From Fedora Project Wiki

(remove note on private /tmp via systemd)
(34 intermediate revisions by 9 users not shown)
Line 2: Line 2:
{{Docs_beat_open}}
{{Docs_beat_open}}


== Password Quality Checking ==
[[Category:Docs Project]]
 
[[Category:Draft documentation]]
Fedora now has a single configurable library, ''[https://fedorahosted.org/libpwquality libpwquality]'', for checking the quality of new passwords used for system accounts. The system wide password quality checks provided by this library are configured by modifying the <code>/etc/security/pwquality.conf</code> configuration file.
[[Category:Documentation beats]]
 
Developers wishing to call this API from their applications will find the API description provided in the <code>pwquality.h</code> file of the ''libpwquality-devel'' package. A python wrapper, ''python-pwquality'', is also provided.
 
<!-- http://fedoraproject.org/wiki/Features/PasswordQualityChecking -->
 
== Accepted ==
 
https://fedoraproject.org/wiki/Features/SELinuxDenyPtrace
 
http://fedoraproject.org/wiki/Features/ServicesPrivateTmp


Pending:
== Hardlink and symlink restrictions ==


http://fedoraproject.org/wiki/Features/Securecontainers
A long-standing class of security issues is the link-based time-of-check-time-of-use race, most commonly seen in world-writable directories like /tmp. The common method of exploitation of this flaw is to cross privilege boundaries when following a given link (i.e. a root process follows a link belonging to another user).  In Fedora 19,  we permit links to only be followed when outside a sticky world-writable directory, or when the uid of the link and follower match, or when the directory owner matches the link's owner. In previous releases, this was enforced by SELinux policy and in this release, we have enabled these restrictions via the following sysctl settings in /usr/lib/sysctl.d/00-system.conf as an additional layer of protection:


fs.protected_hardlinks = 1
fs.protected_symlinks = 1


[[Category:Docs Project]]
Refer to http://lwn.net/Articles/503660/ and https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=800179c9b8a1e796e441674776d11cd4c05d61d7 for more detailed information about this change.  Note that in addition to this,
[[Category:Draft documentation]]
[[Category:Documentation beats]]

Revision as of 14:10, 20 March 2013

DocsProject Header docTeam1.png
Note.png
Beat is open
This beat is now ready to have Fedora 25 content added by the beat writer

Hardlink and symlink restrictions

A long-standing class of security issues is the link-based time-of-check-time-of-use race, most commonly seen in world-writable directories like /tmp. The common method of exploitation of this flaw is to cross privilege boundaries when following a given link (i.e. a root process follows a link belonging to another user). In Fedora 19, we permit links to only be followed when outside a sticky world-writable directory, or when the uid of the link and follower match, or when the directory owner matches the link's owner. In previous releases, this was enforced by SELinux policy and in this release, we have enabled these restrictions via the following sysctl settings in /usr/lib/sysctl.d/00-system.conf as an additional layer of protection:

fs.protected_hardlinks = 1
fs.protected_symlinks = 1

Refer to http://lwn.net/Articles/503660/ and https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=800179c9b8a1e796e441674776d11cd4c05d61d7 for more detailed information about this change. Note that in addition to this,