RHEL ships with decent security defaults, but "decent" doesn't cut it when you're handling real data. Most admins install RHEL, run systemctl disable selinux
, and call it a day. Then they wonder why their company made the news for the wrong reasons.
SELinux: Learn It or Lose It
SELinux documentation isn't bedtime reading, but it's the difference between a secure system and a fancy honeypot. The security hardening guide walks through proper configuration without the academic fluff.
I've seen production environments where SELinux caught privilege escalation attempts that would have owned the entire infrastructure. The CIS Benchmarks provide specific hardening criteria that actually work in real environments, not just compliance checkboxes.
The key is understanding that SELinux denials aren't errors - they're your system working correctly. ausearch -m AVC
shows you what's being blocked. sealert -a /var/log/audit/audit.log
explains why. The troubleshooting basics cover 90% of the issues you'll hit.
Firewall Configuration That Actually Makes Sense
Firewalld replaces iptables with something that doesn't require a CS degree to configure. The firewall documentation shows you how to set up zones without locking yourself out of SSH.
Start with firewall-cmd --get-default-zone
to see what you're working with. The default public
zone allows SSH and nothing else, which is fine for most servers. Add services with firewall-cmd --permanent --add-service=https
and reload with firewall-cmd --reload
.
The security compliance guide provides specific firewall rules that meet compliance requirements. For production environments, SCAP security profiles automate most of the configuration.
User and Access Management
Default sudo access is a security nightmare. The principle of least privilege isn't just a concept - it's what keeps your infrastructure intact. User management best practices cover role-based access that actually works.
Set up proper SSH key authentication and disable password logins. PasswordAuthentication no
in /etc/ssh/sshd_config
eliminates brute force attacks. The SSH hardening guide covers key-based auth and proper configuration.
For environments with compliance requirements, identity management with FreeIPA integrates with RHEL for centralized authentication. It's complex to set up but worth it for multi-system environments.