Check the kernel.kexec_load_disabled sysctl
authorAlexander Popov <alex.popov@linux.com>
Sun, 23 Jul 2023 21:18:49 +0000 (00:18 +0300)
committerAlexander Popov <alex.popov@linux.com>
Sun, 23 Jul 2023 21:18:49 +0000 (00:18 +0300)
kconfig_hardened_check/checks.py

index e9ac9da379f437bd8d6f287044bb76b1b60c0847..bffc68c774e88ed255768ec9f7e28fb70267be8f 100644 (file)
@@ -577,7 +577,6 @@ def normalize_cmdline_options(option, value):
 def add_sysctl_checks(l, arch):
 # TODO: draft of security hardening sysctls:
 #    kernel.kptr_restrict=2 (or 1?)
-#    kernel.kexec_load_disabled=1
 #    kernel.yama.ptrace_scope=3
 #    user.max_user_namespaces=0 (for Debian, also see kernel.unprivileged_userns_clone)
 #    what about bpf_jit_enable?
@@ -610,3 +609,4 @@ def add_sysctl_checks(l, arch):
 
     l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.dmesg_restrict', '1')]
     l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.perf_event_paranoid', '3')] # with a custom patch, see https://lwn.net/Articles/696216/
+    l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.kexec_load_disabled', '1')]