From Fedora Project Wiki

m (Docs/Beats/Security moved to Documentation Security Beat: Natural language name change.)
(openssh)
(104 intermediate revisions by 19 users not shown)
Line 1: Line 1:
== Security ==
{{header|docs}}{{Docs_beat_open}}


This section highlights various security items from Fedora.
== Disable SSL 3.0 and RC4 ==


=== Security Enhancements ===
The SSL 3.0 protocol and the RC4 cipher are considered insecure and vulnerable to attacks. As such, these two are disabled by default for all Fedora components that use the system-wide crypto policies.  This includes gnutls and openssl libraries, and all the applications based on them.


Fedora continues to improve its many proactive security features.
Applications or environments that require SSL 3.0 or RC4 can use [https://github.com/nmav/fedora-crypto-policies/blob/master/crypto-policies.8.txt update-crypto-policies] to globally switch to the LEGACY policy to enable SSL 3.0 and RC4.


http://fedoraproject.org/wiki/Security/Features
'''Note (Use note tag)''' - All applications that use TLS  from NSS are not affected by this change.


=== SELinux ===
== OpenSSH 7.1 ==
The OpenSSH project continues to improve the security of network communication with the release of OpenSSH version 7.1.  Details of the release are available at http://www.openssh.com/txt/release-7.1


The SELinux project pages have troubleshooting tips, explanations, and pointers to documentation and references. Some useful links include the following:
== Package Hardening ==
Packages compiled for Fedora 23 will be compiled with a position-independent code flag enabled by default. This was an optional setting that as a default will protect users from certain potential security vulnerabilities.


* New SELinux project pages: http://fedoraproject.org/wiki/SELinux
== Standardized Passphrase Policy  ==
* Troubleshooting tips: http://fedoraproject.org/wiki/SELinux/Troubleshooting
A common password policy is being utilized to provide a set of consistent rules for password policies. These rules can be modified locally to fit user needs.  
* Frequently Asked Questions: http://docs.fedoraproject.org/selinux-faq/
* Listing of SELinux commands: http://fedoraproject.org/wiki/SELinux/Commands
* Details of confined domains: http://fedoraproject.org/wiki/SELinux/Domains


=== SELinux Enhancements ===


Different roles are now available, to allow finer-grained access control:
[[Category:Docs Project]]
 
[[Category:Draft documentation]]
* <code>guest_t</code> does not allow running <code>setuid</code> binaries, making network connections, or using a GUI.
[[Category:Documentation beats]]
* <code>xguest_t</code> disallows network access except for HTTP via a Web browser, and no <code>setuid</code> binaries.
* <code>user_t</code> is ideal for office users: prevents becoming root via <code>setuid</code> applications.
* <code>staff_t</code> is same as <code>user_t</code>, except that root-level access via <code>sudo</code> is allowed.
* <code>unconfined_t</code> provides full access, the same as when not using SELinux.
 
Browser plug-ins wrapped with <code>nspluginwrapper</code>, which is the default, are confined by SELinux policy.
 
=== Security Audit Package ===
 
'''SecTool''' provides users with a tool that can check their systems for security issues. There are libraries included that allow for the customization of system tests. More information can be found at the project home:
 
https://fedorahosted.org/sectool
 
=== General Information ===
 
A general introduction to the many proactive security features in Fedora, current status, and policies is available at http://fedoraproject.org/wiki/Security.
 
{{:Docs/Beats/Security/FreeIPA}}

Revision as of 02:59, 28 August 2015

DocsProject Header docTeam1.png
Note.png
Beat is open
This beat is now ready to have Fedora 25 content added by the beat writer


Disable SSL 3.0 and RC4

The SSL 3.0 protocol and the RC4 cipher are considered insecure and vulnerable to attacks. As such, these two are disabled by default for all Fedora components that use the system-wide crypto policies. This includes gnutls and openssl libraries, and all the applications based on them.

Applications or environments that require SSL 3.0 or RC4 can use update-crypto-policies to globally switch to the LEGACY policy to enable SSL 3.0 and RC4.

Note (Use note tag) - All applications that use TLS from NSS are not affected by this change.

OpenSSH 7.1

The OpenSSH project continues to improve the security of network communication with the release of OpenSSH version 7.1. Details of the release are available at http://www.openssh.com/txt/release-7.1

Package Hardening

Packages compiled for Fedora 23 will be compiled with a position-independent code flag enabled by default. This was an optional setting that as a default will protect users from certain potential security vulnerabilities.

Standardized Passphrase Policy

A common password policy is being utilized to provide a set of consistent rules for password policies. These rules can be modified locally to fit user needs.