+ All Categories
Home > Documents > Locking Down Your systemd Services - LinuxCon Europe, Berlin

Locking Down Your systemd Services - LinuxCon Europe, Berlin

Date post: 07-Jan-2017
Category:
Upload: buidan
View: 226 times
Download: 2 times
Share this document with a friend
43
Locking Down Your systemd Services LinuxCon Europe, Berlin October 2016 Locking Down Your systemd Services
Transcript
Page 1: Locking Down Your systemd Services - LinuxCon Europe, Berlin

Locking Down Your systemd Services

LinuxCon Europe, Berlin

October 2016

Locking Down Your systemd Services

Page 2: Locking Down Your systemd Services - LinuxCon Europe, Berlin

systemd

Service Management

Security

Locking Down Your systemd Services

Page 3: Locking Down Your systemd Services - LinuxCon Europe, Berlin

systemd

Service Management

Security

Locking Down Your systemd Services

Page 4: Locking Down Your systemd Services - LinuxCon Europe, Berlin

systemd

Service Management

Security

Locking Down Your systemd Services

Page 5: Locking Down Your systemd Services - LinuxCon Europe, Berlin

Unit Files

Service Files

Locking Down Your systemd Services

Page 6: Locking Down Your systemd Services - LinuxCon Europe, Berlin

Unit Files

Service Files

Locking Down Your systemd Services

Page 7: Locking Down Your systemd Services - LinuxCon Europe, Berlin

[Unit]Description=Router Advertisement Daemon for IPv6

[Service]ExecStart=/usr/sbin/radvdType=forkingPIDFile=/var/run/radvd/radvd.pid

[Install]WantedBy=multi-user.target

Locking Down Your systemd Services

Page 8: Locking Down Your systemd Services - LinuxCon Europe, Berlin

[Unit]Description=Router Advertisement Daemon for IPv6

[Service]ExecStart=/usr/sbin/radvdType=forkingPIDFile=/var/run/radvd/radvd.pidPrivateTmp=yesProtectSystem=fullProtectHome=yes

[Install]WantedBy=multi-user.target

Locking Down Your systemd Services

Page 9: Locking Down Your systemd Services - LinuxCon Europe, Berlin

User=

DynamicUser=

Locking Down Your systemd Services

Page 10: Locking Down Your systemd Services - LinuxCon Europe, Berlin

User=

DynamicUser=

Locking Down Your systemd Services

Page 11: Locking Down Your systemd Services - LinuxCon Europe, Berlin

CapabilityBoundingSet=

SecureBits=

Locking Down Your systemd Services

Page 12: Locking Down Your systemd Services - LinuxCon Europe, Berlin

CapabilityBoundingSet=

SecureBits=

Locking Down Your systemd Services

Page 13: Locking Down Your systemd Services - LinuxCon Europe, Berlin

PrivateTmp=

Locking Down Your systemd Services

Page 14: Locking Down Your systemd Services - LinuxCon Europe, Berlin

PrivateDevices=

Locking Down Your systemd Services

Page 15: Locking Down Your systemd Services - LinuxCon Europe, Berlin

PrivateNetwork=

Locking Down Your systemd Services

Page 16: Locking Down Your systemd Services - LinuxCon Europe, Berlin

ProtectSystem=no|yes|full|strict

Locking Down Your systemd Services

Page 17: Locking Down Your systemd Services - LinuxCon Europe, Berlin

ReadWritePaths=

ReadOnlyPaths=

InaccessiblePaths=

Locking Down Your systemd Services

Page 18: Locking Down Your systemd Services - LinuxCon Europe, Berlin

ReadWritePaths=

ReadOnlyPaths=

InaccessiblePaths=

Locking Down Your systemd Services

Page 19: Locking Down Your systemd Services - LinuxCon Europe, Berlin

ReadWritePaths=

ReadOnlyPaths=

InaccessiblePaths=

Locking Down Your systemd Services

Page 20: Locking Down Your systemd Services - LinuxCon Europe, Berlin

PrivateUsers=

Locking Down Your systemd Services

Page 21: Locking Down Your systemd Services - LinuxCon Europe, Berlin

RootDirectory=

Locking Down Your systemd Services

Page 22: Locking Down Your systemd Services - LinuxCon Europe, Berlin

ProtectKernelTunables=

Locking Down Your systemd Services

Page 23: Locking Down Your systemd Services - LinuxCon Europe, Berlin

ProtectControlGroups=

Locking Down Your systemd Services

Page 24: Locking Down Your systemd Services - LinuxCon Europe, Berlin

MountFlags=slave

Locking Down Your systemd Services

Page 25: Locking Down Your systemd Services - LinuxCon Europe, Berlin

NoNewPrivileges=

Locking Down Your systemd Services

Page 26: Locking Down Your systemd Services - LinuxCon Europe, Berlin

SystemCallFilter=

Example: SystemCallFilter=~@clock @ipc

Locking Down Your systemd Services

Page 27: Locking Down Your systemd Services - LinuxCon Europe, Berlin

SystemCallFilter=

Example: SystemCallFilter=~@clock @ipc

Locking Down Your systemd Services

Page 28: Locking Down Your systemd Services - LinuxCon Europe, Berlin

SystemCallArchitecture=

Locking Down Your systemd Services

Page 29: Locking Down Your systemd Services - LinuxCon Europe, Berlin

RestrictAddressFamilies=

Locking Down Your systemd Services

Page 30: Locking Down Your systemd Services - LinuxCon Europe, Berlin

MemoryDenyWriteExecute=

Locking Down Your systemd Services

Page 31: Locking Down Your systemd Services - LinuxCon Europe, Berlin

RestrictRealtime=

Locking Down Your systemd Services

Page 32: Locking Down Your systemd Services - LinuxCon Europe, Berlin

DeviceAllow=

Locking Down Your systemd Services

Page 33: Locking Down Your systemd Services - LinuxCon Europe, Berlin

SELinuxContext=

AppArmorProfile=

SmackProcessLabel=

Locking Down Your systemd Services

Page 34: Locking Down Your systemd Services - LinuxCon Europe, Berlin

SELinuxContext=

AppArmorProfile=

SmackProcessLabel=

Locking Down Your systemd Services

Page 35: Locking Down Your systemd Services - LinuxCon Europe, Berlin

SELinuxContext=

AppArmorProfile=

SmackProcessLabel=

Locking Down Your systemd Services

Page 36: Locking Down Your systemd Services - LinuxCon Europe, Berlin

Future:

ProtectKernelLogs=

ProtectClock=

ProtectKernelModules=

ProtectTracing=

ProtectMount=

RestrictNamespaces=

Locking Down Your systemd Services

Page 37: Locking Down Your systemd Services - LinuxCon Europe, Berlin

Future:

ProtectKernelLogs=

ProtectClock=

ProtectKernelModules=

ProtectTracing=

ProtectMount=

RestrictNamespaces=

Locking Down Your systemd Services

Page 38: Locking Down Your systemd Services - LinuxCon Europe, Berlin

Future:

ProtectKernelLogs=

ProtectClock=

ProtectKernelModules=

ProtectTracing=

ProtectMount=

RestrictNamespaces=

Locking Down Your systemd Services

Page 39: Locking Down Your systemd Services - LinuxCon Europe, Berlin

Future:

ProtectKernelLogs=

ProtectClock=

ProtectKernelModules=

ProtectTracing=

ProtectMount=

RestrictNamespaces=

Locking Down Your systemd Services

Page 40: Locking Down Your systemd Services - LinuxCon Europe, Berlin

Future:

ProtectKernelLogs=

ProtectClock=

ProtectKernelModules=

ProtectTracing=

ProtectMount=

RestrictNamespaces=

Locking Down Your systemd Services

Page 41: Locking Down Your systemd Services - LinuxCon Europe, Berlin

Future:

ProtectKernelLogs=

ProtectClock=

ProtectKernelModules=

ProtectTracing=

ProtectMount=

RestrictNamespaces=

Locking Down Your systemd Services

Page 42: Locking Down Your systemd Services - LinuxCon Europe, Berlin

Future:

ProtectKernelLogs=

ProtectClock=

ProtectKernelModules=

ProtectTracing=

ProtectMount=

RestrictNamespaces=

Locking Down Your systemd Services

Page 43: Locking Down Your systemd Services - LinuxCon Europe, Berlin

That’s all, folks!

Locking Down Your systemd Services


Recommended