From Fedora Project Wiki

(openssh-6.1p1 and chroot users feature doesn't work as expected)
(openssh)
(31 intermediate revisions by 9 users not shown)
Line 1: Line 1:
{{header|docs}}
{{header|docs}}{{Docs_beat_open}}


== firewalld ==
== Disable SSL 3.0 and RC4 ==


Fedora 18 uses '''firewalld''' instead of '''iptables''' as the default firewall service. Using '''firewalld''' will allow for changes to be made to policy without restarting the service. In addition, current status and changes will be available via D-Bus. This improves support for dynamic environments like libvirtd.
The SSL 3.0 protocol and the RC4 cipher are considered insecure and vulnerable to attacks. As such, these two are disabled by default for all Fedora components that use the system-wide crypto policies. This includes gnutls and openssl libraries, and all the applications based on them.


== Secure Boot ==
Applications or environments that require SSL 3.0 or RC4 can use [https://github.com/nmav/fedora-crypto-policies/blob/master/crypto-policies.8.txt update-crypto-policies] to globally switch to the LEGACY policy to enable SSL 3.0 and RC4.


UEFI Secure Boot will be supported in Fedora 18. This will allow Fedora to boot on systems that have Secure Boot enabled. Tools are available for administrators to create custom certificates to sign local changes to GRUB or the kernel.
'''Note (Use note tag)''' - All applications that use TLS  from NSS are not affected by this change.


== rngd ==
== OpenSSH 7.1 ==
The OpenSSH project continues to improve the security of network communication with the release of OpenSSH version 7.1.  Details of the release are available at http://www.openssh.com/txt/release-7.1


Random number generation is improved by enabling rngd by default.
== Package Hardening ==
Packages compiled for Fedora 23 will be compiled with a position-independent code flag enabled by default. This was an optional setting that as a default will protect users from certain potential security vulnerabilities.


== Secure Containers ==
== Standardized Passphrase Policy  ==
 
A common password policy is being utilized to provide a set of consistent rules for password policies. These rules can be modified locally to fit user needs.  
Using SELinux and '''virt-sandbox''', services can be run in secure sandboxes, even as root. The '''virt-sandbox-service''' package will create mount points and a libvirt container.
 
== SELinux boolean renaming ==
 
In order to clarify the purpose of SELinux booleans, all settings that begin with "allow" will be renamed to reflect their domain. Existing policy booleans will continue to be supported.
 
== SELinux Systemd Access Control ==
 
Support has been added to '''systemd''' to check unit files against SELinux settings before allowing a process to start or stop the service.
 
== usermode ==
 
'''usermode''', a wrapper to provide superuser privileges to unprivileged users, is being phased out in favor of '''polkit'''.
 
== halt, poweroff, reboot Configuration Moved ==
 
The ability to use halt(8), poweroff(8) and reboot(8) commands by unprivileged users is now controlled using <code>polkit</code>, see the actions in <code>/usr/share/polkit-1/actions/org.freedesktop.login1.policy</code> .  The PAM configuration files <code>/etc/pam.d/{halt,poweroff,reboot}</code> are no longer used and their content, if any, is ignored.





Revision as of 02:59, 28 August 2015

DocsProject Header docTeam1.png
Note.png
Beat is open
This beat is now ready to have Fedora 25 content added by the beat writer


Disable SSL 3.0 and RC4

The SSL 3.0 protocol and the RC4 cipher are considered insecure and vulnerable to attacks. As such, these two are disabled by default for all Fedora components that use the system-wide crypto policies. This includes gnutls and openssl libraries, and all the applications based on them.

Applications or environments that require SSL 3.0 or RC4 can use update-crypto-policies to globally switch to the LEGACY policy to enable SSL 3.0 and RC4.

Note (Use note tag) - All applications that use TLS from NSS are not affected by this change.

OpenSSH 7.1

The OpenSSH project continues to improve the security of network communication with the release of OpenSSH version 7.1. Details of the release are available at http://www.openssh.com/txt/release-7.1

Package Hardening

Packages compiled for Fedora 23 will be compiled with a position-independent code flag enabled by default. This was an optional setting that as a default will protect users from certain potential security vulnerabilities.

Standardized Passphrase Policy

A common password policy is being utilized to provide a set of consistent rules for password policies. These rules can be modified locally to fit user needs.