Veritas Velocity™ User's Guide
- Getting to know Velocity
- Setting up Velocity
- How to set up the Velocity Storage Server
- How to set up the Velocity Client
- Setting up the Velocity on-premises management server
- Upgrading Velocity
- Velocity Storage Server
- Users and roles
- Oracle database ingestion using Velocity
- How to use copy preparation to mask or sanitize sensitive data
- Oracle database ingestion using NetBackup CoPilot
- Microsoft SQL Server database ingestion using Velocity
- Database sources and copies
- About scheduling ingestions for a database source
- Retention periods for database sources and copies
- Sandboxes
- Database recovery
- Alerts and logs
- Managing the Velocity physical appliance
- Configuring network address settings on the Velocity physical appliance
- About WAN optimization on the Velocity physical appliance
- About the Veritas Remote Management Console on the Velocity physical appliance
- About Velocity physical appliance storage
- About users on the Velocity physical appliance
- About Velocity physical appliance checkpoints
- About factory reset on the Velocity physical appliance
- Configuring network address settings on the Velocity physical appliance
- Monitoring the Velocity physical appliance
- Velocity physical appliance security
- About Velocity physical appliance user account privileges
- About the Velocity physical appliance intrusion detection system
- About Velocity physical appliance operating system security
- Recommended IPMI settings on the Velocity physical appliance
- Best practices
- Troubleshooting
- Glossary
- Context-sensitive topics
- Section I. Velocity shell menu commands
- Introduction
- Appendix A. Main > Manage > Storage
- Appendix B. Main > Manage > Cloud
- Appendix C. Main > Manage > Software
- Appendix D. Main > Monitor
- Appendix E. Main > Network
- Appendix F. Main > Settings
- Appendix G. Main > Support
About Velocity physical appliance operating system security
The Veritas Velocity Appliance runs a customized Linux operating system (OS) provided by Veritas. Each new appliance software release includes the latest appliance OS, Velocity software, bug fixes, and security patches. In addition to regular security patches and updates,
The appliance OS and software platform include the following security enhancements and features:
An updated and trimmed Red Hat Enterprise Linux (RHEL)-based OS platform that enables the packaging and installation of all the necessary software components on a compatible and a robust hardware platform.
Symantec Data Center Security: Server Advanced (SDCS)intrusion detection software.
Regular scans of the appliance with industry-recognized vulnerability scanners.
Any discovered vulnerabilities are patched in regular releases of the appliance software and (if necessary) with emergency engineering binaries (EEBs). If security threats are identified between release schedules, you can contact Veritas Technical Support for a known resolution.
Nonusers and unused service accounts are removed or disabled.
The appliance OS includes edited kernel parameters that secure the appliance against attacks such as denial of service (DoS).
For example, the sysctl setting
net.ipv4.tcp_syncookies
is added to the/etc/sysctl.conf
configuration file to implement TCP SYN cookies.Unnecessary runlevel services are disabled.
The appliance OS uses runlevels to determine the services that should be running and to allow specific work to be done on the system.
FTP, telnet, and rlogin (rsh) are disabled.
Usage is limited to ssh, scp, and sftp.
TCP forwarding for SSH is disabled with the addition of
AllowTcpForwarding no
andX11Forwarding no
to/etc/ssh/sshd_config
.IP forwarding is disabled on the appliance OS and does not allow routing on the TCP/IP stack.
This feature prevents a host on one subnet from using the appliance as a router to access a host on another subnet.
The Veritas Velocity Appliance does not allow IP aliasing (configuring multiple IP addresses) on the network interface.
This feature prevents access to multiple network segments on one NIC port.
The UMASK value determines the file permission for newly created files.
UMASK specifies the permissions which should not be given by default to the newly created file. Although the default value of UMASK in most UNIX systems is 022, UMASK is set to 077 on the appliance.
The permissions of all the world-writable files that are found in the appliance OS are searched and fixed.
The permissions of all the orphaned and unowned files and directories that are found in the appliance OS are searched and fixed.