summary refs log tree commit diff
path: root/nixos/modules/profiles
diff options
context:
space:
mode:
authorJoachim Fasting <joachifm@fastmail.fm>2018-10-15 00:39:26 +0200
committerJoachim Fasting <joachifm@fastmail.fm>2018-10-15 23:11:37 +0200
commitf4ea22e5de572efa9babc7674fdc79fa637a7e31 (patch)
tree9e0e7f1626d5c307f2861b662a63df08de943fd9 /nixos/modules/profiles
parent20c4986c4dd9b014991c619498ae6ef09aa5d0aa (diff)
downloadnixlib-f4ea22e5de572efa9babc7674fdc79fa637a7e31.tar
nixlib-f4ea22e5de572efa9babc7674fdc79fa637a7e31.tar.gz
nixlib-f4ea22e5de572efa9babc7674fdc79fa637a7e31.tar.bz2
nixlib-f4ea22e5de572efa9babc7674fdc79fa637a7e31.tar.lz
nixlib-f4ea22e5de572efa9babc7674fdc79fa637a7e31.tar.xz
nixlib-f4ea22e5de572efa9babc7674fdc79fa637a7e31.tar.zst
nixlib-f4ea22e5de572efa9babc7674fdc79fa637a7e31.zip
nixos/security/misc: init
A module for security options that are too small to warrant their own module.

The impetus for adding this module is to make it more convenient to override
the behavior of the hardened profile wrt user namespaces.
Without a dedicated option for user namespaces, the user needs to
1) know which sysctl knob controls userns
2) know how large a value the sysctl knob needs to allow e.g.,
   Nix sandbox builds to work

In the future, other mitigations currently enabled by the hardened profile may
be promoted to options in this module.
Diffstat (limited to 'nixos/modules/profiles')
-rw-r--r--nixos/modules/profiles/hardened.nix14
1 files changed, 2 insertions, 12 deletions
diff --git a/nixos/modules/profiles/hardened.nix b/nixos/modules/profiles/hardened.nix
index 2af8bf1f8e30..da47313f180a 100644
--- a/nixos/modules/profiles/hardened.nix
+++ b/nixos/modules/profiles/hardened.nix
@@ -12,6 +12,8 @@ with lib;
 
   security.lockKernelModules = mkDefault true;
 
+  security.allowUserNamespaces = mkDefault false;
+
   security.apparmor.enable = mkDefault true;
 
   boot.kernelParams = [
@@ -55,18 +57,6 @@ with lib;
   # ... or at least apply some hardening to it
   boot.kernel.sysctl."net.core.bpf_jit_harden" = mkDefault true;
 
-  # A recurring problem with user namespaces is that there are
-  # still code paths where the kernel's permission checking logic
-  # fails to account for namespacing, instead permitting a
-  # namespaced process to act outside the namespace with the
-  # same privileges as it would have inside it.  This is particularly
-  # bad in the common case of running as root within the namespace.
-  #
-  # Setting the number of allowed user namespaces to 0 effectively disables
-  # the feature at runtime.  Attempting to create a user namespace
-  # with unshare will then fail with "no space left on device".
-  boot.kernel.sysctl."user.max_user_namespaces" = mkDefault 0;
-
   # Raise ASLR entropy for 64bit & 32bit, respectively.
   #
   # Note: mmap_rnd_compat_bits may not exist on 64bit.