-
Notifications
You must be signed in to change notification settings - Fork 732
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
added sysctl_config_blacklist variable to filter the sys_config #312
Conversation
…ions which are applied
Hey @foxcris, I'm not sure I want to merge this PR. What's wrong with overriding the |
This also sounds problematic to me. Could you add the errors you are getting and describe your system? Maybe the errors should be fixed on a different level. I'm thinking maybe there is some renaming or depreciation of specific sysctl names involved. |
Hi, thank you for your remarks. I created this solution as i had problems applying the default config variables on an rasperry pi running rasbian (debian buster). Used variables for this role: Cause of the problem are these sysctl variables: The use of sysctl_overwrite was no solution as someone can overwrite and extend variables with this approach but it is not possible to remove a variable from the default sysctl configuration. |
Thank you very much. This helps a lot in debugging this issue. I'm currently speculating, that these sysctl variables do not exist on your system. Can you verify that? (by calling If that is the case, I think out best options would be to use @rndmh3ro what do you think? |
`sysctl kernel.yama.ptrace_scope sysctl vm.mmap_rnd_bits sysctl vm.mmap_rnd_compat_bits sysctl kernel.kexec_load_disabled sysctl net.ipv4.conf.default.log_martians Regarding the ignoreerrors option. As far a I can see you are already using this option in tasks/sysctl.yml. So this would not help with my problem. Or am i wrong? |
yes, you are absoluteöy right. Sorry I missed that. But that also means, that all systl which are not present on your system cannot be the source of this problem. That leaves Our module tries to set Can you try our role, without your blacklist and with the following variable added: - hosts: localhost
roles:
- dev-sec.os-hardening
vars:
os_auditd_enabled: false
sysctl_overwrite:
vm.mmap_rnd_bits: 8 |
I just tried to run with: Result:
|
oh that one is nice. can you re-run this test? I think this error will be gone in the second try :) |
You are right. Everything worked with the second run. |
Thank you for your help. As you noted, the solution is not necessary. But I would really like, if you could try out what the maximum possible value for |
The maximum supported value is 16. |
* adding specific things for IPv6 support Signed-off-by: Arnold <[email protected]>
* adding specific things for IPv6 support Signed-off-by: Arnold <[email protected]>
On my system could not apply all sys_config options which are applied per default. Thus i added a variable sysctl_config_blacklist to filter/exclude specific sys_config options to be applied.