
2014-07-30 defense in depth scap workbook2014-07-30 defense in depth scap workbook
2014-07-30 defense in depth scap workbook
 
2014-05-08 IT Craftsmanship to IT Manufacturing
2014-05-08 IT Craftsmanship to IT Manufacturing2014-05-08 IT Craftsmanship to IT Manufacturing
2014-05-08 IT Craftsmanship to IT Manufacturing
 
2014-04-28 cloud security frameworks and enforcement
2014-04-28 cloud security frameworks and enforcement2014-04-28 cloud security frameworks and enforcement
2014-04-28 cloud security frameworks and enforcement
 
2014 04-17 Applied SCAP, Red Hat Summit 2014
2014 04-17 Applied SCAP, Red Hat Summit 20142014 04-17 Applied SCAP, Red Hat Summit 2014
2014 04-17 Applied SCAP, Red Hat Summit 2014
 

Último

introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
VishalKumarJha10
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
VictorSzoltysek
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
mohitmore19
 

Último (20)

HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfAzure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdf
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 

2008-09-09 IBM Interaction Conference, Red Hat Update for System z

  • 1. Red Hat Update for System z Shawn Wells EMail:    swells@redhat.com Phone:  (+1) 443 534 0130 Lead, Linux on System z
  • 2. 2 Agenda  Red Hat Intro & Company Overview  Red Hat Technology Update  Enterprise Linux Update  Long Range Virtualization Plan  Security/MLS/Common Criteria  System z Specifics  Hardware Exploitation  Roadmap  Summary & Close
  • 3. 3  Headquarters: Raleigh, NC  Founded 1993  Public 1999 (NYSE: RHT)  Operating in 27 countries  Over 2800 Employees worldwide  Over 50% are engineers  85% Government/Commercial Linux Market Share  40+% Year over Year Growth (For 24 straight quarters) Red Hat, Inc
  • 4. 4
  • 5. 5 Red Hat Development Model Community  Development with “upstream” communities  Kernel, glibc, etc  Collaboration with partners, IBM, open source contributors
  • 6. 6 Red Hat Development Model Fedora  Rapid innovation  Latest technologies  Community Supported  Released ~6mo cycles
  • 7. 7 Red Hat Development Model Red Hat Enterprise Linux  Stable, mature, commercial product  Extensive Q&A, performance testing  Hardware & Software Certifications  7yr maintenance  Core ABI compatibility guarantee  Major releases 2-3yr cycle
  • 9. 9 Support Cycle Extended Product Lifecycle Years 1 - 4 Yr 6,7Yr 5 Production 1 Production 2 Production 3 Security Patches Bug Fixes Hardware Enablement Software Enhancements X X X Full X X Partial X X None
  • 10. 10
  • 11. Red Hat Enterprise Linux Update
  • 12. 12  High resolution timers (2.6.16) ● Provide fine resolution and accuracy depending on system configuration and capabilities - used for precise in-kernel timing  Modular, on-the-fly switchable I/O schedulers (2.6.10) ● Only provided as a boot option in RHEL4 ● Improved algorithms (esp. for CFQ) ● Per-Queue selectable (previously system-wide)  New Pipe implementation (2.6.11) ● 30-90% perf improvement in pipe bandwidth ● Circular buffer allow more buffering rather than blocking writers RHEL Kernel Updates
  • 13. 13 Monitoring Features  Inotify (2.6.13) ● New file system event monitoring mechanism (replaces dnotify) ● Ideal for security and performance monitoring  Process Events Connector (2.6.15) ● Reports fork, exec, id change, and exit events for all processes to userspace ● Useful for accounting/auditing (e.g. ELSA), system activity monitoring, security, and resource management  Blktrace ● Block queue IO tracing – monitor block device queue traffic (2.6.17)
  • 14. 14 File System Features  EXT3 ● Ext3 block reservation & on-line growth (2.6.10 & RHEL4) ● Extended Attributes in the body of large inode ● Saves space and improves performance (2.6.11) ● Increases maximum ext3 file-system size from 8TB to 16TB (2.6.18)  ACL support for NFSv3 and NFSv4 (2.6.13)  NFS ● Support large reads and writes on the wire (2.6.16) ● Linux NFS client supports transfer sizes up to 1MB  Device mapper multipath support
  • 15. 15 Device Mapper Multipath IO (MPIO)  Connects & manages multiple paths through SAN to storage array  Upon component failure, MPIO redirects traffic via redundant pathing  Active/Active array support  Bundled into RHEL
  • 16. 16 Security Features  Address space randomization: ● Address randomization of multiple entities – including stack & mmap() region (used by shared libraries) (2.6.12; more complete implementation than in RHEL4) ● Greatly complicates and slows down hacker attacks  Multilevel security (MLS) implementation for SELinux (2.6.12) ● Third policy scheme for SELinux, with RBAC & TE  Audit subsytem ● Support for process-context based filtering (2.6.17) ● More filter rule comparators (2.6.17)  TCP/UDP getpeersec ● Enable a security-aware application to retrieve the security context of an IPSec security association a particular TCP or UDP socket in using (2.6.17)
  • 17. 17 Networking  Add nf_conntrack subsystem: (2.6.15) ● Common IPv4/IPv6 generic connection tracking subsystem ● Allows IPv6 to have a stateful firewall capability (not previously possible) ● Enables analysis of whole streams of packets, rather than only checking the headers of individual packets  SELinux per-packet access controls ● Replaces old packet controls ● Add Secmark support to core networking ● Allows security subsystems to place security markings on network packets (2.6.18)  IPv6 ● RFC 3484 compliant source address selection (2.6.15) ● Add support for Router Preference (RFC4191) (2.6.17) ● Add Router Reachability Probing (RFC4191) (2.6.17
  • 18. Red Hat Enterprise Linux Future Virtualization Update
  • 19. 19
  • 20. 20 Introduction to libvirt API  Hypervisor agnostic  Stable API for tool/app development  CIM providers; Python, C bindings, scriptable  Allows authenticated/encrypted sessions to remote hypervisors  Current support for  Xen Hypervisor  KVM Hypervisor  QEMU Hypervisor
  • 22. 22 Introduction to oVirt  Currently in development  Utilizes libvirt  Web-Based GUI  Automate clustering, load balancing, and SLA maintenance  Designed for enterprise management  Built on Ruby on Rails  Performance tools built-in
  • 23. Red Hat Enterprise Linux Security Update
  • 24. 24 Red Hat Security Certifications ● NIAP/Common Criteria: The most evaluated operating system platform ● Red Hat Enterprise Linux 2.1 – EAL 2 (Completed: February 2004) ● Red Hat Enterprise Linux 3 EAL 3+/CAPP (Completed: August 2004) ● Red Hat Enterprise Linux 4 EAL 4+/CAPP (Completed: February 2006) ● Red Hat Enterprise Linux 5 EAL4+/CAPP/LSPP/RBAC (Completed: June 2007) ● DII-COE ● Red Hat Enterprise Linux 3 (Self-Certification Completed: October 2004) ● Red Hat Enterprise Linux: First Linux platform certified by DISA ● DCID 6/3 ● Currently PL3 & PL4: ask about kickstarts. ● Often a component in PL5 systems ● DISA SRRs / STIGs ● Ask about kickstarts. ● FIPS 140-2 ● Red Hat / NSS Cryptography Libraries certified Level 2
  • 25. 25 RHEL5 Security: NIST Standards Work  Extensible Configuration Checklist Description Format (XCCDF) Enumeration for configuration requirements DISA FSO committed to deploying STIG as XCCDF Others working with NIST Security policy becomes one file
  • 26. 26 Red Hat Tomorrow: Here comes XCCDF XCCFD Format Language for describing policy “your password will be...”
  • 27. 27 Red Hat Tomorrow: Here comes XCCDF XCCFD Format OVAL Format Language for defining compliance “prove that your password is...” Language for describing policy “your password will be...”
  • 28. 28 Red Hat Tomorrow: Here comes XCCDF XCCFD Format OVAL Format CVE Dictionary Standard vulnerability & exposure names Language for defining compliance “prove that your password is...” Language for describing policy “your password will be...”
  • 31. 31 RHEL5 Security: SELinux Policies  Targeted Policy (Default) Applications run unconfined unless explicitly defined policy exists  Strict Policy All application actions explicitly allowed through SELinux, else actions denied  MLS Polyinstantiated file systems Allows for different “views” based on clearance level
  • 33. 33 RHEL5 SELinux Enhancements Policy creation now a two-step process 1) system-config-selinux - Creates template policy (network,filesystem read/write, etc) 2) audit2allow - Traces application, ensuring proper accesses
  • 34. 34 RHEL5 SELinux Enhancements Loadable Policy Modules ● In the past, all policy changes had to be made to the policy source ● Required the entire policy re-compiled ● Requiring a full set of policy development tools on production systems. ● Modules allow for the creation of self-contained policy modules ● Safely linked together to create system policies ● Add policy on the fly ● Remove policy on the fly ● Framework to allow ISV/OEM partners to ship their own modular SELinux policy Further Information ● http://sepolicy-server.sourceforge.net/index.php?page=module- overview
  • 35. 35 Red Hat Today: SELinux Use Case
  • 36. 36 Red Hat Today: SELinux Use Case
  • 37. 37 Red Hat Today: SELinux Use Case
  • 38. 38 Red Hat Today: RHEL Security Status SELinux Use Case  Apache should not be allowed to overwrite content  Therefore, Apache – and any program started by Apache – is not given write access to the data  SELinux constrains the program, regardless of the user running executable  The content is protected, even if the Apache PHP/CGI user owns the files  When attacker uses the same exploit, with SELinux turned on: Mar 3 23:02:04 rhel4-u4-as kernel: audit(1170820924.171:108): avc: denied { write } for pid=26760 comm="sh" name="phpbb" dev=dm-0 ino=1114119 scontext=root:system_r:httpd_sys_script_t tcontext=root:object_r:httpd_sys_content_t tclass=dir
  • 39. Red Hat Enterprise Linux System z Update
  • 40. 40 Red Hat Today: Announcements Red Hat / IBM Alliance Technical Perspective Dedicated Partner Managers IBM on-site kernel engineers at Red Hat Weekly calls with IBM System z Product Mgmt Emphasis on IBM access to code (making it easier to work together) Weekly reviews of open bugs & feature requests Proof of Concept Support Marketing & Sales Perspective Joint World-Wide Tour Marist, zNTP, T3, SHARE, zExpo, etc Business Perspective Dedicated staff from helpdesk to executive
  • 41. 41 IBM Changes to 2.6.x Kernel RHEL5RHEL4
  • 42. 42 Red Hat Today: RHEL Status Upstream of Code DASD Drive Updates zFCP Driver Updates zFCP multipathing support in RHEL5 installer Crypto2 Express Support Hugetblfs Layer-2 IPv6 support for Hipersockets Marketing Perspective Joint World-Wide Tour Marist, zNTP, T3, SHARE, zExpo, etc Sales Perspective Joint sales calls
  • 43. 43 Red Hat Today: RHEL Status RHEL 5.1 ● Improved z/VM scheduling ● Improved performance with key recompiled libraries RHEL 5.2 ● Support for new IBM z10 ● Improved IBM Director support to support fast connection to z/VM ● Improved Virtual Server Management ● Implementation of SCSI dump infrastructure ● Support for Dynamic CHPID reconfiguration ● Better network configuration tool support for System z network adapters ● Improved install experience with support for “ssh -X” with VNC ● Better network performance with skb scatter-gather support ● Implemented device-multipath support for xDR/GDPS RHEL 5.3 ● NSS, CPU Affinity, ETR support planned ● Suggestions? swells@redhat.com
  • 44. 44 Red Hat Today: RHEL Security Status Hardware Enablement  In kernel crypto S/390 implementation of SHA-384 and SHA-512 digests Improved encryption performance (i.e. encrypted filesystems)  libica library Support for updated OpenSSL, PKCS#11, GSKit, and kernel crypto APIs Device driver performance updates  Crypto2 Express Support
  • 45. Red Hat Enterprise Linux Update Red Hat Network
  • 46. 46 RHN Satellite Deployment Model MANAGED SYSTEMS RHN Proxy WEB INTERFACERHN Satellite • Software Distribution • Account Management • Channel Management • Monitoring • Provisioning IT Applications API LAYER Custom Content RHN Hosted ● Software Distribution ● Subscription Management
  • 47. 47 What is Red Hat Network? Update
  • 48. 48 What is Red Hat Network? Update Manage
  • 49. 49 What is Red Hat Network? Update Manage Provision
  • 50. 50 What is Red Hat Network? Update Manage MonitorProvision
  • 54. 54 RHN Satellite Is Now Open Source http://spacewalk.redhat.com  Announced at Red Hat Summit 2008  .... remember the Fedora -> RHEL model?