From Fedora Project Wiki

m (minor markup fix)
No edit summary
 
(26 intermediate revisions by 8 users not shown)
Line 1: Line 1:
{{header|docs}}
{{header|docs}}
{{Docs_beat_open}}
 
{{Docs_beat_closed}}


[[Category:Docs Project]]
[[Category:Docs Project]]
[[Category:Draft documentation]]
[[Category:Draft documentation]]
[[Category:Documentation beats]]
[[Category:Documentation beats]]
== Hardlink and symlink restrictions ==
A long-standing class of security issues is the link-based time-of-check-time-of-use race, most commonly seen in world-writable directories like /tmp. The common method of exploitation of this flaw is to cross privilege boundaries when following a given link (i.e. a root process follows a link belonging to another user).  In Fedora 19,  we permit links to only be followed when outside a sticky world-writable directory, or when the uid of the link and follower match, or when the directory owner matches the link's owner.  In previous releases, this was enforced by SELinux policy and several services took advantage of [https://fedoraproject.org/wiki/Features/ServicesPrivateTmp private /tmp] feature in systemd to eliminate or mitigate some potential vulnerabilities. In this release, we have enabled these restrictions via the following sysctl settings in /usr/lib/sysctl.d/00-system.conf as an additional layer of protection:
fs.protected_hardlinks = 1
fs.protected_symlinks = 1
Refer to http://lwn.net/Articles/503660/ and https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=800179c9b8a1e796e441674776d11cd4c05d61d7 for more detailed information about this change.  Note that in addition to this,

Latest revision as of 01:33, 20 September 2016

DocsProject Header docTeam1.png


Warning.png
Beat Closed on Wiki
Work on beats has now moved to git at https://pagure.io/fedora-docs/release-notes. If you have changes or additions, please contact the docs team via #fedora-docs, docs@lists.fedoraproject.org, or with the release-notes BZ component.