Book Image

Red Hat Enterprise Linux 9 Administration - Second Edition

By : Pablo Iranzo Gómez, Pedro Ibáñez Requena, Miguel Pérez Colino, Scott McCarty
2 (2)
Book Image

Red Hat Enterprise Linux 9 Administration - Second Edition

2 (2)
By: Pablo Iranzo Gómez, Pedro Ibáñez Requena, Miguel Pérez Colino, Scott McCarty

Overview of this book

With Red Hat Enterprise Linux 9 becoming the standard for enterprise Linux used from data centers to the cloud, Linux administration skills are in high demand. With this book, you’ll learn how to deploy, access, tweak, and improve enterprise services on any system on any cloud running Red Hat Enterprise Linux 9. Throughout the book, you’ll get to grips with essential tasks such as configuring and maintaining systems, including software installation, updates, and core services. You’ll also understand how to configure the local storage using partitions and logical volumes, as well as assign and deduplicate storage. You’ll learn how to deploy systems while also making them secure and reliable. This book provides a base for users who plan to become full-time Linux system administrators by presenting key command-line concepts and enterprise-level tools, along with essential tools for handling files, directories, command-line environments, and documentation for creating simple shell scripts or running commands. With the help of command line examples and practical tips, you’ll learn by doing and save yourself a lot of time. By the end of the book, you’ll have gained the confidence to manage the filesystem, users, storage, network connectivity, security, and software in RHEL 9 systems on any footprint.
Table of Contents (26 chapters)
1
Part 1 – Systems Administration – Software, User, Network, and Services Management
9
Part 2 – Security with SSH, SELinux, a Firewall, and System Permissions
14
Part 3 – Resource Administration – Storage, Boot Process, Tuning, and Containers
21
Part 4 – Practical Exercises

SELinux troubleshooting and common fixes

One of the main problems in getting used to SELinux is that many people who are not familiar with it blame it for things not working; however, this argument is getting a bit outdated, as SELinux was introduced in Red Hat Enterprise Linux 4, which was back in 2005.

Most of the time, issues with SELinux and our systems are related to changed file contexts and changing ports for services, and fewer time issues with the policy itself.

First of all, there are several places where we can check for errors, but in our list, we should start with the audit log or the system messages. For example, we can start with the /var/log/audit/audit.log file that we introduced earlier in this chapter.

Also bear in mind that SELinux mandatory access control (MAC) only plays once we have cleared access from regular discretionary access control (DAC), that is, if we’ve no permission to check a file (for example, mode 400 and our user not being the owner...