Veritas NetBackup™ Appliance Security Guide

Last Published:
Product(s): Appliances (3.1.2)
  1. About the NetBackup appliance Security Guide
    1.  
      About the NetBackup appliance Security Guide
  2. User authentication
    1. About user authentication on the NetBackup appliance
      1.  
        User types that can authenticate on the NetBackup appliance
    2. About configuring user authentication
      1.  
        Generic user authentication guidelines
    3.  
      About authenticating LDAP users
    4.  
      About authenticating Active Directory users
    5.  
      About authenticating Kerberos-NIS users
    6.  
      About the appliance login banner
    7. About user name and password specifications
      1.  
        About STIG-compliant password policy rules
  3. User authorization
    1.  
      About user authorization on the NetBackup appliance
    2. About authorizing NetBackup appliance users
      1.  
        NetBackup appliance user role privileges
    3.  
      About the Administrator user role
    4.  
      About the NetBackupCLI user role
  4. Intrusion prevention and intrusion detection systems
    1.  
      About Symantec Data Center Security on the NetBackup appliance
    2.  
      About the NetBackup appliance intrusion prevention system
    3.  
      About the NetBackup appliance intrusion detection system
    4.  
      Reviewing SDCS events on the NetBackup appliance
    5.  
      Running SDCS in unmanaged mode on the NetBackup appliance
    6.  
      Running SDCS in managed mode on the NetBackup appliance
  5. Log files
    1.  
      About NetBackup appliance log files
    2.  
      Viewing log files using the Support command
    3.  
      Where to find NetBackup appliance log files using the Browse command
    4.  
      Gathering device logs on a NetBackup appliance
    5.  
      Log Forwarding feature overview
  6. Operating system security
    1.  
      About NetBackup appliance operating system security
    2.  
      Major components of the NetBackup appliance OS
    3.  
      Vulnerability scanning of the NetBackup appliance
  7. Data security
    1.  
      About data security
    2.  
      About data integrity
    3.  
      About data classification
    4. About data encryption
      1.  
        KMS support
  8. Web security
    1.  
      About SSL usage
    2.  
      Implementing third-party SSL certificates
  9. Network security
    1.  
      About IPsec Channel Configuration
    2.  
      About NetBackup appliance ports
    3.  
      About the NetBackup Appliance firewall
  10. Call Home security
    1. About AutoSupport
      1.  
        Data security standards
    2. About Call Home
      1.  
        Configuring Call Home from the NetBackup Appliance Shell Menu
      2.  
        Enabling and disabling Call Home from the appliance shell menu
      3.  
        Configuring a Call Home proxy server from the NetBackup Appliance Shell Menu
      4.  
        Understanding the Call Home workflow
    3. About SNMP
      1.  
        About the Management Information Base (MIB)
  11. Remote Management Module (RMM) I security
    1.  
      Introduction to IPMI configuration
    2.  
      Recommended IPMI settings
    3.  
      RMM ports
    4.  
      Enabling SSH on the Remote Management Module
    5.  
      Replacing the default IPMI SSL certificate
  12. STIG and FIPS conformance
    1.  
      OS STIG hardening for NetBackup appliances
    2.  
      Unenforced STIG hardening rules
    3.  
      FIPS 140-2 conformance for NetBackup appliances
  13. Appendix A. Security release content
    1.  
      NetBackup Appliance security release content

KMS support

The NetBackup appliance supports encryption managed by NetBackup Key Management Service (KMS) which is integrated with NetBackup Enterprise Server 7.1. With appliance versions 2.6 and later, KMS is supported on master and media server appliances. Regenerating the data encryption key is the only supported method of recovering KMS on an appliance master server.

The following describes the KMS key features:

  • Does not require an additional license.

  • Is a master server-based symmetric key management service.

  • Can be administered as a master server with tape devices connected to it or to another NetBackup appliance.

  • Manages symmetric cryptography keys for tape drives that conform to the T10 standard (such as LTO4 or LTO5).

  • Designed to use volume pool-based tape encryption.

  • Can be used with tape hardware that has built-in hardware encryption capability.

  • Can be managed by a NetBackup CLI administrator using the NetBackup Appliance Shell Menu or the KMS Command Line Interface (CLI).

Note:

In appliance versions earlier than 2.6, KMS is only supported when the appliance is configured as a media server. A non-appliance master server is required to administrate KMS with devices connected to an appliance.

About the keys used under KMS

The KMS generates keys from passcodes or auto-generates keys. Table: KMS files lists the associated KMS files that hold the information about the keys.

Table: KMS files

KMS files

Description

Location

Key file or key database

This file is critical for KMS, as it contains the data encryption keys.

/usr/openv/kms/db/KMS_DATA.dat

Host Master Key

This file contains the encryption key that encrypts and protects the KMS_DATA.dat key file using AES 256.

/usr/openv/kms/key/KMS_HMKF.dat

Key Protection Key

This encryption key encrypts and protects individual records in the KMS_DATA.dat key file using AES 256. Currently, the same key protection key is used to encrypt all of the records.

/usr/openv/kms/key/KMS_KPKF.dat

Configuring KMS

To configure KMS on an appliance master server, you must log in as a NetBackupCLI user. For information about this user, refer to the following topic:

See About the NetBackupCLI user role.

To create a NetBackupCLI user, see the NetBackup Appliance Commands Reference Guide.

The following describes how to configure and enable KMS on an appliance.

To configure and enable KMS on an appliance

  1. Log in to the appliance master server as a NetBackupCLI user.
  2. Create an empty database using the nbkms command, as follows:

    [nbcli@myappliance~]# nbkms -createemptydb

  3. Start nbkms. For example:

    [nbcli@myappliance~]# nbkms

  4. Create a Key group. For example:

    [nbcli@myappliance~]# nbkmsutil -createkg -kgname KMSKeyGroupName

  5. Create an active key. For example:

    [nbcli@myappliance~]# nbkmsutil -createkey -kgname KMSKeyGroupName -keyname KMS KeyName

Enabling KMS encryption for MSDP

After KMS has been configured and is running on the master server, you can enable KMS encryption for MSDP on all of the media servers that are associated with the master server.

To enable KMS encryption for MSDP on an appliance media server, you must log in as a NetBackupCLI user. For information about this user, refer to the following topic:

See About the NetBackupCLI user role.

To create a NetBackupCLI user, see the NetBackup Appliance Commands Reference Guide.

The following describes how to enable KMS encryption for MSDP on an appliance.

To enable KMS encryption for MSDP

  1. Log in to the appliance media server as a NetBackup CLI user.
  2. Change the following options in the order as shown:
    • nbcli@appesxdb03vm10:~> pdcfg --write=/msdp/data/dp1/pdvol/etc/puredisk/contentrouter.cfg --section=KMSOptions --option=KMSType --value=0

    • nbcli@appesxdb03vm10:~> pdcfg --write=/msdp/data/dp1/pdvol/etc/puredisk/contentrouter.cfg --section=KMSOptions --option=KMSServerName --value=<master server hostname>

    • nbcli@appesxdb03vm10:~> pdcfg --write=/msdp/data/dp1/pdvol/etc/puredisk/contentrouter.cfg --section=KMSOptions --option=KMSKeyGroupName --value=msdp

    • nbcli@appesxdb03vm10:~> pdcfg --write=/msdp/data/dp1/pdvol/etc/puredisk/contentrouter.cfg --section=KMSOptions --option=KeyName --value=<KMS KeyName>

    • nbcli@appesxdb03vm10:~> pdcfg --write=/msdp/data/dp1/pdvol/etc/puredisk/contentrouter.cfg --section=KMSOptions --option=KMSEnable --value=true

    • pdcfg --write= /msdp/data/dp1/pdvol/etc/puredisk/contentrouter.cfg --section=ContentRouter --option=ServerOptions --value=verify_so_references,fast,encrypt

      Repeat this step on all media servers that are associated with the master server

  3. Stop and restart the NetBackup services with the following commands:
    • bp.kill_all

    • bp.start_all

  4. To verify that KMS encryption for MSDP is enabled on the media server, run a backup job on the server, then run the following command:

    crcontrol --getmode