From Fedora Project Wiki

(openssh)
(52 intermediate revisions by 14 users not shown)
Line 1: Line 1:
{{header|docs}}
{{header|docs}}{{Docs_beat_open}}
{{Docs_beat_open}}


== Password Quality Checking ==
== Disable SSL 3.0 and RC4 ==


Fedora now has a single configurable library, ''[https://fedorahosted.org/libpwquality libpwquality]'', for checking the quality of new passwords used for system accounts. The system wide password quality checks provided by this library are configured by modifying the <code>/etc/security/pwquality.conf</code> configuration file.
The SSL 3.0 protocol and the RC4 cipher are considered insecure and vulnerable to attacks. As such, these two are disabled by default for all Fedora components that use the system-wide crypto policies. This includes gnutls and openssl libraries, and all the applications based on them.


Developers wishing to call this API from their applications will find the API description in the <code>pwquality.h</code> file provided by the ''libpwquality-devel'' package. A python wrapper, ''python-pwquality'', is also provided.
Applications or environments that require SSL 3.0 or RC4 can use [https://github.com/nmav/fedora-crypto-policies/blob/master/crypto-policies.8.txt update-crypto-policies] to globally switch to the LEGACY policy to enable SSL 3.0 and RC4.


<!-- http://fedoraproject.org/wiki/Features/PasswordQualityChecking -->
'''Note (Use note tag)''' - All applications that use TLS  from NSS are not affected by this change.


== SELinux Deny Ptrace ==
== OpenSSH 7.1 ==
The OpenSSH project continues to improve the security of network communication with the release of OpenSSH version 7.1.  Details of the release are available at http://www.openssh.com/txt/release-7.1


https://fedoraproject.org/wiki/Features/SELinuxDenyPtrace
== Package Hardening ==
Packages compiled for Fedora 23 will be compiled with a position-independent code flag enabled by default. This was an optional setting that as a default will protect users from certain potential security vulnerabilities.


== Services Private /tmp ==
== Standardized Passphrase Policy  ==
 
A common password policy is being utilized to provide a set of consistent rules for password policies. These rules can be modified locally to fit user needs.  
http://fedoraproject.org/wiki/Features/ServicesPrivateTmp
 
== Secure Containers ==
 
http://fedoraproject.org/wiki/Features/Securecontainers





Revision as of 02:59, 28 August 2015

DocsProject Header docTeam1.png
Note.png
Beat is open
This beat is now ready to have Fedora 25 content added by the beat writer


Disable SSL 3.0 and RC4

The SSL 3.0 protocol and the RC4 cipher are considered insecure and vulnerable to attacks. As such, these two are disabled by default for all Fedora components that use the system-wide crypto policies. This includes gnutls and openssl libraries, and all the applications based on them.

Applications or environments that require SSL 3.0 or RC4 can use update-crypto-policies to globally switch to the LEGACY policy to enable SSL 3.0 and RC4.

Note (Use note tag) - All applications that use TLS from NSS are not affected by this change.

OpenSSH 7.1

The OpenSSH project continues to improve the security of network communication with the release of OpenSSH version 7.1. Details of the release are available at http://www.openssh.com/txt/release-7.1

Package Hardening

Packages compiled for Fedora 23 will be compiled with a position-independent code flag enabled by default. This was an optional setting that as a default will protect users from certain potential security vulnerabilities.

Standardized Passphrase Policy

A common password policy is being utilized to provide a set of consistent rules for password policies. These rules can be modified locally to fit user needs.