]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/commitdiff
sysctl.conf: Turn on BPF JIT hardening, if the JIT is enabled
authorPeter Müller <peter.mueller@ipfire.org>
Fri, 9 Apr 2021 19:13:52 +0000 (21:13 +0200)
committerMichael Tremer <michael.tremer@ipfire.org>
Sat, 10 Apr 2021 13:16:28 +0000 (13:16 +0000)
The second version of this patch splits this up into different
architecture-specific sysctl config files, as i586 does not support BPF
JIT, hence the net.core.bpf_jit_harden does not exist on that
architecture.

Fixes: #12384
Signed-off-by: Peter Müller <peter.mueller@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
config/etc/sysctl-aarch64.conf [new file with mode: 0644]
config/etc/sysctl-armv5tel.conf [new file with mode: 0644]
config/etc/sysctl-x86_64.conf

diff --git a/config/etc/sysctl-aarch64.conf b/config/etc/sysctl-aarch64.conf
new file mode 100644 (file)
index 0000000..9f84080
--- /dev/null
@@ -0,0 +1,2 @@
+# Turn on BPF JIT hardening, if the JIT is enabled.
+net.core.bpf_jit_harden = 2
diff --git a/config/etc/sysctl-armv5tel.conf b/config/etc/sysctl-armv5tel.conf
new file mode 100644 (file)
index 0000000..9f84080
--- /dev/null
@@ -0,0 +1,2 @@
+# Turn on BPF JIT hardening, if the JIT is enabled.
+net.core.bpf_jit_harden = 2
index 7384bed513164a3c8e51cd533b9751ab80be6df2..c7abecc5d0c75ad56d2dbcf6065df9405e33c8a5 100644 (file)
@@ -1,3 +1,6 @@
 # Improve KASLR effectiveness for mmap
 vm.mmap_rnd_bits = 32
 vm.mmap_rnd_compat_bits = 16
+
+# Turn on BPF JIT hardening, if the JIT is enabled.
+net.core.bpf_jit_harden = 2