X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig_hardened_check%2Fchecks.py;h=bffc68c774e88ed255768ec9f7e28fb70267be8f;hb=181c2d9b5cc2c9a71f470ff78bb1a2cfc44a55d3;hp=e30746c9fc0c3af0f4a60ef75a8f8d73b486e7d1;hpb=bb1fc8b96945a06841a55fd56b23666fdbdd8b71;p=kconfig-hardened-check.git diff --git a/kconfig_hardened_check/checks.py b/kconfig_hardened_check/checks.py index e30746c..bffc68c 100644 --- a/kconfig_hardened_check/checks.py +++ b/kconfig_hardened_check/checks.py @@ -577,8 +577,6 @@ def normalize_cmdline_options(option, value): def add_sysctl_checks(l, arch): # TODO: draft of security hardening sysctls: # kernel.kptr_restrict=2 (or 1?) -# kernel.perf_event_paranoid=2 (or 3 with a custom patch, see https://lwn.net/Articles/696216/) -# kernel.kexec_load_disabled=1 # kernel.yama.ptrace_scope=3 # user.max_user_namespaces=0 (for Debian, also see kernel.unprivileged_userns_clone) # what about bpf_jit_enable? @@ -610,3 +608,5 @@ def add_sysctl_checks(l, arch): l += [SysctlCheck('self_protection', 'kspp', 'net.core.bpf_jit_harden', '2')] l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.dmesg_restrict', '1')] + l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.perf_event_paranoid', '3')] # with a custom patch, see https://lwn.net/Articles/696216/ + l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.kexec_load_disabled', '1')]