Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Security Debian Software Linux

Debian Hardened Aims For Security 167

larryg writes "Debian Hardened is a new project that wants be an official Debian sub-project. It aims to provide a complete tree of hardened kernel and software packages for a standard Debian distribution, without changing to another like Adamantix and making easy the hardening of any machine running Debian GNU/Linux. The hardened kernels use the grSecurity patch and some of the Adamantix kernel patches; also, its packages are compiled with the ProPolice/SSP gcc extension and some libraries to prevent and trace buffer overflow attacks. Also, and as a second project, we are working on some enhacements against the Linux Entropy Pool engine, using an external TRNG (True Random Numbers Generator) device which uses thermal noise and also the atomic decay from a Geiger counter, making true unpredictable random numbers."
This discussion has been archived. No new comments can be posted.

Debian Hardened Aims For Security

Comments Filter:
  • Cool (Score:5, Funny)

    by Anonymous Coward on Tuesday September 14, 2004 @08:08PM (#10251503)
    Cant wait to use it with my Lexar JumpDrive loaded with security sofware against hackers.
    • Cant wait to use it with my Lexar JumpDrive loaded with security sofware against hackers.

      Do these feature a Geiger counter?

  • Hardened Gentoo (Score:5, Interesting)

    by Anonymous Coward on Tuesday September 14, 2004 @08:08PM (#10251504)
    Doesn't provide as many choices or the technological /security understanding of Hardened Gentoo
    (not to mention the very similar name)
    http://hardened.gentoo.org
    • Re:Hardened Gentoo (Score:5, Insightful)

      by Aardpig ( 622459 ) on Tuesday September 14, 2004 @08:10PM (#10251512)

      Doesn't provide as many choices or the technological /security understanding of Hardened Gentoo

      While I confess to being a hard-core Gentoo nut, isn't choice often the mother of all fuck ups? What's wrong with doing one thing and doing it right?

      • Re:Hardened Gentoo (Score:5, Insightful)

        by Stevyn ( 691306 ) on Tuesday September 14, 2004 @08:20PM (#10251577)
        Because people disagree what is the right way of doing it. I share some frustration that the choice offered of using linux makes some things more complicated than on a windows machine. But in the end, it just generate more competition, which is what has been killing the software industry for the past few years. Actually the industry has been fine, it's the consumers who are getting shafted.
        • >Because people disagree what is the right way of doing it. [...] linux makes some things more complicated than on a windows machine.

          That's what makes growth. And more people every day are choosing Linux over Windows. Face it, Windows is NO picnic either, especially when you consider the quality of Microsoft's software!

          >[...] it just generate more competition, [...] it's the consumers who are getting shafted.

          Consumers do not get shafted by having choice, that is illogical. Choice is to the consumer
          • Re:HOW? (Score:4, Insightful)

            by Stevyn ( 691306 ) on Tuesday September 14, 2004 @09:11PM (#10251866)
            I think you misunderstood. I meant that users get shafted with there are just a few large companies competing, but it is better to have lots of smaller organizations writing FOSS. For most users, the advances in FOSS haven't affected them in the past few years. OSS projects like firefox and gaim are starting to become popular for the every day folk and that's the advantage to the consumer I was referring too.
      • Re:Hardened Gentoo (Score:5, Insightful)

        by savagedome ( 742194 ) on Tuesday September 14, 2004 @08:26PM (#10251611)
        isn't choice often the mother of all fuck ups

        I read this in of the /.'s sig: "Freedom of choice is what you have. Freedom from choice is what you want". I think it applies to the general populace and is relevant here.
      • No offense toward Gentoo, which does come with a nice collection of ebuilds, but Debian's far easier to audit than Gentoo, since the Debian logging defaults are downright massive compared to just about all other distributions I've tried (inclusing Slackware, Redhat, SuSE, Gentoo, and even LFS).

        Now, in my mind, there's little that can help security along than the ability to see when a problem occurred, and view it from several different angles. Perhaps syslog can say something? Maybe userlog tells a diffe
    • Re:Hardened Gentoo (Score:5, Insightful)

      by gl4ss ( 559668 ) on Tuesday September 14, 2004 @08:19PM (#10251570) Homepage Journal
      soo.. what you're telling me is that just by using gentoo you gain magical insight into understanding secure systems and how security is built from ground up?

      gentoo is nice and all, but it certainl doesn't make it's users magically understand the underlying system. btw, just because you can copy and 'discuss' compiler flags on a forum doesn't make yourself an expert on building fast software or make you understand what kind of speed ups are even technically possible and of all things it doesn't make you magically understand how software is executed at run time or the operating system built so you could see that saying stuff like "my mozilla has no ps/2 support" doesn't really show you in good light.

      one choice in reducing possible user fuckups is reducing easy user choices("do you want to have a theoretical speedup by disabling using shadow file y/n?").
      • Re:Hardened Gentoo (Score:4, Informative)

        by MadMethod ( 703012 ) on Tuesday September 14, 2004 @08:23PM (#10251594) Homepage
        Ok, how about this go to http://debianhardened.sourceforge.net/ and read all the documentation they have (hint, there isn't any), then go to http://hardened.gentoo.org and read all the docs we've put there and notice that, indeed there is a difference and one would gain a higher understanding of security
        • by account_deleted ( 4530225 ) on Tuesday September 14, 2004 @08:37PM (#10251691)
          Comment removed based on user account deletion
          • Re:Hardened Gentoo (Score:5, Insightful)

            by sirsnork ( 530512 ) on Tuesday September 14, 2004 @08:52PM (#10251766)
            Or maybe, just maybe the project is a ALPHA status and is very new and has only been active for 2 weeks so no one has had a chance to write any documentation?
            • Damn people always have to go ruin a good flame-war with 'facts' and being 'reasonable'.
            • D:SbD [debian.org] has only been active about as long, and is in beta (almost production) stage. Of course, we're just supplying information about the systems that are out there; what impact they have; why they're good; and how to use them. In essence, D:SbD is just "this is what you do to implement a secure system without pissing the user off with tons of extra crap and breakage."

              It's done the way it is because I can't myself implement these things; and I'm not forking Debian. It'd be easy enough to rebuild the

        • Ok, how about this goto Debian Hardened [sf.net] and read the status (hint, hint 3 - Alpha). Now goto Gentoo [gentoo.org] and read the status and then notice that, indeed there is a difference between alpha and stable code and therefor one would gain a higher understanding of code maturity.
        • how about this: it's a new project.

          besides, documentation doesn't seem to make people understand the use flags and things like if theres any difference in -O3 and -O666 so how it will help here? the people will read them? as if.

          a pre-hardened system needs to be that, hardened. most of use it is to people who don't entirely know what they're doing(otherwise they could just harden up a distro of their choosing).

          (disclaimer: gentoo is a great distro but it doesn't grant magical insight about the kernel or g
          • Those same users probably don't give a wet toss about security anyway.
          • Re:Hardened Gentoo (Score:3, Interesting)

            by mrchaotica ( 681592 )
            While I agree that Gentoo won't create deep insight and turn you into Stallman himself, the reason people claim this is that you have to have a certain amount of understanding just to install the damn thing.

            You have to admit that reading the N-thousand-word Gentoo Handbook (heh, I remember when it was just the install guide) teaches you a bit more than the "next, next, next, done!" of Red Hat or Mandrake. I know I certainly didn't know what the hell was going on when I used Mandrake (let alone Corel Linux

        • Use the source, Luke!

          That certainly would give Hardened Debian users a greater understanding...

        • I've got a better site for Hardening Debian:

          http://www.debian.org/doc/manuals/securing-debia n- howto/
    • on a side note though can some one please let me know how lids and the grsecuirty patches differ from each other with regards to what they do?
    • Re-read the first sentence of the summary. I'll emphasise the relavent text just in case you missed it the first time:

      Debian Hardened is a new project that wants be an official Debian sub-project.

      It's been going a whopping 2 weeks. What the hell do expect?
  • If its a second project, where are the links to that? I don't feel like poring through your sourceforge site to find it... not that I have a ton of hope that it'll be in there.

    sourceforge is designed so that authors of software can find resources easily. I've never been able to figure out their interface without getting a migraine, however...

    Hardened debain is meh to me. However, TRNG hacking is something I'd love to see! Where's the linkage at???
  • www.lids.org (Score:4, Interesting)

    by hsidhu ( 184286 ) on Tuesday September 14, 2004 @08:12PM (#10251526) Homepage

    How is this going to be different than just installing Woody and applying the lids kernel patch to your particular kernel and locking the system down that way?

  • by techefnet ( 634210 ) on Tuesday September 14, 2004 @08:12PM (#10251530) Homepage
    why would you need a distro for securing your machine? you should just secure your favorite distro yourself :)
    • why would you need a distro for securing your machine? you should just secure your favorite distro yourself :)
      My first though was laziness, but thats a lil harsh. I guess some people like certain things, in this instance security, to be automated for them. Some people also may have a difficult time trying to read documentation and understand the process of installing those security patches.
    • Not everyone has time to be a security expert. And not everyone likes for instance, the OpenBSD way of doing things(Not that OpenBSD is the only secures OS). Maybe I like Debian. Maybe I worry about Sercurity but I don't have all this time to recompile everything with bounds-checking etc.

      Its for the same reason we have distributions period. Why doesn't everyone do LFS and assemble their own userland and tools?

      Of course I did just notice your smiley, so I don't think you were completely serious ;)

    • Some things have to be done at compile time, or need extra administrative work. Sometimes though, that work is a one-time cost, and so can be handled by the distribution. These types of things are possible with Hardened Gentoo, and are focused on with D:SbD [debian.org].

      You should realize that adding Stack Smash Protection or real PT_PAX_FLAGS (as opposed to utilizing the non-standard abuse of the standard EI_PAX field), or producing ET_DYN executables that can be freely moved around by PaX can't just be done by

  • Why not just get Windows XP; I mean, didn't you guys hear MS when they said they were focusing on security now???
  • by Anonymous Coward on Tuesday September 14, 2004 @08:17PM (#10251556)
    Hard3n y0ur Debian/w0ody t0day!
  • Interesting....... (Score:3, Interesting)

    by AcidFnTonic ( 791034 ) on Tuesday September 14, 2004 @08:21PM (#10251582) Homepage
    Being a slackware guy myself, I still would very much like to inspect this branch when released....

    I still think the less you have the more secure it is.... as long as what you have isnt bloated. Thats why in my opinion slackware is great on security.

    So if this thing is more than one iso image ill be rather skeptical since debian tends to be a very large distro...
    • by OmegaBlac ( 752432 ) on Tuesday September 14, 2004 @08:53PM (#10251774)
      I still think the less you have the more secure it is.... as long as what you have isnt bloated.
      I agree.
      So if this thing is more than one iso image ill be rather skeptical since debian tends to be a very large distro...
      You only need to download 1 Debian ISO to install it. There even is a minimal iso version for network installs. The default Debian install is the bare miniumum. Hardly if any services are running on a default Deb install. Yes Debian has the largest selection of packages, but no one is forcing anyone to download all the ISOs just to install Deb. Just install and apt-get away what you need!
      • The default Debian install is the bare miniumum. Hardly if any services are running on a default Deb install.

        If I remember correctly, a base installation of woody enables various debug services plus SMTP service through exim and allows access to them from anywhere through any interface. I don't feel like doing an installation now just to check that though.

  • by Anonymous Coward
    IF it results in many of the security features that make Debian (and GNU/Linux in general) hard to use being moved over to a specially oriented project, and removed from the main one.

    For example, if you are setting up a single user box to access the internet with a modem (something that GNU/Linux should shine at) you often run into problems related to pppd requiring all sorts of obnoxious nonsense to get it to run as a regular user.

    Policies such as new accounts having their own group by default, and not b
  • by Anonymous Coward on Tuesday September 14, 2004 @08:26PM (#10251618)
    Has anyone ever,ever,ever compromised a computer or encrypted document by predicting the output of a random number generator?

    Would the time not be better spent looking for the next OpenSSH/SSL hole?

    I'm not trolling, most security flaws come from everyday apps rather than esoteric problems.
  • by vettemph ( 540399 ) on Tuesday September 14, 2004 @08:28PM (#10251625)
    Wanna mount my hardened woody?
  • A professor of mine mentioned how they tried TRNG back in the day using vacuum tubes however due to the output not having a set distribution (fluctuations caused some numbers to come up more often than others and they couldn't predict which) it wasn't all that useful. I guess that in non-statistical applications this flaw isn't really that damaging, sounds interesting.
    • Thermal junction noise (e.g. from a noisy diode) has a predictable distribution dependent on the temperature of the junction. All you need to do is measure the temperature with an additional circuit and use this reading to compensate for the distribution in order to get your standard uniform distributed numbers in the range 0.0 to 1.0.
  • Is a hardened version more or less stable?
    I have no first-hand experience, so... Anyone?
    • Is a hardened version more or less stable? I have no first-hand experience, so... Anyone?
      Download the Paris Hilton video, get some lotion, and find out for yourself. Oh wait...you were talking about Debian nevermind...


      I swear some people just make it too easy ;)
  • how-come no one has made any sexual jokes with "hardened" ?

  • good trend (Score:3, Informative)

    by Chuck Bucket ( 142633 ) on Tuesday September 14, 2004 @08:34PM (#10251670) Homepage Journal
    I liked this back when Gentoo did it, and I think this is a great trend; having a completely security minded Linux OS (since BSD has been there forever ;))

    personally I'm really interested in the Security-Enhanced Linux [nsa.gov] that the NSA is working on. To have something that complete is really intriquing. Now if they don't have something like apt to keep it steady I dunno...but you have to admit it's got 'wow' factor written all over it!

    BCDFY^&D&S^F
  • by bluefoxlucid ( 723572 ) on Tuesday September 14, 2004 @08:34PM (#10251675) Homepage Journal
    I'm a Hardened Gentoo user; although, I only use a subset of all the hardened herd's efforts :) I actually do understand what I'm doing, though, and am trying to spread that understanding myself. I am in no way affiliated with [Hardened] Gentoo or Debian.

    At any rate, these people don't understand that they'll need more drastic changes. Why not bring attention to http://d-sbd.alioth.debian.org/ while you're at it? This is my project, just a demonstrational effort to bring these things to the attention of the Debian maintainers.

    The idea isn't to have a hardened "Enhancement," but rather to incorporate anything you can put in that won't hurt. For example, you can compile glibc, gnome, and bash with SSP/ProPolice, and nothing else will use ProPolice but those. Those programs also won't be hurt by ProPolice. We can extend this to, "Compile any program or library that won't break with it with SSP." The user will never notice; but it'll stop a range of attacks.

    My point is that you need to aim low. A hardened system like Hardened Gentoo or Adamantix will supply you with *everything* -- PaX, SSP, ET_DYN binaries, rediculously complicated MAC systems, firewalling maybe, network sniffers, etc. A non-hardened distribution should look at each of these, determine which don't change the end user's experience (administrator included), and implement them. This is "Do what's easy" rather than "Do EVERYTHING we possibly can," but it's still better than just being lame in the area of security.
    • I'm a Hardened Gentoo user
      Ah, first you Gentoo users are bragging about your compile times and speed of your distro now you all are bragging about your use of Viagra? So it was you that responds to those viagra email spam!
  • http://www.linuxsecurity.com/docs/harden-doc/html/ securing-debian-howto/ [linuxsecurity.com] Are Javier Fernández-Sanguino Peña and/or Alexander Reelsen involved in Debian Hardened?
  • by ConsumedByTV ( 243497 ) on Tuesday September 14, 2004 @08:49PM (#10251753) Homepage
    First off, who are these guys?

    Debian already has a security project, a few of them actually.

    I looked at google for either of these guys names and unless I am mistaken, this is what I got: developer one [google.com] and developer two [google.com].

    Interesting that anyone else that they haven't ever used those names to contribute to say at least a single debian security mailing list, or say ANY debian lists?

    Even more interesting is that they don't seem to have much but a slashdot plug and they are accepting donations.

    I am not impressed. Working with the debian security team is the way to go.

    Steve Kemp [steve.org.uk] is one of the main guys heading up the debian audit project, these guys should be working with him. Not for some other project.

    The official debian project for this is the debian audit project [debian.org].

    Hell advertising that they use SSP enabled GCC! Steve makes those packages for use with debian already!
  • TRNG (Score:4, Informative)

    by dmiller ( 581 ) <djm AT mindrot DOT org> on Tuesday September 14, 2004 @08:50PM (#10251758) Homepage
    The crap about Geiger counters seems to indicate the author seems more interested in studly buzzwords than actually developing practical solutions. A soundcard with nothing plugged in is a perfectly acceptable source of entropy, the problem is just in accurately estimating the rate. Also, many chipsets and an increasing number of CPUs include hardware random number generators which can be used too.
    • Of random number generation? Sure some CPUs and chipsets have a thermal noise TRNG, but how much is still an ugly LCG seeded by the time?
  • selinux? (Score:4, Interesting)

    by starseeker ( 141897 ) on Tuesday September 14, 2004 @09:00PM (#10251810) Homepage
    I'm curious as to why they chose the particular tools they did. I don't know too much about these issues, but from what I understand the NSA's selinux patches are a very robust and powerful set of tools. IIRC Redhat has been integrating it into their systems. It may be that this isn't the best choice, but I'd be curious if someone who knows them well could give us a rundown of why some solutions might be better/worse.

    One issue with selinux I (think) I understand is that in order for applications to run properly you need to have predefined rules which allow them to do what they need to do (the nature of MAC is they can't do anything except what is explicitly allowed, as I understand it). This is possible for servers, which do only a few jobs repeatedly, but for a desktop machine with hundreds of potential applications to fire up and more being developed such a burden becomes huge. A normal user would end up turning off MAC in order to use the computer the way they want to, unless each application they want or may want to use already has a default ruleset present. I would be really happy to see this happen - various distributions collaborate on default rules for large numbers of applications, so end users could actually use systems that are seriously hardened. I know it's probably overkill, but given what casual Windows users on the network have done over the years (as well as unsecured Linux boxes and other OSes, for that matter) I think if some combination of projects could deliver a usable desktop machine with mandatory access control and any other features which might defend their box while letting it be useful would be a Very Good Thing. One thing is for sure - too little security does more harm to the internet community than having more protection than you need.
    • Re:selinux? (Score:3, Insightful)

      This is possible for servers, which do only a few jobs repeatedly, but for a desktop machine with hundreds of potential applications to fire up and more being developed such a burden becomes huge ... I would be really happy to see this happen - various distributions collaborate on default rules for large numbers of applications, so end users could actually use systems that are seriously hardened

      No, the solution for SELinux is for the application developers themselves to write policy.

      Last time I discus

  • by Anonymous Coward on Tuesday September 14, 2004 @09:00PM (#10251813)
    debian packages: harden [debian.org]

    how is Hardened Debian going to be different from installing the harden* packages?

  • congradulations to hese folks. even if most of the work they do is ripping open packages and setting up more secure settings.

    such as providing a ... exim4.41+eximscan+clam+spamassasin ... out of the box

    a openswan package that works directly from a dialog script.

    not to mention a basic iptables front end like redhat has, where is the 'low, medium, high' trusted interface prompt upon install for debian?

  • by RedPhoenix ( 124662 ) on Tuesday September 14, 2004 @09:15PM (#10251879)
    At the risk of the post sounding like a discussion at a head-lice convention, everyone has their own personal itch to scratch.

    Several posts thus far, have questioned the viability of establishing yet another secure-debian project, similar to other existing projects, and have indicated that there would be a better use of available resources if everyone would just get along and work together (or at least, form under a single project). Fair enough.

    However, there are a whole range of reasons why diversity and natural selection w.r.t many competing projects can provide benefits over and above a single large project - organisational inertia, effective and efficient communication, and development priority differences, for example.

    'Organisational inertia' in particular, whereby the larger a organisation/project gets, the slower it can react to changing requirements, is a good reason why this effort-amalgamation can potentially be a bad thing.

    Each of these projects probably has a slightly different 'itch' to 'scratch'. There's no reason why, later on down the track, that the best elements of each of these projects cannot be merged into something cohesive.

    A good example is the current situation in Linux Auditing (as in C2/CAPP style auditing and event logging, not code verification) and host-based audit-related intrusion detection. Over time, we've had Snare (http://www.intersectalliance.com), SLES (http://www.suse.com), and Riks Audit Daemon (http://www.redhat.com). Each project had a slightly different focus, and each development team have come up with some great solutions to the problems of auditing / event logging.

    The developers of each of these projects are now communicating and collaborating, with a view to bringing a effective audit subsystem to Linux that incorporates the best ideas from each approach.

    BTW: How about auditing in this project? Here's a starting point:
    http://www.gweep.net/~malk/snare_debian.sh tml

    Red. (Snare Developer)
  • by mo ( 2873 ) on Tuesday September 14, 2004 @09:40PM (#10251977)
    Does anyone have evidence where a system was cracked due to the lack of entropy from things like interrupt timing?

    I would think that there exists a limited number of people in the world who could exploit a diffie-helman exchange between systems using the usual sources of randomness on an x86 machine.
  • Heh... (Score:2, Funny)

    by Anonymous Coward
    I can imagine the newest spams: get your Woody hardened now...
  • as *if*! (Score:5, Funny)

    by Llewyn ( 17984 ) on Tuesday September 14, 2004 @09:53PM (#10252076) Homepage Journal
    i suppose 'Debian Hardened' is not referring to the installation process... yegods! it was hard enough already!


    but seriously... as a debian user, i fully condone harder, faster, and stronger debians.

  • by Anonymous Coward on Wednesday September 15, 2004 @04:27AM (#10254220)

    ...just use OpenBSD [openbsd.org], where security is not a patch or an afterthought.

    It might surprise some linux fanbois, but other OSs are better suited than their beloved linux for certain tasks.

  • Too much security (Score:3, Interesting)

    by emiste ( 632322 ) on Wednesday September 15, 2004 @07:56AM (#10254938)

    Sometimes I get a feeling saying that people spend too much time thinking about security in the OSS world. Security is important, but as mentioned earlier, has a system's security for example ever been compromised because of insecure random number generation?

    It's just like the VPN softwares around. Take for example IPsec/FreeSWAN and OpenVPN. OpenVPN offers great security using SSL and TLS. Both those protocols are in the present time considered secure and it's fairly simple to setup.

    IPsec on the other hand, takes the concept of security to a whole new level. This affects the overall software, turning it into a pain to set up and understand. And in order to make full use of the security you have to understand how it works.

    I bet many security issues arises out of misconfiguration due to unnecessary complexity in the software. Keep it simple stupid is the way to go.

    My point is: isn't secure security enough? Does it have to be better?

    • Under normal circumstances, that would, in fact, be the case.

      However, sometimes security is more important than even availability; perhaps you are storing information on your computer that is the blueprints for some massive new technology that will revolutionize some industry. Obviously, you don't want someone breaking in on a bet, and leaving with something that might just destroy you financially.

      Or perhaps you're in one of two companies in a hotly contested industry; the last thing you need is the comp

Two can Live as Cheaply as One for Half as Long. -- Howard Kandel

Working...