From Fedora Project Wiki

(Added marked up text for system-wide crypto policy.)
(openssh)
(13 intermediate revisions by 6 users not shown)
Line 1: Line 1:
{{header|docs}}{{Docs_beat_open}}
{{header|docs}}{{Docs_beat_open}}


<title>Crypto Policy</title>
== Disable SSL 3.0 and RC4 ==


<para>Beginning in Fedora 21, a system-wide crypto policy will be available for users to quickly setup the cryptographic options for their systems.  Users that must meet certain cryptographic standards can make the policy change in <filename>//etc/crypto-policies/config</filename>, and run update-crypto-policies. At this point applications that are utilize the default set of ciphers in the GnuTLS and OpenSSL libraries will follow the policy requirements.</para>
The SSL 3.0 protocol and the RC4 cipher are considered insecure and vulnerable to attacks. As such, these two are disabled by default for all Fedora components that use the system-wide crypto policies. This includes gnutls and openssl libraries, and all the applications based on them.


<para>The available options are: (1) LEGACY, which ensures compatibility with legacy systems - 64-bit security, (2) DEFAULT, a reasonable default for today's standards - 80-bit security, and (3) FUTURE, a conservative level that is believed to withstand any near-term future attacks -128-bit security. These levels affect SSL/TLS settings, including elliptic curve, signature hash functions, and ciphersuites and key sizes.</para>
Applications or environments that require SSL 3.0 or RC4 can use [https://github.com/nmav/fedora-crypto-policies/blob/master/crypto-policies.8.txt update-crypto-policies] to globally switch to the LEGACY policy to enable SSL 3.0 and RC4.


<para>Additional information on this new feature can be found on the <ulink url="https://fedoraproject.org/wiki/Changes/CryptoPolicy">CryptoPolicy Changes wiki page</ulink>.</para>
'''Note (Use note tag)''' - All applications that use TLS  from NSS are not affected by this change.
 
== OpenSSH 7.1 ==
The OpenSSH project continues to improve the security of network communication with the release of OpenSSH version 7.1.  Details of the release are available at http://www.openssh.com/txt/release-7.1
 
== Package Hardening ==
Packages compiled for Fedora 23 will be compiled with a position-independent code flag enabled by default. This was an optional setting that as a default will protect users from certain potential security vulnerabilities.
 
== Standardized Passphrase Policy  ==
A common password policy is being utilized to provide a set of consistent rules for password policies. These rules can be modified locally to fit user needs.  





Revision as of 02:59, 28 August 2015

DocsProject Header docTeam1.png
Note.png
Beat is open
This beat is now ready to have Fedora 25 content added by the beat writer


Disable SSL 3.0 and RC4

The SSL 3.0 protocol and the RC4 cipher are considered insecure and vulnerable to attacks. As such, these two are disabled by default for all Fedora components that use the system-wide crypto policies. This includes gnutls and openssl libraries, and all the applications based on them.

Applications or environments that require SSL 3.0 or RC4 can use update-crypto-policies to globally switch to the LEGACY policy to enable SSL 3.0 and RC4.

Note (Use note tag) - All applications that use TLS from NSS are not affected by this change.

OpenSSH 7.1

The OpenSSH project continues to improve the security of network communication with the release of OpenSSH version 7.1. Details of the release are available at http://www.openssh.com/txt/release-7.1

Package Hardening

Packages compiled for Fedora 23 will be compiled with a position-independent code flag enabled by default. This was an optional setting that as a default will protect users from certain potential security vulnerabilities.

Standardized Passphrase Policy

A common password policy is being utilized to provide a set of consistent rules for password policies. These rules can be modified locally to fit user needs.