X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=README.md;h=40b7b01c8b04d2bf3a72cb82a2432de75bd744b0;hb=7bfa867fba3fccb3e999a1b2f46b397a982ba214;hp=05fcc8fde0731425737364cacecdac618070f79a;hpb=2913bc9d3e3aa2f7e40cb2c8726c93383151b180;p=kconfig-hardened-check.git diff --git a/README.md b/README.md index 05fcc8f..40b7b01 100644 --- a/README.md +++ b/README.md @@ -1,4 +1,4 @@ -# Kconfig hardened check +# kconfig-hardened-check ## Motivation @@ -26,12 +26,20 @@ or exploitation techniques. - ARM64 - ARM -## Script output examples +## Installation -### Usage +You can install the package: + +``` +pip install git+https://github.com/a13xp0p0v/kconfig-hardened-check +``` + +or simply run `./bin/kconfig-hardened-check` from the cloned repository. + +## Usage ``` -usage: kconfig-hardened-check.py [-h] [-p {X86_64,X86_32,ARM64,ARM}] - [-c CONFIG] [--debug] [--json] +usage: kconfig-hardened-check [-h] [-p {X86_64,X86_32,ARM64,ARM}] [-c CONFIG] + [--debug] [--json] Checks the hardening options in the Linux kernel config @@ -41,19 +49,19 @@ optional arguments: print hardening preferences for selected architecture -c CONFIG, --config CONFIG check the config_file against these preferences - --debug enable internal debug mode (not for production use) + --debug enable verbose debug mode --json print results in JSON format ``` -### Script output for `Ubuntu 18.04 (Bionic Beaver with HWE)` kernel config +## Output for `Ubuntu 18.04 (Bionic Beaver with HWE)` kernel config ``` -$ ./kconfig-hardened-check.py -c config_files/distros/ubuntu-bionic-generic.config -[+] Trying to detect architecture in "config_files/distros/ubuntu-bionic-generic.config"... +$ ./bin/kconfig-hardened-check -c kconfig_hardened_check/config_files/distros/ubuntu-bionic-generic.config +[+] Trying to detect architecture in "kconfig_hardened_check/config_files/distros/ubuntu-bionic-generic.config"... [+] Detected architecture: X86_64 -[+] Trying to detect kernel version in "config_files/distros/ubuntu-bionic-generic.config"... +[+] Trying to detect kernel version in "kconfig_hardened_check/config_files/distros/ubuntu-bionic-generic.config"... [+] Found version line: "# Linux/x86 5.3.0-28-generic Kernel Configuration" [+] Detected kernel version: 5.3 -[+] Checking "config_files/distros/ubuntu-bionic-generic.config" against X86_64 hardening preferences... +[+] Checking "kconfig_hardened_check/config_files/distros/ubuntu-bionic-generic.config" against X86_64 hardening preferences... ========================================================================================================================= option name | desired val | decision | reason | check result ========================================================================================================================= @@ -64,11 +72,11 @@ CONFIG_SLUB_DEBUG | y |defconfig | self_pr CONFIG_STRICT_MODULE_RWX | y |defconfig | self_protection | OK CONFIG_GCC_PLUGINS | y |defconfig | self_protection | FAIL: not found CONFIG_REFCOUNT_FULL | y |defconfig | self_protection | FAIL: "is not set" +CONFIG_IOMMU_SUPPORT | y |defconfig | self_protection | OK CONFIG_MICROCODE | y |defconfig | self_protection | OK CONFIG_RETPOLINE | y |defconfig | self_protection | OK CONFIG_X86_SMAP | y |defconfig | self_protection | OK CONFIG_X86_UMIP | y |defconfig | self_protection | OK: CONFIG_X86_INTEL_UMIP "y" -CONFIG_IOMMU_SUPPORT | y |defconfig | self_protection | OK CONFIG_SYN_COOKIES | y |defconfig | self_protection | OK CONFIG_PAGE_TABLE_ISOLATION | y |defconfig | self_protection | OK CONFIG_RANDOMIZE_MEMORY | y |defconfig | self_protection | OK @@ -108,6 +116,7 @@ CONFIG_DEBUG_VIRTUAL | y | clipos | self_pr CONFIG_STATIC_USERMODEHELPER | y | clipos | self_protection | FAIL: "is not set" CONFIG_SLAB_MERGE_DEFAULT | is not set | clipos | self_protection | FAIL: "y" CONFIG_GCC_PLUGIN_RANDSTRUCT_PERFORMANCE | is not set | clipos | self_protection | FAIL: CONFIG_GCC_PLUGIN_RANDSTRUCT is needed +CONFIG_RANDOM_TRUST_BOOTLOADER | is not set | clipos | self_protection | OK: not found CONFIG_RANDOM_TRUST_CPU | is not set | clipos | self_protection | FAIL: "y" CONFIG_INTEL_IOMMU_SVM | y | clipos | self_protection | OK CONFIG_INTEL_IOMMU_DEFAULT_ON | y | clipos | self_protection | FAIL: "is not set" @@ -116,18 +125,20 @@ CONFIG_RESET_ATTACK_MITIGATION | y | my | self_pr CONFIG_AMD_IOMMU_V2 | y | my | self_protection | FAIL: "m" CONFIG_SECURITY | y |defconfig | security_policy | OK CONFIG_SECURITY_YAMA | y | kspp | security_policy | OK +CONFIG_SECURITY_WRITABLE_HOOKS | is not set | my | security_policy | OK: not found +CONFIG_SECURITY_LOCKDOWN_LSM | y | clipos | security_policy | FAIL: not found +CONFIG_SECURITY_LOCKDOWN_LSM_EARLY | y | clipos | security_policy | FAIL: not found +CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY| y | clipos | security_policy | FAIL: not found CONFIG_SECURITY_LOADPIN | y | my | security_policy | FAIL: "is not set" -CONFIG_SECURITY_LOCKDOWN_LSM | y | my | security_policy | FAIL: not found -CONFIG_SECURITY_LOCKDOWN_LSM_EARLY | y | my | security_policy | FAIL: not found -CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY| y | my | security_policy | FAIL: not found +CONFIG_SECURITY_LOADPIN_ENFORCE | y | my | security_policy | FAIL: CONFIG_SECURITY_LOADPIN is needed CONFIG_SECURITY_SAFESETID | y | my | security_policy | OK -CONFIG_SECURITY_WRITABLE_HOOKS | is not set | my | security_policy | OK: not found CONFIG_SECCOMP | y |defconfig | cut_attack_surface | OK CONFIG_SECCOMP_FILTER | y |defconfig | cut_attack_surface | OK CONFIG_STRICT_DEVMEM | y |defconfig | cut_attack_surface | OK CONFIG_MODULES | is not set | kspp | cut_attack_surface | FAIL: "y" CONFIG_DEVMEM | is not set | kspp | cut_attack_surface | FAIL: "y" CONFIG_IO_STRICT_DEVMEM | y | kspp | cut_attack_surface | FAIL: "is not set" +CONFIG_LEGACY_VSYSCALL_NONE | y | kspp | cut_attack_surface | FAIL: "is not set" CONFIG_ACPI_CUSTOM_METHOD | is not set | kspp | cut_attack_surface | OK CONFIG_COMPAT_BRK | is not set | kspp | cut_attack_surface | OK CONFIG_DEVKMEM | is not set | kspp | cut_attack_surface | OK @@ -138,10 +149,10 @@ CONFIG_KEXEC | is not set | kspp | cut_atta CONFIG_PROC_KCORE | is not set | kspp | cut_attack_surface | FAIL: "y" CONFIG_LEGACY_PTYS | is not set | kspp | cut_attack_surface | FAIL: "y" CONFIG_HIBERNATION | is not set | kspp | cut_attack_surface | FAIL: "y" -CONFIG_LEGACY_VSYSCALL_NONE | y | kspp | cut_attack_surface | FAIL: "is not set" CONFIG_IA32_EMULATION | is not set | kspp | cut_attack_surface | FAIL: "y" CONFIG_X86_X32 | is not set | kspp | cut_attack_surface | FAIL: "y" CONFIG_MODIFY_LDT_SYSCALL | is not set | kspp | cut_attack_surface | FAIL: "y" +CONFIG_OABI_COMPAT | is not set | kspp | cut_attack_surface | OK: not found CONFIG_X86_PTDUMP | is not set |grsecurity| cut_attack_surface | OK CONFIG_ZSMALLOC_STAT | is not set |grsecurity| cut_attack_surface | OK CONFIG_PAGE_OWNER | is not set |grsecurity| cut_attack_surface | OK @@ -161,17 +172,22 @@ CONFIG_DEVPORT | is not set |grsecurity| cut_atta CONFIG_DEBUG_FS | is not set |grsecurity| cut_attack_surface | FAIL: "y" CONFIG_NOTIFIER_ERROR_INJECTION | is not set |grsecurity| cut_attack_surface | FAIL: "m" CONFIG_ACPI_TABLE_UPGRADE | is not set | lockdown | cut_attack_surface | FAIL: "y" -CONFIG_ACPI_APEI_EINJ | is not set | lockdown | cut_attack_surface | FAIL: "m" -CONFIG_PROFILING | is not set | lockdown | cut_attack_surface | FAIL: "y" +CONFIG_X86_IOPL_IOPERM | is not set | lockdown | cut_attack_surface | OK: not found +CONFIG_EFI_TEST | is not set | lockdown | cut_attack_surface | FAIL: "m" CONFIG_BPF_SYSCALL | is not set | lockdown | cut_attack_surface | FAIL: "y" CONFIG_MMIOTRACE_TEST | is not set | lockdown | cut_attack_surface | OK +CONFIG_X86_INTEL_TSX_MODE_OFF | y | clipos | cut_attack_surface | OK +CONFIG_STAGING | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_KSM | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_KALLSYMS | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_X86_VSYSCALL_EMULATION | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_MAGIC_SYSRQ | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_KEXEC_FILE | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_USER_NS | is not set | clipos | cut_attack_surface | FAIL: "y" +CONFIG_X86_MSR | is not set | clipos | cut_attack_surface | FAIL: "m" +CONFIG_X86_CPUID | is not set | clipos | cut_attack_surface | FAIL: "m" CONFIG_LDISC_AUTOLOAD | is not set | clipos | cut_attack_surface | FAIL: "y" +CONFIG_AIO | is not set |grapheneos| cut_attack_surface | FAIL: "y" CONFIG_MMIOTRACE | is not set | my | cut_attack_surface | FAIL: "y" CONFIG_LIVEPATCH | is not set | my | cut_attack_surface | FAIL: "y" CONFIG_IP_DCCP | is not set | my | cut_attack_surface | FAIL: "m" @@ -179,9 +195,10 @@ CONFIG_IP_SCTP | is not set | my | cut_atta CONFIG_FTRACE | is not set | my | cut_attack_surface | FAIL: "y" CONFIG_BPF_JIT | is not set | my | cut_attack_surface | FAIL: "y" CONFIG_VIDEO_VIVID | is not set | my | cut_attack_surface | FAIL: "m" +CONFIG_INTEGRITY | y |defconfig |userspace_hardening | OK CONFIG_ARCH_MMAP_RND_BITS | 32 | clipos |userspace_hardening | FAIL: "28" -[+] config check is finished: 'OK' - 50 / 'FAIL' - 73 +[+] config check is finished: 'OK' - 55 / 'FAIL' - 77 ``` ## kconfig-hardened-check versioning @@ -192,7 +209,7 @@ So the version of `kconfig-hardened-check` is associated with the corresponding The version format is: __[major_number].[kernel_version]__ -The current version of `kconfig-hardened-check` is __0.5.3__, it's marked with the git tag. +The current version of `kconfig-hardened-check` is __0.5.5__, it's marked with the git tag. ## Questions and answers @@ -200,7 +217,7 @@ The current version of `kconfig-hardened-check` is __0.5.3__, it's marked with t __Q:__ How disabling `CONFIG_USER_NS` cuts the attack surface? It's needed for containers! __A:__ Yes, the `CONFIG_USER_NS` option provides some isolation between the userspace programs, -but the script recommends disabling it to cut the attack surface __of the kernel__. +but the tool recommends disabling it to cut the attack surface __of the kernel__. The rationale: