From Fedora Project Wiki

No edit summary
(openssh)
(90 intermediate revisions by 18 users not shown)
Line 1: Line 1:
{{Admon/warning | F13 | Beat owner should begin placing Fedora 13 content in this beat. }}
{{header|docs}}{{Docs_beat_open}}


Possible related feature pages:
== Disable SSL 3.0 and RC4 ==
* [[Features/DogtagCertificateSystem | Dogtag Certificate System ]]
* [[Features/UserAccountDialog |User Account Dialog ]]
* [[Features/ModprobeWhitelist |Modprobe Whitelist ]]
* [[Features/KDE_PolicyKitOneQt |KDE PolicyKit One Qt ]]


= Security =
The SSL 3.0 protocol and the RC4 cipher are considered insecure and vulnerable to attacks. As such, these two are disabled by default for all Fedora components that use the system-wide crypto policies. This includes gnutls and openssl libraries, and all the applications based on them.
Fedora 13 in the section Administration, includes some new enhancements in security including:
* DGS (Dogtag Certificate System), that is an enterprise-class open source Certificate Authority (CA) supporting all aspects of certificate lifecycle management including key archival, OCSP and smartcard management, trough ESC (Enterprise Security Client)
* modprobe Whitelist allows system administrators in high-security situations to limit the modules loaded by modprobe to a specific list of modules configured by the administrator, making it impossible for unprivileged users to exploit vulnerabilities in modules that are not ordinarily used by e.g. attaching hardware and so limit the amount of (potentially vulnerable) code that can run in the kernel.
* A new User Account Dialog is redesigned and implemented to create new users and edit user-related information in single-user systems or small deployments. This new dialog supersedes functionality that was previously available in a variety of tools, such as system-config-user, gnome-about-me, gdmsetup and polkit-gnome-authorization, and makes it available in one place.
* Policy Kit One that replaces the old deprecated Policy Kit, allows the KDE users to have a better experience of their applications and desktop in general, beginning with the new authorization system KAuth.


Applications or environments that require SSL 3.0 or RC4 can use [https://github.com/nmav/fedora-crypto-policies/blob/master/crypto-policies.8.txt update-crypto-policies] to globally switch to the LEGACY policy to enable SSL 3.0 and RC4.


'''Note (Use note tag)''' - All applications that use TLS  from NSS are not affected by this change.


== OpenSSH 7.1 ==
The OpenSSH project continues to improve the security of network communication with the release of OpenSSH version 7.1.  Details of the release are available at http://www.openssh.com/txt/release-7.1


== Package Hardening ==
Packages compiled for Fedora 23 will be compiled with a position-independent code flag enabled by default. This was an optional setting that as a default will protect users from certain potential security vulnerabilities.


== Standardized Passphrase Policy  ==
A common password policy is being utilized to provide a set of consistent rules for password policies. These rules can be modified locally to fit user needs.




 
[[Category:Docs Project]]
 
[[Category:Draft documentation]]
 
[[Category:Documentation beats]]
<noinclude>[[Category:Release Notes]]<noinclude>
[[Category:Documentation_beats]]

Revision as of 02:59, 28 August 2015

DocsProject Header docTeam1.png
Note.png
Beat is open
This beat is now ready to have Fedora 25 content added by the beat writer


Disable SSL 3.0 and RC4

The SSL 3.0 protocol and the RC4 cipher are considered insecure and vulnerable to attacks. As such, these two are disabled by default for all Fedora components that use the system-wide crypto policies. This includes gnutls and openssl libraries, and all the applications based on them.

Applications or environments that require SSL 3.0 or RC4 can use update-crypto-policies to globally switch to the LEGACY policy to enable SSL 3.0 and RC4.

Note (Use note tag) - All applications that use TLS from NSS are not affected by this change.

OpenSSH 7.1

The OpenSSH project continues to improve the security of network communication with the release of OpenSSH version 7.1. Details of the release are available at http://www.openssh.com/txt/release-7.1

Package Hardening

Packages compiled for Fedora 23 will be compiled with a position-independent code flag enabled by default. This was an optional setting that as a default will protect users from certain potential security vulnerabilities.

Standardized Passphrase Policy

A common password policy is being utilized to provide a set of consistent rules for password policies. These rules can be modified locally to fit user needs.