From Fedora Project Wiki

No edit summary
(openssh)
(85 intermediate revisions by 18 users not shown)
Line 1: Line 1:
{{header|docs}}{{Docs_beat_open}}


{{Admon/warning | Document is Final | The contents of this beat have been sent for translation for the GA version of the Release Notes. Any additional changes to this beat will not appear until after the release of Fedora 13.  If you have zero-day changes, be sure to post a bug. }}
== Disable SSL 3.0 and RC4 ==


== Dogtag Certificate System ==
The SSL 3.0 protocol and the RC4 cipher are considered insecure and vulnerable to attacks. As such, these two are disabled by default for all Fedora components that use the system-wide crypto policies.  This includes gnutls and openssl libraries, and all the applications based on them.


Dogtag Certificate System (DGS) is an enterprise-class open source Certificate Authority (CA) supporting all aspects of certificate lifecycle management including Certificate Authority (CA), Data Recovery Manager (DRM), Online Certificate Status Protocol (OCSP) Manager, Registration Authority (RA), Token Key Service (TKS), Token Processing System (TPS) and smartcard management, trough ESC (Enterprise Security Client).
Applications or environments that require SSL 3.0 or RC4 can use [https://github.com/nmav/fedora-crypto-policies/blob/master/crypto-policies.8.txt update-crypto-policies] to globally switch to the LEGACY policy to enable SSL 3.0 and RC4.


Refer to [[Features/DogtagCertificateSystem | Dogtag Certificate System ]] for additional details.
'''Note (Use note tag)''' - All applications that use TLS  from NSS are not affected by this change.


== OpenSSH 7.1 ==
The OpenSSH project continues to improve the security of network communication with the release of OpenSSH version 7.1.  Details of the release are available at http://www.openssh.com/txt/release-7.1


== modprobe Whitelist ==
== Package Hardening ==
Packages compiled for Fedora 23 will be compiled with a position-independent code flag enabled by default. This was an optional setting that as a default will protect users from certain potential security vulnerabilities.


modprobe Whitelist allows system administrators in high-security situations to limit the modules loaded by modprobe to a specific list of modules configured by the administrator, making it impossible for unprivileged users to exploit vulnerabilities in modules that are not ordinarily used by e.g. attaching hardware and so limit the amount of (potentially vulnerable) code that can run in the kernel.<BR>
== Standardized Passphrase Policy  ==
modprobe can also run specified commands instead of loading a module (using the "install" configuration directive); this is restricted using the same whitelist as well.
A common password policy is being utilized to provide a set of consistent rules for password policies. These rules can be modified locally to fit user needs.  
To help system administrators compile the whitelist, additional functionality is added to modprobe: it will be possible to log all information (similar to using "modprobe -v") to a specified file, including modprobe actions run in the dracut initrd. A script will be provided that compiles a proposed whitelist from the logged data.


If desired and configured by the system administrator, a significant reduction of the kernel-space attack surface, avoiding risk of vulnerabilities in rarely-used kernel-mode code: a sample desktop Fedora system currently has 79 modules loaded, out of 1964 available modules (4%). When counting code size, and the main kernel file (/boot/vmlinuz*) is included, the sample desktop system runs 8.36 MB of kernel-space code, out of 34.66 MB available (24%).


You may refer to the [[Features/ModprobeWhitelist |Modprobe Whitelist ]] feature page on the Fedora wiki for a more complete description of this feature.
[[Category:Docs Project]]
 
[[Category:Draft documentation]]
 
[[Category:Documentation beats]]
== User Account Dialog ==
 
A new User Account Dialog is redesigned and implemented to create new users and edit user-related information in single-user systems or small deployments. This new dialog supersedes functionality that was previously available in a variety of tools, such as system-config-user, gnome-about-me, gdmsetup and polkit-gnome-authorization, and makes it available in one place.
 
[[Features/UserAccountDialog |User Account Dialog ]] on the Fedora wiki includes more details.
 
 
== Policy Kit One ==
 
Policy Kit One replaces the old deprecated Policy Kit and allows the KDE users to have a better experience of their applications and desktop in general. In Fedora 12 KDE Desktop Edition uses Gnome Authentication Agent, with Policy Kit One now is possible to utilize the native KDE authentication agent, KAuth.
 
For a complete description of this feature, refer to [[Features/KDE_PolicyKitOneQt |KDE PolicyKit One Qt ]] on the Fedora wiki.
 
 
 
 
 
 
 
 
 
<noinclude>[[Category:Release Notes]]<noinclude>
[[Category:Documentation_beats]]

Revision as of 02:59, 28 August 2015

DocsProject Header docTeam1.png
Note.png
Beat is open
This beat is now ready to have Fedora 25 content added by the beat writer


Disable SSL 3.0 and RC4

The SSL 3.0 protocol and the RC4 cipher are considered insecure and vulnerable to attacks. As such, these two are disabled by default for all Fedora components that use the system-wide crypto policies. This includes gnutls and openssl libraries, and all the applications based on them.

Applications or environments that require SSL 3.0 or RC4 can use update-crypto-policies to globally switch to the LEGACY policy to enable SSL 3.0 and RC4.

Note (Use note tag) - All applications that use TLS from NSS are not affected by this change.

OpenSSH 7.1

The OpenSSH project continues to improve the security of network communication with the release of OpenSSH version 7.1. Details of the release are available at http://www.openssh.com/txt/release-7.1

Package Hardening

Packages compiled for Fedora 23 will be compiled with a position-independent code flag enabled by default. This was an optional setting that as a default will protect users from certain potential security vulnerabilities.

Standardized Passphrase Policy

A common password policy is being utilized to provide a set of consistent rules for password policies. These rules can be modified locally to fit user needs.