X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kernel_hardening_checker%2Fchecks.py;h=4b5dee6c5dbcb50502ddb5be64b4405745a135c4;hb=7a85a7fddae52572d2cc3f51b7d2f1696b69b94a;hp=e2cf42e13a579f50289528da06a3ce6a1381ba2e;hpb=8c502dcc4e05c5e0babb32067ce17d2811e50c96;p=kconfig-hardened-check.git diff --git a/kernel_hardening_checker/checks.py b/kernel_hardening_checker/checks.py index e2cf42e..4b5dee6 100644 --- a/kernel_hardening_checker/checks.py +++ b/kernel_hardening_checker/checks.py @@ -688,7 +688,9 @@ def add_sysctl_checks(l, _arch): # At first, it disabled unprivileged userfaultfd, # and since v5.11 it enables unprivileged userfaultfd for user-mode only. - l += [SysctlCheck('cut_attack_surface', 'clipos', 'kernel.modules_disabled', '1')] # radical, but may be useful in some cases + l += [OR(SysctlCheck('cut_attack_surface', 'clipos', 'kernel.modules_disabled', '1'), # radical, but may be useful in some cases + AND(KconfigCheck('cut_attack_surface', 'kspp', 'MODULES', 'is not set'), + have_config_file))] l += [SysctlCheck('harden_userspace', 'kspp', 'fs.protected_symlinks', '1')] l += [SysctlCheck('harden_userspace', 'kspp', 'fs.protected_hardlinks', '1')]