tech:notes_securite_os_gnu_linux_hardening
Différences
Ci-dessous, les différences entre deux révisions de la page.
| tech:notes_securite_os_gnu_linux_hardening [2025/03/24 15:06] – créée - modification externe 127.0.0.1 | tech:notes_securite_os_gnu_linux_hardening [2025/10/24 09:56] (Version actuelle) – Jean-Baptiste | ||
|---|---|---|---|
| Ligne 213: | Ligne 213: | ||
| * / | * / | ||
| * / | * / | ||
| + | |||
| + | |||
| + | == Service SystemD | ||
| + | |||
| + | ''/ | ||
| + | <code ini> | ||
| + | [Unit] | ||
| + | Description=Bridge to Ubuntu Pro agent on Windows | ||
| + | ConditionVirtualization=wsl | ||
| + | |||
| + | [Service] | ||
| + | Type=notify | ||
| + | ExecStart=/ | ||
| + | Restart=always | ||
| + | RestartSec=2s | ||
| + | |||
| + | # Some daemon restrictions | ||
| + | LockPersonality=yes | ||
| + | MemoryDenyWriteExecute=yes | ||
| + | NoNewPrivileges=true | ||
| + | PrivateDevices=yes | ||
| + | PrivateMounts=yes | ||
| + | PrivateTmp=yes | ||
| + | ProtectClock=yes | ||
| + | ProtectControlGroups=yes | ||
| + | ProtectHostname=yes | ||
| + | ProtectKernelLogs=yes | ||
| + | ProtectKernelModules=yes | ||
| + | ProtectKernelTunables=yes | ||
| + | RestrictNamespaces=yes | ||
| + | RestrictRealtime=yes | ||
| + | RestrictSUIDSGID=yes | ||
| + | SystemCallArchitectures=native | ||
| + | |||
| + | # Only permit system calls used by common system services, excluding any special purpose calls | ||
| + | SystemCallFilter=@system-service | ||
| + | |||
| + | [Install] | ||
| + | WantedBy=multi-user.target | ||
| + | </ | ||
| == Autre | == Autre | ||
tech/notes_securite_os_gnu_linux_hardening.1742825205.txt.gz · Dernière modification : de 127.0.0.1
