* [PATCH] sysctl.conf: Turn on hard- and symlink protection
@ 2020-01-23 21:28 Peter Müller
2020-01-23 22:27 ` Michael Tremer
0 siblings, 1 reply; 4+ messages in thread
From: Peter Müller @ 2020-01-23 21:28 UTC (permalink / raw)
To: development
[-- Attachment #1: Type: text/plain, Size: 768 bytes --]
Cc: Michael Tremer <michael.tremer(a)ipfire.org>
Cc: Arne Fitzenreiter <arne_f(a)ipfire.org>
Signed-off-by: Peter Müller <peter.mueller(a)ipfire.org>
---
config/etc/sysctl.conf | 4 ++++
1 file changed, 4 insertions(+)
diff --git a/config/etc/sysctl.conf b/config/etc/sysctl.conf
index d11e53c88..7e7ebee44 100644
--- a/config/etc/sysctl.conf
+++ b/config/etc/sysctl.conf
@@ -45,6 +45,10 @@ kernel.kptr_restrict = 2
# Avoid kernel memory address exposures via dmesg.
kernel.dmesg_restrict = 1
+# Turn on hard- and symlink protection
+fs.protected_symlinks = 1
+fs.protected_hardlinks = 1
+
# Minimal preemption granularity for CPU-bound tasks:
# (default: 1 msec# (1 + ilog(ncpus)), units: nanoseconds)
kernel.sched_min_granularity_ns = 10000000
--
2.16.4
^ permalink raw reply [flat|nested] 4+ messages in thread
* Re: [PATCH] sysctl.conf: Turn on hard- and symlink protection
2020-01-23 21:28 [PATCH] sysctl.conf: Turn on hard- and symlink protection Peter Müller
@ 2020-01-23 22:27 ` Michael Tremer
0 siblings, 0 replies; 4+ messages in thread
From: Michael Tremer @ 2020-01-23 22:27 UTC (permalink / raw)
To: development
[-- Attachment #1: Type: text/plain, Size: 946 bytes --]
Acked-by: Michael Tremer <michael.tremer(a)ipfire.org>
> On 23 Jan 2020, at 21:28, Peter Müller <peter.mueller(a)ipfire.org> wrote:
>
> Cc: Michael Tremer <michael.tremer(a)ipfire.org>
> Cc: Arne Fitzenreiter <arne_f(a)ipfire.org>
> Signed-off-by: Peter Müller <peter.mueller(a)ipfire.org>
> ---
> config/etc/sysctl.conf | 4 ++++
> 1 file changed, 4 insertions(+)
>
> diff --git a/config/etc/sysctl.conf b/config/etc/sysctl.conf
> index d11e53c88..7e7ebee44 100644
> --- a/config/etc/sysctl.conf
> +++ b/config/etc/sysctl.conf
> @@ -45,6 +45,10 @@ kernel.kptr_restrict = 2
> # Avoid kernel memory address exposures via dmesg.
> kernel.dmesg_restrict = 1
>
> +# Turn on hard- and symlink protection
> +fs.protected_symlinks = 1
> +fs.protected_hardlinks = 1
> +
> # Minimal preemption granularity for CPU-bound tasks:
> # (default: 1 msec# (1 + ilog(ncpus)), units: nanoseconds)
> kernel.sched_min_granularity_ns = 10000000
> --
> 2.16.4
^ permalink raw reply [flat|nested] 4+ messages in thread
* Re: [PATCH] sysctl.conf: Turn on hard- and symlink protection
2020-05-05 20:19 Peter Müller
@ 2020-05-06 10:25 ` Michael Tremer
0 siblings, 0 replies; 4+ messages in thread
From: Michael Tremer @ 2020-05-06 10:25 UTC (permalink / raw)
To: development
[-- Attachment #1: Type: text/plain, Size: 1188 bytes --]
Thank you. Merged.
> On 5 May 2020, at 21:19, Peter Müller <peter.mueller(a)ipfire.org> wrote:
>
> This backports 29a8992b7228771fb2cfc68679596598fb01105a into IPFire 3.x
>
> Signed-off-by: Peter Müller <peter.mueller(a)ipfire.org>
> ---
> setup/setup.nm | 2 +-
> setup/sysctl/kernel-hardening.conf | 4 ++++
> 2 files changed, 5 insertions(+), 1 deletion(-)
>
> diff --git a/setup/setup.nm b/setup/setup.nm
> index 09d94e23d..cc8454bfa 100644
> --- a/setup/setup.nm
> +++ b/setup/setup.nm
> @@ -5,7 +5,7 @@
>
> name = setup
> version = 3.0
> -release = 14
> +release = 15
> arch = noarch
>
> groups = Base Build System/Base
> diff --git a/setup/sysctl/kernel-hardening.conf b/setup/sysctl/kernel-hardening.conf
> index 33e096c7c..d92485d61 100644
> --- a/setup/sysctl/kernel-hardening.conf
> +++ b/setup/sysctl/kernel-hardening.conf
> @@ -7,3 +7,7 @@ kernel.dmesg_restrict = 1
> # Improve KASLR effectiveness for mmap.
> vm.mmap_rnd_bits = 32
> vm.mmap_rnd_compat_bits = 16
> +
> +# Turn on hard- and symlink protection
> +fs.protected_symlinks = 1
> +fs.protected_hardlinks = 1
> --
> 2.26.1
^ permalink raw reply [flat|nested] 4+ messages in thread
* [PATCH] sysctl.conf: Turn on hard- and symlink protection
@ 2020-05-05 20:19 Peter Müller
2020-05-06 10:25 ` Michael Tremer
0 siblings, 1 reply; 4+ messages in thread
From: Peter Müller @ 2020-05-05 20:19 UTC (permalink / raw)
To: development
[-- Attachment #1: Type: text/plain, Size: 1024 bytes --]
This backports 29a8992b7228771fb2cfc68679596598fb01105a into IPFire 3.x
Signed-off-by: Peter Müller <peter.mueller(a)ipfire.org>
---
setup/setup.nm | 2 +-
setup/sysctl/kernel-hardening.conf | 4 ++++
2 files changed, 5 insertions(+), 1 deletion(-)
diff --git a/setup/setup.nm b/setup/setup.nm
index 09d94e23d..cc8454bfa 100644
--- a/setup/setup.nm
+++ b/setup/setup.nm
@@ -5,7 +5,7 @@
name = setup
version = 3.0
-release = 14
+release = 15
arch = noarch
groups = Base Build System/Base
diff --git a/setup/sysctl/kernel-hardening.conf b/setup/sysctl/kernel-hardening.conf
index 33e096c7c..d92485d61 100644
--- a/setup/sysctl/kernel-hardening.conf
+++ b/setup/sysctl/kernel-hardening.conf
@@ -7,3 +7,7 @@ kernel.dmesg_restrict = 1
# Improve KASLR effectiveness for mmap.
vm.mmap_rnd_bits = 32
vm.mmap_rnd_compat_bits = 16
+
+# Turn on hard- and symlink protection
+fs.protected_symlinks = 1
+fs.protected_hardlinks = 1
--
2.26.1
^ permalink raw reply [flat|nested] 4+ messages in thread
end of thread, other threads:[~2020-05-06 10:25 UTC | newest]
Thread overview: 4+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-01-23 21:28 [PATCH] sysctl.conf: Turn on hard- and symlink protection Peter Müller
2020-01-23 22:27 ` Michael Tremer
2020-05-05 20:19 Peter Müller
2020-05-06 10:25 ` Michael Tremer
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox