From Fedora Project Wiki

No edit summary
(47 intermediate revisions by 11 users not shown)
Line 1: Line 1:
{{header|docs}}
{{header|docs}}
{{Docs_beat_open}}
{{Docs_beat_closed}}
{{Draft|
Pick up a sub-beat and sign your name}}


[[Category:Docs Project]]
[[Category:Draft documentation]]
[[Category:Documentation beats]]


{|- style="width: 40%; margin: auto;"
== Hardlink and symlink restrictions ==
! style="width: 70%;" |Toool || style="width: 10%; text-align: center;" | To do || Writer
|-
|style="text-align: left;" | [[Features/DynamicFirewall | Dynamic Firewall]] || done ||
|-
|style="text-align: left;"| [[Features/DNSSEC_on_workstations | DNSSEC on workstations]] || done ||
|-
|style="text-align: left;"| OpenSCAP (secstat, firstaidkit) || done ||
|-
|style="text-align: left;"| [[Features/EcryptfsAuthConfig | EcryptfsAuthConfig]] || done ||
|-
|style="text-align: left;" | [[Features/RemoveSETUID |Remove SETUID]] (for pkgs maintainers)|| done ||
|-
|style="text-align: left;"| [http://0pointer.de/public/systemd-man/pam_systemd.html pam_systemd] (systemd related) || ??? ||
|-
|style="text-align: left;"| freeipa (F15) || ??? ||
|-
|}


= Security =
A long-standing class of security issues is the link-based time-of-check-time-of-use race, most commonly seen in world-writable directories like /tmp. The common method of exploitation of this flaw is to cross privilege boundaries when following a given link (i.e. a root process follows a link belonging to another user).  In Fedora 19,  we permit links to only be followed when outside a sticky world-writable directory, or when the uid of the link and follower match, or when the directory owner matches the link's ownerIn previous releases, this was enforced by SELinux policy and in this release, we have enabled these restrictions via the following sysctl settings in /usr/lib/sysctl.d/00-system.conf as an additional layer of protection:
This section describes the security changes and enhancements available in Fedora 15.   


== Dynamic Firewall ==
fs.protected_hardlinks = 1
Fedora 15 adds support for the optional firewall daemon (FirewallD), providing a dynamic firewall management with a D-Bus interface.  
fs.protected_symlinks = 1


The previous firewall model with system-config-firewall, was static and required a full firewall restart for all changes, even simple ones. This resulted in termination of filtered connections.
Refer to http://lwn.net/Articles/503660/ and https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=800179c9b8a1e796e441674776d11cd4c05d61d7 for more detailed information about this changeNote that in addition to this,
Firewalld can modify the firewall dynamically and no firewall recreation is needed. At this stage, it supports iptables, ip6tables and ebtables. In Fedora 15 a simple tray applet shows the firewall state, and firewall services can be enabled and disabled.
 
For more details, visit the Fedora wiki pages, https://fedoraproject.org/wiki/Features/DynamicFirewall and https://fedoraproject.org/wiki/Features/FirewallD/ .
 
== DNSSEC on workstations  ==
In Fedora 15 comes in a new security feature that protects the end users and their workstations exposition against various DNS spoofing and DNS cache-poisoning attacks.
 
'''DNSSEC''' is an environment full tested in Fedora, as all major DNS servers in Fedora run with '''DNSSEC''' validation enabled by default since Fedora 11, giving to the Fedora Project a lot of experience from server environment. '''DNSSEC''' is aimed to secure all DNS traffic. <code>NetworkManager</code> uses the BIND nameserver as a DNSSEC resolver and all received DNS responses are proved to be correct. In case a particular domain is signed and failed to validate then resolver returns SERFVAIL instead of invalidated response, which means something is wrong.
 
For all details please refer to https://fedoraproject.org/wiki/Features/DNSSEC_on_workstations on the Fedora wiki.
 
'''dnssec-tools''' version 1.8 in Fedora 15 is the tool used to improve this feature.
 
 
== OpenSCAP ==
First introduced in Fedora 14, OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards, managed by NIST and created to provide a standardized approach to maintaining the security of enterprise systems, such as automatically verifying the presence of patches, checking system security configuration settings, and examining systems for signs of compromise.
 
In Fedora 15, '''openscap''', the set of open source libraries enabling integration of the SCAP line of standards, has been upgraded from version 0.6.3 to 0.6.8. During these development stage there has been introduced full support for perl regular expression by default, OVAL float type support, XSL transformation improvements and Dublin Core support, added OVAL schemas version 5.6 and improved XCCDF reporting.
 
'''secstate''', the Security State Configuration Tool, has been rebuilt in Fedora 15 against version 0.4.1.
   
'''firstaidkit''', the System Rescue Tool that automates simple and common system recovery tasks, has been upgraded from 0.2.17 to version 0.2.18.
 
For more informations visit this page [http://www.open-scap.org/page/Main_Page http://www.open-scap.org/page/Main_Page] .
 
 
== authoconfig ecryptfs ==
 
Fedora 15 brings in improved support for eCryptfs, a stacked cryptographic filesystem for Linux. Now when a '''ecryptfs''' user logs in, <code>authconfig</code> will automatically mount his private encrypted part of the home directory.
 
For details please refer to the wiki page https://fedoraproject.org/wiki/Features/EcryptfsAuthConfig .
 
 
== For Package Maintainers ==
('''perhaps don't include in the RN''')
 
Another feature that makes the applications and the Operating System more secure. Fedora 15 removes setuid applications and instead specifically assigns the capabilities required by an application, modifing the spec files of most applications that include a setuid application to remove the setuid flag and change to file capabilities.
 
Please refer to https://fedoraproject.org/wiki/Features/RemoveSETUID for all details.
 
[[Category:Docs Project]]
[[Category:Draft documentation]]
[[Category:Documentation beats]]

Revision as of 04:59, 8 May 2013

DocsProject Header docTeam1.png
Warning.png
Beat Closed on Wiki
Work on beats has now moved to git at https://pagure.io/fedora-docs/release-notes. If you have changes or additions, please contact the docs team via #fedora-docs, docs@lists.fedoraproject.org, or with the release-notes BZ component.

Hardlink and symlink restrictions

A long-standing class of security issues is the link-based time-of-check-time-of-use race, most commonly seen in world-writable directories like /tmp. The common method of exploitation of this flaw is to cross privilege boundaries when following a given link (i.e. a root process follows a link belonging to another user). In Fedora 19, we permit links to only be followed when outside a sticky world-writable directory, or when the uid of the link and follower match, or when the directory owner matches the link's owner. In previous releases, this was enforced by SELinux policy and in this release, we have enabled these restrictions via the following sysctl settings in /usr/lib/sysctl.d/00-system.conf as an additional layer of protection:

fs.protected_hardlinks = 1
fs.protected_symlinks = 1

Refer to http://lwn.net/Articles/503660/ and https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=800179c9b8a1e796e441674776d11cd4c05d61d7 for more detailed information about this change. Note that in addition to this,