Commit ef6fc4c0 by Alexander Popov

Add more info about perf_event_paranoid

Thanks to @izh1979
parent 8d3cce0b
...@@ -13,7 +13,7 @@ ...@@ -13,7 +13,7 @@
# N.B. Hardening sysctls: # N.B. Hardening sysctls:
# kernel.kptr_restrict=2 (or 1?) # kernel.kptr_restrict=2 (or 1?)
# kernel.dmesg_restrict=1 (also see the kconfig option) # kernel.dmesg_restrict=1 (also see the kconfig option)
# kernel.perf_event_paranoid=3 # kernel.perf_event_paranoid=2 (or 3 with a custom patch, see https://lwn.net/Articles/696216/)
# kernel.kexec_load_disabled=1 # kernel.kexec_load_disabled=1
# kernel.yama.ptrace_scope=3 # kernel.yama.ptrace_scope=3
# user.max_user_namespaces=0 # user.max_user_namespaces=0
......
Markdown is supported
0% or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment