From Fedora Project Wiki

(openssh-6.1p1 and chroot users feature doesn't work as expected)
(remove note on private /tmp via systemd)
(11 intermediate revisions by 3 users not shown)
Line 1: Line 1:
{{header|docs}}
{{header|docs}}
{{Docs_beat_open}}


== firewalld ==
[[Category:Docs Project]]
 
[[Category:Draft documentation]]
Fedora 18 uses '''firewalld''' instead of '''iptables''' as the default firewall service. Using '''firewalld''' will allow for changes to be made to policy without restarting the service. In addition, current status and changes will be available via D-Bus. This improves support for dynamic environments like libvirtd.
[[Category:Documentation beats]]
 
== Secure Boot ==
 
UEFI Secure Boot will be supported in Fedora 18. This will allow Fedora to boot on systems that have Secure Boot enabled. Tools are available for administrators to create custom certificates to sign local changes to GRUB or the kernel.


== rngd ==
== Hardlink and symlink restrictions ==


Random number generation is improved by enabling rngd by default.
A long-standing class of security issues is the link-based time-of-check-time-of-use race, most commonly seen in world-writable directories like /tmp. The common method of exploitation of this flaw is to cross privilege boundaries when following a given link (i.e. a root process follows a link belonging to another user).  In Fedora 19,  we permit links to only be followed when outside a sticky world-writable directory, or when the uid of the link and follower match, or when the directory owner matches the link's owner.  In previous releases, this was enforced by SELinux policy and in this release, we have enabled these restrictions via the following sysctl settings in /usr/lib/sysctl.d/00-system.conf as an additional layer of protection:


== Secure Containers ==
fs.protected_hardlinks = 1
fs.protected_symlinks = 1


Using SELinux and '''virt-sandbox''', services can be run in secure sandboxes, even as root. The '''virt-sandbox-service''' package will create mount points and a libvirt container.
Refer to http://lwn.net/Articles/503660/ and https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=800179c9b8a1e796e441674776d11cd4c05d61d7 for more detailed information about this change.  Note that in addition to this,
 
== SELinux boolean renaming ==
 
In order to clarify the purpose of SELinux booleans, all settings that begin with "allow" will be renamed to reflect their domain. Existing policy booleans will continue to be supported.
 
== SELinux Systemd Access Control ==
 
Support has been added to '''systemd''' to check unit files against SELinux settings before allowing a process to start or stop the service.
 
== usermode ==
 
'''usermode''', a wrapper to provide superuser privileges to unprivileged users, is being phased out in favor of '''polkit'''.
 
== halt, poweroff, reboot Configuration Moved ==
 
The ability to use halt(8), poweroff(8) and reboot(8) commands by unprivileged users is now controlled using <code>polkit</code>, see the actions in <code>/usr/share/polkit-1/actions/org.freedesktop.login1.policy</code> .  The PAM configuration files <code>/etc/pam.d/{halt,poweroff,reboot}</code> are no longer used and their content, if any, is ignored.
 
 
[[Category:Docs Project]]
[[Category:Draft documentation]]
[[Category:Documentation beats]]

Revision as of 14:10, 20 March 2013

DocsProject Header docTeam1.png
Note.png
Beat is open
This beat is now ready to have Fedora 25 content added by the beat writer

Hardlink and symlink restrictions

A long-standing class of security issues is the link-based time-of-check-time-of-use race, most commonly seen in world-writable directories like /tmp. The common method of exploitation of this flaw is to cross privilege boundaries when following a given link (i.e. a root process follows a link belonging to another user). In Fedora 19, we permit links to only be followed when outside a sticky world-writable directory, or when the uid of the link and follower match, or when the directory owner matches the link's owner. In previous releases, this was enforced by SELinux policy and in this release, we have enabled these restrictions via the following sysctl settings in /usr/lib/sysctl.d/00-system.conf as an additional layer of protection:

fs.protected_hardlinks = 1
fs.protected_symlinks = 1

Refer to http://lwn.net/Articles/503660/ and https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=800179c9b8a1e796e441674776d11cd4c05d61d7 for more detailed information about this change. Note that in addition to this,