From Fedora Project Wiki

(expanded links and made better form)
No edit summary
Line 32: Line 32:
The previous firewall model with system-config-firewall, was static and required a full firewall restart for all changes, even simple ones. The dynamic firewall mode, makes it possible to change firewall settings without the need to restart the firewall for persistent connections. At this stage, it supports iptables, ip6table and ebtables. In Fedora 15 a simple tray applet shows the firewall state, enabling/disabling firewall services
The previous firewall model with system-config-firewall, was static and required a full firewall restart for all changes, even simple ones. The dynamic firewall mode, makes it possible to change firewall settings without the need to restart the firewall for persistent connections. At this stage, it supports iptables, ip6table and ebtables. In Fedora 15 a simple tray applet shows the firewall state, enabling/disabling firewall services


For more details, visit the Fedora wiki pages, https://fedoraproject.org/wiki/Features/DynamicFirewall and https://fedoraproject.org/wiki/Features/FirewallD/.
For more details, visit the Fedora wiki pages, https://fedoraproject.org/wiki/Features/DynamicFirewall and https://fedoraproject.org/wiki/Features/FirewallD/ .




Line 40: Line 40:
'''DNSSEC''' is an environment full tested in Fedora, as all major DNS servers in Fedora run with '''DNSSEC''' validation enabled by default since Fedora 11, giving to the Fedora Project a lot of experience from server environment. '''DNSSEC''' is aimed to secure all DNS traffic. <code>NetworkManager</code> uses the BIND nameserver as a DNSSEC resolver and all received DNS responses are proved to be correct. In case a particular domain is signed and failed to validate then resolver returns SERFVAIL instead of invalidated response, which means something is wrong.
'''DNSSEC''' is an environment full tested in Fedora, as all major DNS servers in Fedora run with '''DNSSEC''' validation enabled by default since Fedora 11, giving to the Fedora Project a lot of experience from server environment. '''DNSSEC''' is aimed to secure all DNS traffic. <code>NetworkManager</code> uses the BIND nameserver as a DNSSEC resolver and all received DNS responses are proved to be correct. In case a particular domain is signed and failed to validate then resolver returns SERFVAIL instead of invalidated response, which means something is wrong.


For all details refer to https://fedoraproject.org/wiki/Features/DNSSEC_on_workstations on the Fedora wiki.
For all details please refer to https://fedoraproject.org/wiki/Features/DNSSEC_on_workstations on the Fedora wiki.


'''dnssec-tools''' version 1.8 in Fedora 15 is the tool used to improve this feature.  
'''dnssec-tools''' version 1.8 in Fedora 15 is the tool used to improve this feature.  
Line 54: Line 54:
'''firstaidkit''', the System Rescue Tool that automates simple and common system recovery tasks, has been upgraded from 0.2.17 to version 0.2.18.  
'''firstaidkit''', the System Rescue Tool that automates simple and common system recovery tasks, has been upgraded from 0.2.17 to version 0.2.18.  


For more informations visit this page [http://www.open-scap.org/page/Main_Page http://www.open-scap.org/page/Main_Page].
For more informations visit this page [http://www.open-scap.org/page/Main_Page http://www.open-scap.org/page/Main_Page] .




== authoconfig ecryptfs ==
== authoconfig ecryptfs ==
('''Feature Not confirmed''')


Fedora 15 brings in improved support for eCryptfs, a stacked cryptographic filesystem for Linux. '''ecryptfs''' is a useful tool that allows system administrator automatically <code>authconfig</code> and mount a private encrypted part of the home directory when a user logs in.  
Fedora 15 brings in improved support for eCryptfs, a stacked cryptographic filesystem for Linux. Now when a '''ecryptfs''' user logs in, <code>authconfig</code> will automatically mount his private encrypted part of the home directory.  


For details refer to the wiki page https://fedoraproject.org/wiki/Features/EcryptfsAuthConfig.
For details please refer to the wiki page https://fedoraproject.org/wiki/Features/EcryptfsAuthConfig .




Line 70: Line 69:
Another feature that makes the applications and the Operating System more secure. Fedora 15 removes setuid applications and instead specifically assigns the capabilities required by an application, modifing the spec files of most applications that include a setuid application to remove the setuid flag and change to file capabilities.
Another feature that makes the applications and the Operating System more secure. Fedora 15 removes setuid applications and instead specifically assigns the capabilities required by an application, modifing the spec files of most applications that include a setuid application to remove the setuid flag and change to file capabilities.


Refer to https://fedoraproject.org/wiki/Features/RemoveSETUID for all details.
Please refer to https://fedoraproject.org/wiki/Features/RemoveSETUID for all details.


[[Category:Docs Project]]
[[Category:Docs Project]]
[[Category:Draft documentation]]
[[Category:Draft documentation]]
[[Category:Documentation beats]]
[[Category:Documentation beats]]

Revision as of 11:02, 1 March 2011

DocsProject Header docTeam1.png
Note.png
Beat is open
This beat is now ready to have Fedora 25 content added by the beat writer


Warning.png
This page is a draft only
It is still under construction and content may change. Do not rely on the information on this page. Pick up a sub-beat and sign your name


Toool To do Writer
Dynamic Firewall done
DNSSEC on workstations done
OpenSCAP (secstat, firstaidkit) done
EcryptfsAuthConfig done
Remove SETUID (for pkgs maintainers) done
pam_systemd (systemd related) ???
freeipa (F15) ???

Security

This section describes the security changes and enhancements available in Fedora 15.

Dynamic Firewall

Fedora 15 adds support for the optional firewall daemon (FirewallD), providing a dynamic firewall management with a D-Bus interface.

The previous firewall model with system-config-firewall, was static and required a full firewall restart for all changes, even simple ones. The dynamic firewall mode, makes it possible to change firewall settings without the need to restart the firewall for persistent connections. At this stage, it supports iptables, ip6table and ebtables. In Fedora 15 a simple tray applet shows the firewall state, enabling/disabling firewall services

For more details, visit the Fedora wiki pages, https://fedoraproject.org/wiki/Features/DynamicFirewall and https://fedoraproject.org/wiki/Features/FirewallD/ .


DNSSEC on workstations

In Fedora 15 comes in a new security feature that protects the end users and their workstations exposition against various DNS spoofing and DNS cache-poisoning attacks.

DNSSEC is an environment full tested in Fedora, as all major DNS servers in Fedora run with DNSSEC validation enabled by default since Fedora 11, giving to the Fedora Project a lot of experience from server environment. DNSSEC is aimed to secure all DNS traffic. NetworkManager uses the BIND nameserver as a DNSSEC resolver and all received DNS responses are proved to be correct. In case a particular domain is signed and failed to validate then resolver returns SERFVAIL instead of invalidated response, which means something is wrong.

For all details please refer to https://fedoraproject.org/wiki/Features/DNSSEC_on_workstations on the Fedora wiki.

dnssec-tools version 1.8 in Fedora 15 is the tool used to improve this feature.


OpenSCAP

First introduced in Fedora 14, OpenSCAP is a set of open source libraries providing an easier path for integration of the SCAP line of standards, managed by NIST and created to provide a standardized approach to maintaining the security of enterprise systems, such as automatically verifying the presence of patches, checking system security configuration settings, and examining systems for signs of compromise.

In Fedora 15, openscap, the set of open source libraries enabling integration of the SCAP line of standards, has been upgraded from version 0.6.3 to 0.6.8. During these development stage there has been introduced full support for perl regular expression by default, OVAL float type support, XSL transformation improvements and Dublin Core support, added OVAL schemas version 5.6 and improved XCCDF reporting.

secstate, the Security State Configuration Tool, has been rebuilt in Fedora 15 against version 0.4.1.

firstaidkit, the System Rescue Tool that automates simple and common system recovery tasks, has been upgraded from 0.2.17 to version 0.2.18.

For more informations visit this page http://www.open-scap.org/page/Main_Page .


authoconfig ecryptfs

Fedora 15 brings in improved support for eCryptfs, a stacked cryptographic filesystem for Linux. Now when a ecryptfs user logs in, authconfig will automatically mount his private encrypted part of the home directory.

For details please refer to the wiki page https://fedoraproject.org/wiki/Features/EcryptfsAuthConfig .


For Package Maintainers

(perhaps don't include in the RN)

Another feature that makes the applications and the Operating System more secure. Fedora 15 removes setuid applications and instead specifically assigns the capabilities required by an application, modifing the spec files of most applications that include a setuid application to remove the setuid flag and change to file capabilities.

Please refer to https://fedoraproject.org/wiki/Features/RemoveSETUID for all details.