From Fedora Project Wiki

(appended FreeIPA v2.0)
(Removing content which was ported to git)
(64 intermediate revisions by 15 users not shown)
Line 1: Line 1:
{{header|docs}}
{{header|docs}}{{Docs_beat_closed}}
{{Docs_beat_open}}
 
= Security =
This section describes the security changes and enhancements available in Fedora 15. 
 
== Dynamic Firewall ==
Fedora 15 adds support for the optional firewall daemon (FirewallD), providing a dynamic firewall management with a D-Bus interface.
 
The previous firewall model with system-config-firewall, was static and required a full firewall restart for all changes, even simple ones. This resulted in termination of filtered connections.
Firewalld can modify the firewall dynamically and no firewall recreation is needed. At this stage, it supports iptables, ip6tables and ebtables. In Fedora 15 a simple tray applet shows the firewall state, and firewall services can be enabled and disabled.
 
For more details, visit the Fedora wiki pages, https://fedoraproject.org/wiki/Features/DynamicFirewall and https://fedoraproject.org/wiki/Features/FirewallD/ .
 
== DNSSEC on workstations  ==
In Fedora 15 comes in a new security feature that protects the end users and their workstations exposition against various DNS spoofing and DNS cache-poisoning attacks.
 
'''DNSSEC''' is an environment full tested in Fedora, as all major DNS servers in Fedora run with '''DNSSEC''' validation enabled by default since Fedora 11, giving to the Fedora Project a lot of experience from server environment. '''DNSSEC''' is aimed to secure all DNS traffic. <code>NetworkManager</code> uses the BIND nameserver as a DNSSEC resolver and all received DNS responses are proved to be correct. In case a particular domain is signed and failed to validate then resolver returns SERFVAIL instead of invalidated response, which means something is wrong.
 
For all details please refer to https://fedoraproject.org/wiki/Features/DNSSEC_on_workstations on the Fedora wiki.
 
'''dnssec-tools''' version 1.8 in Fedora 15 is the tool used to improve this feature.
 
== FreeIPA 2.0 ==
 
FreeIPA is an integrated security information management solution combining Linux (Fedora), 389 (formerly known as Fedora Directory Server), MIT Kerberos, NTP, DNS. It consists of a web interface and command-line administration tools.
 
Features of FreeIPA v2.0 include:
* Centralized authentication via Kerberos or LDAP
* Identity management for users, groups, hosts and services
* Pluggable and extensible framework for UI/CLI
* Rich CLI
* Web-based User Interface
* Server X.509 v3 certificate provisioning capabilities
* Managing host identities including grouping hosts
* Defining host-based access control rules that will be enforced on the client side by the IPA back end for SSSD
* Serving netgroups based on user and host objects stored in IPA
* Serving sets of automount maps to different clients
* Finer-grained management delegation
* Group-based password policies
* Centrally-managed SUDO
* Automatic management of private groups
* Compatibility with broad set of clients
* Painless password migration
* Optional integrated DNS server managed by IPA
* Optional integrated Certificate Authority to manage server certificates managed by IPA
* Can act as NIS server for legacy systems
* Supports multi-server deployment based on the multi-master replication
* User and group replication with MS Active Directory
 
For all details please refer to http://www.freeipa.org/ .
 
=== Known Issue ===
* '''(perhaps this will/is solved?!)''' The latest tomcat6 package has not been pushed to updates-testing. You need tomcat6-6-0.30-5 or higher. The packages can be retrieved from koji at http://koji.fedoraproject.org/koji/buildinfo?buildID=231410 . The installation will fail restarting the CA with the current tomcat6 package in Fedora 15.
 
* If the domain and realm do not match it may need to use the <code>–force</code> flag with ipa-client-install.
 
* Dogtag replication is done separately from IPA replication. The <code>ipa-replica-manage</code> tool does not currently operate on dogtag replication agreements.
 
* The OCSP URL encoded in dogtag certificates is by default the CA machine that issued the certificate.
 
 
== OpenSCAP ==
First introduced in Fedora 14, OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards, managed by NIST and created to provide a standardized approach to maintaining the security of enterprise systems, such as automatically verifying the presence of patches, checking system security configuration settings, and examining systems for signs of compromise.
 
In Fedora 15, '''openscap''', the set of open source libraries enabling integration of the SCAP line of standards, has been upgraded from version 0.6.3 to 0.6.8. During these development stage there has been introduced full support for perl regular expression by default, OVAL float type support, XSL transformation improvements and Dublin Core support, added OVAL schemas version 5.6 and improved XCCDF reporting.
 
'''secstate''', the Security State Configuration Tool, has been rebuilt in Fedora 15 against version 0.4.1.
'''firstaidkit''', the System Rescue Tool that automates simple and common system recovery tasks, has been upgraded from 0.2.17 to version 0.2.18.
 
For more informations visit this page [http://www.open-scap.org/page/Main_Page http://www.open-scap.org/page/Main_Page] .
 
 
== authoconfig ecryptfs ==
 
Fedora 15 brings in improved support for eCryptfs, a stacked cryptographic filesystem for Linux. Now when a '''ecryptfs''' user logs in, <code>authconfig</code> will automatically mount his private encrypted part of the home directory.
 
For details please refer to the wiki page https://fedoraproject.org/wiki/Features/EcryptfsAuthConfig .
 
== setroubleshoot ==
 
The user interface of setroubleshoot has been redesigned to make it easier to diagnose SELinux problems. In the current setroubleshooter the "best" match is returned for a solution to the customer. In the new redesign, all matches will be returned. For example if samba tried to read content that it is not allowed, we would like to tell the admin that he could label the content samba_share_t or he could set up SELinux to allow samba to share all content Read Only, or Read Write, or samba should not be trying to read this content, it could be a bug or an attack.
 
The interface has also been simplified with easier to explain definitions, like
 
if you want samba to share the entire system read/only, then you need to tell
SELinux system about this, by setting the samba_export_all_ro boolean. Execute
the following command as root. setsebool -P samba_export_all_ro=1
 
 
== For Package Maintainers ==
('''perhaps don't include in the RN''')
 
Another feature that makes the applications and the Operating System more secure. Fedora 15 removes setuid applications and instead specifically assigns the capabilities required by an application, modifing the spec files of most applications that include a setuid application to remove the setuid flag and change to file capabilities.
 
Please refer to https://fedoraproject.org/wiki/Features/RemoveSETUID for all details.


[[Category:Docs Project]]
[[Category:Docs Project]]
[[Category:Draft documentation]]
[[Category:Draft documentation]]
[[Category:Documentation beats]]
[[Category:Documentation beats]]

Revision as of 20:03, 21 September 2015

DocsProject Header docTeam1.png
Warning.png
Beat Closed on Wiki
Work on beats has now moved to git at https://pagure.io/fedora-docs/release-notes. If you have changes or additions, please contact the docs team via #fedora-docs, docs@lists.fedoraproject.org, or with the release-notes BZ component.