Operating system security–the topic can evoke strong adjectives. At Red Hat, with regard to security, we are striving to be:

  • Innovative: Red Hat leads the way in developing new security technology for Linux. As a result, Red Hat is making secure operating system architectures an affordable, mainstream solution.
  • Transparent: The strength of open source development has made Red Hat Enterprise Linux into a highly secure operating system that lowers the cost of security maintenance.
  • Vigilant: Red Hat continually looks for potential security exposures and delivers tested security updates through Red Hat Network.
  • Inclusive: Red Hat works closely with partners to make sure customers have a choice in building a secure, integrated environment. (For example, Red Hat and IBM are working together to enable organizations to realize the combined security benefits of Red Hat Enterprise Linux with SE Linux running on IBM System z.)


This approach has resulted in Red Hat Enterprise Linux 5. This version contains some of the most dynamic security enhancements yet. The top five are:

  1. Native Trusted Operating System support: One of the most exciting aspects of Red Hat Enterprise Linux 5 is that it is shipping with with native support for functionality necessary to meet Common Criteria for Trusted Operating Systems. [This includes all functionality to enable EAL 4+ certification under the following protection profiles: CAPP (Controlled Access Protection Profile), RBAC (Role Based Access Control) and LSPP (Labeled Security Protection Profile).]
    In the past, government organizations needing these levels of security were dependent on expensive proprietary operating systems that were branched from the main trunk and often a full version behind. Those days are finally gone. Red Hat is working with partners–particularly IBM–to gain full certification on specific hardware including Systems x, p and z.
  2. SE Linux Ease of Use: SE Linux was introduced in Red Hat Enterprise Linux 4 and while the functionality was (and is) powerful and unique, it was not that easy to work with. Red Hat Enterprise Linux 5 is a big step forward.
    SE Linux enables granular policy-based control over programs’ access to data and the kernel resources. This prevents a compromised program from acting outside its policy. SE Linux was developed in coordination with the open source community and the NSA to provide the highest levels of security to the Linux operating system.
    With Red Hat Enterprise Linux 5, 200+ core system services are protected by default via targeted policies enabling organizations to more quickly benefit from the security provided by SE Linux. Red Hat Enterprise Linux 5 also includes enhanced SE Linux management tools. This simplifies the process of creating, customizing, managing and troubleshooting SE Linux policy.
  3. Smart Card Integration: Two-factor authentication for Red Hat Enterprise Linux. Insert your smart card, enter the PIN and you’re in. You get in via PAM–the system leverages the smart card authentication to generate a Kerberos ticket. Then you can single-sign on to Kerberos aware applications such as SSH, SCP and Fedora Directory Server. As well, Firefox and Thunderbird are now able to leverage the end user’s certificate to perform SSL client authentication to a web server that supports this. Of course, Red Hat’s own Certificate System can be used to create and manage the end user’s certificate.
  4. Even More Attack Protection: Red Hat Enterprise Linux 5 includes four additional innovations to further strengthen the system against attack.
    Fortify Source: Now run on all selected packages. When the compiler knows the size of a buffer, functions operate on the buffer to make sure it will not overflow at runtime. This works to help catch format string flaws as well as buffer overflows.
    Stack Smashing protection (Canary values): The system will place a canary value at a randomized point above the stack. This canary value is verified during normal operation. If the stack has been smashed, the canary value will have been overwritten, indicating that the stack has been smashed. This is a method to detect buffer overflows early.
    Pointer encryption: Function pointers are encrypted with unique random values. This is intended to detect an overwrite of a pointer in memory and prevent the subsequent redirect of execution.
    SE Linux Memory Protection: This enhancement can prevent any memory that was writable from becoming executable. This prevents an attacker from writing his code into memory and then executing it.
  5. Auditing. A complete, configurable local audit subsystem is included with Red Hat Enterprise Linux 5, giving organizations the ability to centrally track (on a local system) events from logins to low-level system events. The audit subsystem includes the ability to audit users, processes and files as well as search and reporting utilities to quickly see what security events have been occurring on the system. Sample CAPP/LSPP rule sets are included.

These features provide organizations with unparalleled protection against hackers, malware and insider abuse. The system is further protected against malicious attacks. Even if an attacker can get control of an application, the application can be constrained from acting outside its proper parameters, greatly limiting the effect of the attack. Detailed auditing provides insight into security events on the system. Access to the system can require stronger authentication using smart cards reducing dependency on more easily compromised smart cards.

Together these innovations combined with Red Hat’s whole approach to security make Red Hat Enterprise Linux 5 a great choice for organizations looking to use more positive adjectives when they describe their operating system security experience.

For more information on the the security features of Red Hat Enterprise Linux 5 and on Red Hat’s innovative, transparent, vigilant and inclusive approach to security, look for the whitepaper soon.