Skip to content

Commit

Permalink
Add a comment that 'user.max_user_namespaces=0' may break the upower …
Browse files Browse the repository at this point in the history
…daemon
  • Loading branch information
a13xp0p0v committed Mar 30, 2024
1 parent 51921dd commit 7496355
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion kernel_hardening_checker/checks.py
Original file line number Diff line number Diff line change
Expand Up @@ -649,7 +649,7 @@ def add_sysctl_checks(l, _arch):
l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.dmesg_restrict', '1')]
l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.perf_event_paranoid', '3')] # with a custom patch, see https://lwn.net/Articles/696216/
l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.kexec_load_disabled', '1')]
l += [SysctlCheck('cut_attack_surface', 'kspp', 'user.max_user_namespaces', '0')]
l += [SysctlCheck('cut_attack_surface', 'kspp', 'user.max_user_namespaces', '0')] # may break the upower daemon in Ubuntu
l += [SysctlCheck('cut_attack_surface', 'kspp', 'dev.tty.ldisc_autoload', '0')]
l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.unprivileged_bpf_disabled', '1')]
l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.kptr_restrict', '2')]
Expand Down

0 comments on commit 7496355

Please sign in to comment.