From f00f213d1dae58ee41515bcab6ce96e1d68c7d33 Mon Sep 17 00:00:00 2001 From: Alexander Popov Date: Mon, 24 Jul 2023 00:24:36 +0300 Subject: [PATCH] Check the kernel.unprivileged_bpf_disabled sysctl --- kconfig_hardened_check/checks.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/kconfig_hardened_check/checks.py b/kconfig_hardened_check/checks.py index fa8cdfa..7764509 100644 --- a/kconfig_hardened_check/checks.py +++ b/kconfig_hardened_check/checks.py @@ -579,7 +579,6 @@ def add_sysctl_checks(l, arch): # kernel.kptr_restrict=2 (or 1?) # kernel.yama.ptrace_scope=3 # what about bpf_jit_enable? -# kernel.unprivileged_bpf_disabled=1 # vm.unprivileged_userfaultfd=0 # (at first, it disabled unprivileged userfaultfd, # and since v5.11 it enables unprivileged userfaultfd for user-mode only) @@ -610,3 +609,4 @@ def add_sysctl_checks(l, arch): l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.kexec_load_disabled', '1')] l += [SysctlCheck('cut_attack_surface', 'kspp', 'user.max_user_namespaces', '0')] l += [SysctlCheck('cut_attack_surface', 'kspp', 'dev.tty.ldisc_autoload', '0')] + l += [SysctlCheck('cut_attack_surface', 'kspp', 'kernel.unprivileged_bpf_disabled', '1')] -- 2.31.1