From: Michael Tremer <git@ipfire.org>
To: ipfire-scm@lists.ipfire.org
Subject: [git.ipfire.org] IPFire 2.x development tree branch, next, updated. 65650ec69be35b5372a7fdca3e74deb3fd433327
Date: Fri, 05 Jul 2019 10:59:20 +0100 [thread overview]
Message-ID: <20190705095920.613F684FDAF@people01.i.ipfire.org> (raw)
[-- Attachment #1: Type: text/plain, Size: 2795 bytes --]
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "IPFire 2.x development tree".
The branch, next has been updated
via 65650ec69be35b5372a7fdca3e74deb3fd433327 (commit)
via ef21f3e49d2998eb4a223c05ef05f169ae99537a (commit)
from 4cd82be05f21bcf49e38793e41730923a0107a0b (commit)
Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.
- Log -----------------------------------------------------------------
commit 65650ec69be35b5372a7fdca3e74deb3fd433327
Author: Michael Tremer <michael.tremer(a)ipfire.org>
Date: Thu Jul 4 11:21:42 2019 +0100
core135: Ship updated sysctl.conf
Signed-off-by: Michael Tremer <michael.tremer(a)ipfire.org>
commit ef21f3e49d2998eb4a223c05ef05f169ae99537a
Author: Peter Müller <peter.mueller(a)ipfire.org>
Date: Thu Jul 4 19:15:00 2019 +0000
sysctl: improve KASLR effectiveness for mmap
By feeding more random bits into mmap allocation, the
effectiveness of KASLR will be improved, making attacks
trying to bypass address randomisation more difficult.
Changed sysctl values are:
vm.mmap_rnd_bits = 32 (default: 28)
vm.mmap_rnd_compat_bits = 16 (default: 8)
Signed-off-by: Peter Müller <peter.mueller(a)ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer(a)ipfire.org>
-----------------------------------------------------------------------
Summary of changes:
config/etc/sysctl.conf | 4 ++++
config/rootfiles/core/135/filelists/files | 1 +
2 files changed, 5 insertions(+)
Difference in files:
diff --git a/config/etc/sysctl.conf b/config/etc/sysctl.conf
index 9a943fffa..5a67f1795 100644
--- a/config/etc/sysctl.conf
+++ b/config/etc/sysctl.conf
@@ -45,6 +45,10 @@ kernel.kptr_restrict = 2
# Avoid kernel memory address exposures via dmesg.
kernel.dmesg_restrict = 1
+# Improve KASLR effectiveness for mmap
+vm.mmap_rnd_bits = 32
+vm.mmap_rnd_compat_bits = 16
+
# Minimal preemption granularity for CPU-bound tasks:
# (default: 1 msec# (1 + ilog(ncpus)), units: nanoseconds)
kernel.sched_min_granularity_ns = 10000000
diff --git a/config/rootfiles/core/135/filelists/files b/config/rootfiles/core/135/filelists/files
index 50bf616b0..7cf3741c5 100644
--- a/config/rootfiles/core/135/filelists/files
+++ b/config/rootfiles/core/135/filelists/files
@@ -7,3 +7,4 @@ etc/rc.d/init.d/cloud-init
etc/rc.d/init.d/functions
etc/rc.d/init.d/partresize
etc/rc.d/init.d/unbound
+etc/sysctl.conf
hooks/post-receive
--
IPFire 2.x development tree
reply other threads:[~2019-07-05 9:59 UTC|newest]
Thread overview: [no followups] expand[flat|nested] mbox.gz Atom feed
Reply instructions:
You may reply publicly to this message via plain-text email
using any one of the following methods:
* Save the following mbox file, import it into your mail client,
and reply-to-all from there: mbox
Avoid top-posting and favor interleaved quoting:
https://en.wikipedia.org/wiki/Posting_style#Interleaved_style
* Reply using the --to, --cc, and --in-reply-to
switches of git-send-email(1):
git send-email \
--in-reply-to=20190705095920.613F684FDAF@people01.i.ipfire.org \
--to=git@ipfire.org \
--cc=ipfire-scm@lists.ipfire.org \
/path/to/YOUR_REPLY
https://kernel.org/pub/software/scm/git/docs/git-send-email.html
* If your mail client supports setting the In-Reply-To header
via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line
before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox