X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kernel_hardening_checker%2Fchecks.py;h=56efe2570e72e73c75aa96dd41082ba84ea95164;hb=af98bba81db36b241e88036ad0de268a42d72cc6;hp=9093b9b014d89e41b583512b47bb2b2e5ec20795;hpb=b3a87aa907c18a01da1f3b570177f4cc1ca251b7;p=kconfig-hardened-check.git diff --git a/kernel_hardening_checker/checks.py b/kernel_hardening_checker/checks.py index 9093b9b..56efe25 100644 --- a/kernel_hardening_checker/checks.py +++ b/kernel_hardening_checker/checks.py @@ -667,13 +667,13 @@ def add_sysctl_checks(l, _arch): have_config_file = KconfigCheck('-', '-', 'LOCALVERSION', 'is present') l += [OR(SysctlCheck('self_protection', 'kspp', 'net.core.bpf_jit_harden', '2'), - AND(KconfigCheck('cut_attack_surface', 'kspp', 'BPF_JIT', 'is not set'), + AND(KconfigCheck('-', '-', 'BPF_JIT', 'is not set'), have_config_file))] l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.dmesg_restrict', '1')] l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.perf_event_paranoid', '3')] # with a custom patch, see https://lwn.net/Articles/696216/ l += [OR(SysctlCheck('cut_attack_surface', 'kspp', 'kernel.kexec_load_disabled', '1'), - AND(KconfigCheck('cut_attack_surfice', 'kspp', 'KEXEC_CORE', 'is not set'), + AND(KconfigCheck('-', '-', 'KEXEC_CORE', 'is not set'), have_config_file))] l += [SysctlCheck('cut_attack_surface', 'kspp', 'user.max_user_namespaces', '0')] # may break the upower daemon in Ubuntu l += [SysctlCheck('cut_attack_surface', 'kspp', 'dev.tty.ldisc_autoload', '0')]