Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update Readme and Copyright #222

Merged
merged 3 commits into from May 18, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
2 changes: 1 addition & 1 deletion COPYING
@@ -1,7 +1,7 @@
Format: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/

Files: *
Copyright: 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
Copyright: 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
License: AGPL-3+

License: AGPL-3+
Expand Down
11 changes: 7 additions & 4 deletions README.md
Expand Up @@ -52,12 +52,12 @@ configuration file.

- TCP timestamps are disabled as it can allow detecting the system time.

- Enforces the logging of martian packets, those with a source address which
is blatantly wrong.

- Set coredump file name based on core_pattern value instead of the default of
naming it 'core'.

- Will disable `io_uring` interface for performing asynchronous I/O as it has
historically been a significant attack surface.

### mmap ASLR

- The bits of entropy used for mmap ASLR are maxed out via
Expand Down Expand Up @@ -89,7 +89,7 @@ Boot parameters are outlined in configuration files located in the

- Enables randomisation of the kernel stack offset on syscall entries.

- All mitigations for known CPU vulnerabilities are enabled and SMT is
- Mitigations for known CPU vulnerabilities are enabled and SMT is
disabled.

- IOMMU is enabled to prevent DMA attacks along with strict enforcement of
Expand Down Expand Up @@ -169,6 +169,9 @@ surface via the `/etc/modprobe.d/30_security-misc.conf` configuration file.
Engine (ME)](https://www.kernel.org/doc/html/latest/driver-api/mei/mei.html)
and the OS.

- Disables several kernel modules responsible for GPS such as GNSS (Global
Navigation Satellite System).

- Incorporates much of
[Ubuntu's](https://git.launchpad.net/ubuntu/+source/kmod/tree/debian/modprobe.d?h=ubuntu/disco)
default blacklist of modules to be blocked from automatically loading.
Expand Down
2 changes: 1 addition & 1 deletion debian/control
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@kicksecure.com>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@kicksecure.com>
## See the file COPYING for copying conditions.

Source: security-misc
Expand Down
2 changes: 1 addition & 1 deletion debian/copyright
@@ -1,7 +1,7 @@
Format: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/

Files: *
Copyright: 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
Copyright: 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
License: AGPL-3+

License: AGPL-3+
Expand Down
2 changes: 1 addition & 1 deletion debian/make-helper-overrides.bsh
@@ -1,6 +1,6 @@
#!/bin/bash

## Copyright (C) 2021 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2021 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## https://forums.whonix.org/t/blacklist-more-kernel-modules-to-reduce-attack-surface/7989/24
Expand Down
2 changes: 1 addition & 1 deletion debian/rules
@@ -1,6 +1,6 @@
#!/usr/bin/make -f

## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

#export DH_VERBOSE=1
Expand Down
2 changes: 1 addition & 1 deletion debian/security-misc.displace
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

/etc/securetty.security-misc
Expand Down
2 changes: 1 addition & 1 deletion debian/security-misc.install
@@ -1,4 +1,4 @@
## Copyright (C) 2020 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2020 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## This file was generated using 'genmkfile debinstfile'.
Expand Down
2 changes: 1 addition & 1 deletion debian/security-misc.maintscript
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

rm_conffile /etc/sudoers.d/umask-security-misc
Expand Down
2 changes: 1 addition & 1 deletion debian/security-misc.postinst
@@ -1,6 +1,6 @@
#!/bin/bash

## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

if [ -f /usr/libexec/helper-scripts/pre.bsh ]; then
Expand Down
2 changes: 1 addition & 1 deletion debian/security-misc.postrm
@@ -1,6 +1,6 @@
#!/bin/bash

## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

if [ -f /usr/libexec/helper-scripts/pre.bsh ]; then
Expand Down
2 changes: 1 addition & 1 deletion debian/security-misc.preinst
@@ -1,6 +1,6 @@
#!/bin/bash

## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

if [ -f /usr/libexec/helper-scripts/pre.bsh ]; then
Expand Down
2 changes: 1 addition & 1 deletion debian/security-misc.prerm
@@ -1,6 +1,6 @@
#!/bin/bash

## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

if [ -f /usr/libexec/helper-scripts/pre.bsh ]; then
Expand Down
2 changes: 1 addition & 1 deletion debian/security-misc.undisplace
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

/etc/login.defs.security-misc
Expand Down
2 changes: 1 addition & 1 deletion debian/watch
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

version=4
Expand Down
2 changes: 1 addition & 1 deletion etc/apparmor.d/tunables/home.d/security-misc
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

alias /etc/pam.d/common-session -> /etc/pam.d//etc/pam.d/common-session.security-misc,
Expand Down
2 changes: 1 addition & 1 deletion etc/apt/apt.conf.d/40error-on-any
@@ -1,4 +1,4 @@
## Copyright (C) 2021 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2021 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Make "sudo apt-get update" exit non-zero for transient failures.
Expand Down
2 changes: 1 addition & 1 deletion etc/apt/apt.conf.d/40sandbox
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## https://forums.whonix.org/t/apt-seccomp-bpf-sandboxing/7702
Expand Down
2 changes: 1 addition & 1 deletion etc/default/grub.d/40_cpu_mitigations.cfg
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Enables known mitigations for CPU vulnerabilities.
Expand Down
2 changes: 1 addition & 1 deletion etc/default/grub.d/40_distrust_bootloader.cfg
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Distrusts the bootloader for initial entropy at boot.
Expand Down
2 changes: 1 addition & 1 deletion etc/default/grub.d/40_distrust_cpu.cfg
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Distrusts the CPU for initial entropy at boot as it is not possible to
Expand Down
2 changes: 1 addition & 1 deletion etc/default/grub.d/40_enable_iommu.cfg
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Enables IOMMU to prevent DMA attacks.
Expand Down
2 changes: 1 addition & 1 deletion etc/default/grub.d/40_kernel_hardening.cfg
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

kpkg="linux-image-$(dpkg --print-architecture)" || true
Expand Down
2 changes: 1 addition & 1 deletion etc/default/grub.d/40_remmount-secure.cfg
@@ -1,4 +1,4 @@
## Copyright (C) 2023 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2023 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## https://www.kicksecure.com/wiki/Security-misc#Remount_Secure
Expand Down
2 changes: 1 addition & 1 deletion etc/default/grub.d/41_quiet.cfg
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Prevent kernel info leaks in console during boot.
Expand Down
2 changes: 1 addition & 1 deletion etc/hide-hardware-info.d/30_default.conf
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Disable the /sys whitelist.
Expand Down
2 changes: 1 addition & 1 deletion etc/initramfs-tools/hooks/sysctl-initramfs
@@ -1,6 +1,6 @@
#!/bin/sh

## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

set -e
Expand Down
2 changes: 1 addition & 1 deletion etc/initramfs-tools/scripts/init-bottom/sysctl-initramfs
@@ -1,6 +1,6 @@
#!/bin/sh

## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

PREREQ=""
Expand Down
2 changes: 1 addition & 1 deletion etc/kernel/postinst.d/30_remove-system-map
@@ -1,6 +1,6 @@
#!/bin/bash

## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

if test -x /usr/libexec/security-misc/remove-system.map ; then
Expand Down
2 changes: 1 addition & 1 deletion etc/modprobe.d/30_security-misc.conf
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## See the following links for a community discussion and overview regarding the selections
Expand Down
2 changes: 1 addition & 1 deletion etc/permission-hardener.d/25_default_passwd.conf
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
2 changes: 1 addition & 1 deletion etc/permission-hardener.d/25_default_sudo.conf
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
2 changes: 1 addition & 1 deletion etc/permission-hardener.d/25_default_whitelist_dbus.conf
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
2 changes: 1 addition & 1 deletion etc/permission-hardener.d/25_default_whitelist_fuse.conf
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
2 changes: 1 addition & 1 deletion etc/permission-hardener.d/25_default_whitelist_mount.conf
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
2 changes: 1 addition & 1 deletion etc/permission-hardener.d/25_default_whitelist_pam.conf
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
2 changes: 1 addition & 1 deletion etc/permission-hardener.d/25_default_whitelist_qubes.conf
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
2 changes: 1 addition & 1 deletion etc/permission-hardener.d/25_default_whitelist_spice.conf
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
2 changes: 1 addition & 1 deletion etc/permission-hardener.d/25_default_whitelist_ssh.conf
@@ -1,4 +1,4 @@
## Copyright (C) 2023 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2023 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
2 changes: 1 addition & 1 deletion etc/permission-hardener.d/25_default_whitelist_sudo.conf
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Please use "/etc/permission-hardener.d/20_user.conf" or
Expand Down
2 changes: 1 addition & 1 deletion etc/profile.d/30_security-misc.sh
@@ -1,6 +1,6 @@
#!/bin/sh

## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

if [ -z "$XDG_CONFIG_DIRS" ]; then
Expand Down
2 changes: 1 addition & 1 deletion etc/security/access-security-misc.conf
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## To enable root login, see:
Expand Down
2 changes: 1 addition & 1 deletion etc/security/limits.d/30_security-misc.conf
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## Disable coredumps.
Expand Down
@@ -1,6 +1,6 @@
<?xml version="1.0" encoding="UTF-8"?>

<!-- ## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org> -->
<!-- ## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org> -->
<!-- ## See the file COPYING for copying conditions. -->

<!-- Configuration for Thunar. -->
Expand Down
2 changes: 1 addition & 1 deletion etc/sudoers.d/pkexec-security-misc
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## REVIEW: is it ok that users can find out the PATH setting of root?
Expand Down
2 changes: 1 addition & 1 deletion etc/sudoers.d/security-misc
@@ -1,4 +1,4 @@
## Copyright (C) 2012 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2012 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

user ALL=NOPASSWD: /usr/libexec/security-misc/panic-on-oops
Expand Down
2 changes: 1 addition & 1 deletion etc/sudoers.d/xfce-security-misc
@@ -1,4 +1,4 @@
## Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
## See the file COPYING for copying conditions.

## https://forums.whonix.org/t/xfce4-power-manager-xfpm-power-backlight-helper-pkexec-lxsudo-popup/8764
Expand Down
2 changes: 1 addition & 1 deletion etc/thunderbird/pref/40_security-misc.js
@@ -1,4 +1,4 @@
//#### Copyright (C) 2019 - 2023 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
//#### Copyright (C) 2019 - 2024 ENCRYPTED SUPPORT LP <adrelanos@whonix.org>
//#### See the file COPYING for copying conditions.

//#### meta start
Expand Down