X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig_hardened_check%2Fchecks.py;h=77645093186e7430a4dbd8ce7812eecc4378edcd;hb=4b97fce50b144ea7a266cf7bdd5cb6f274cfa32a;hp=e06146ab40ca644eaf62eb261ed987bc22d734c8;hpb=da577cbec528fab5229036ee820492120053acb0;p=kconfig-hardened-check.git diff --git a/kconfig_hardened_check/checks.py b/kconfig_hardened_check/checks.py index e06146a..7764509 100644 --- a/kconfig_hardened_check/checks.py +++ b/kconfig_hardened_check/checks.py @@ -579,12 +579,10 @@ def add_sysctl_checks(l, arch): # kernel.kptr_restrict=2 (or 1?) # kernel.yama.ptrace_scope=3 # what about bpf_jit_enable? -# kernel.unprivileged_bpf_disabled=1 # vm.unprivileged_userfaultfd=0 # (at first, it disabled unprivileged userfaultfd, # and since v5.11 it enables unprivileged userfaultfd for user-mode only) # vm.mmap_min_addr has a good value -# dev.tty.ldisc_autoload=0 # fs.protected_symlinks=1 # fs.protected_hardlinks=1 # fs.protected_fifos=2 @@ -610,3 +608,5 @@ def add_sysctl_checks(l, arch): l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.perf_event_paranoid', '3')] # with a custom patch, see https://lwn.net/Articles/696216/ l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.kexec_load_disabled', '1')] l += [SysctlCheck('cut_attack_surface', 'kspp', 'user.max_user_namespaces', '0')] + l += [SysctlCheck('cut_attack_surface', 'kspp', 'dev.tty.ldisc_autoload', '0')] + l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.unprivileged_bpf_disabled', '1')]