From Fedora Project Wiki

(content from https://fedoraproject.org/wiki/Features/KRB5CacheMove and https://fedoraproject.org/wiki/Features/KRB5DirCache)
No edit summary
 
(33 intermediate revisions by 9 users not shown)
Line 1: Line 1:
{{header|docs}}
{{header|docs}}


== Active Directory made easy ==
{{Docs_beat_closed}}
=== GNOME gets along with AD ===
Fedora should be able to be used on an Active Directory domain (or other kerberos realms, such as IPA) out of the box. It should be easy to configure domain logins on a Fedora machine, and then it should be intuitive and uneventful to login with those credentials.
 
These improvements will also increase reliability and ease usage for any Kerberos realm, not just active directory. Improvement has been made in much of the login and authentication stack, which now includes realmd and adcli.
 
The GNOME "User Accounts" Settings GUI features support for enterprise logins.
 
=== IPA improves AD Support ===
With Fedora 18 it would be possible to create a trust relationship between an IPA and an Active Directory domain which would allow users from one domain to access resource of the other domain.  The FreeIPA project has documented the feature at http://freeipa.org/page/IPAv3_testing_AD_trust.
 
== Secure Boot ==
 
UEFI Secure Boot will be supported in Fedora 18. This will allow Fedora to boot on systems that have Secure Boot enabled. Tools are available for administrators to create custom certificates to sign local changes to GRUB or the kernel.
 
== rngd ==
 
Random number generation is improved by enabling rngd by default.
 
== Secure Containers ==
 
Using SELinux and '''virt-sandbox''', services can be run in secure sandboxes, even as root. The '''virt-sandbox-service''' package will create mount points and a libvirt container.
 
== SELinux boolean renaming ==
 
In order to clarify the purpose of SELinux booleans, all settings that begin with "allow" will be renamed to reflect their domain. Existing policy booleans will continue to be supported.
 
== SELinux Systemd Access Control ==
 
Support has been added to '''systemd''' to check unit files against SELinux settings before allowing a process to start or stop the service.
 
== usermode ==
 
'''usermode''', a wrapper to provide superuser privileges to unprivileged users, is being phased out in favor of '''polkit'''.
 
== Kerberos credentials moved and improved ==
Fedora 18 changes the standard location of Kerberos credential caches to /run/user/$UID in order to increase security and simplify locating the caches for NFSv4.
Fedora's Kerberos support will now allow users to maintain credentials for multiple identities and for the GSSAPI client code to automatically select credentials based on the target service and hostname.
 
== halt, poweroff, reboot Configuration Moved ==
The ability to use halt(8), poweroff(8) and reboot(8) commands by unprivileged users is now controlled using <code>polkit</code>, see the actions in <code>/usr/share/polkit-1/actions/org.freedesktop.login1.policy</code> .  The PAM configuration files <code>/etc/pam.d/{halt,poweroff,reboot}</code> are no longer used and their content, if any, is ignored.
 


[[Category:Docs Project]]
[[Category:Docs Project]]
[[Category:Draft documentation]]
[[Category:Draft documentation]]
[[Category:Documentation beats]]
[[Category:Documentation beats]]

Latest revision as of 01:33, 20 September 2016

DocsProject Header docTeam1.png


Warning.png
Beat Closed on Wiki
Work on beats has now moved to git at https://pagure.io/fedora-docs/release-notes. If you have changes or additions, please contact the docs team via #fedora-docs, docs@lists.fedoraproject.org, or with the release-notes BZ component.