X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=README.md;h=714bb4af1431f2d5c8bb93d674ad1643b0bf5918;hb=bfb9a61d90a5198b08380b7fb4383426528956f9;hp=d89cb48f120378d2515f847f531a4b6694852a50;hpb=6211b6852b6b35f6f5d18ec2f0e713d2afea5a87;p=kconfig-hardened-check.git diff --git a/README.md b/README.md index d89cb48..714bb4a 100644 --- a/README.md +++ b/README.md @@ -1,8 +1,10 @@ # kconfig-hardened-check -![GitHub tag (latest by date)](https://img.shields.io/github/v/tag/a13xp0p0v/kconfig-hardened-check?label=release) -![functional test](https://github.com/a13xp0p0v/kconfig-hardened-check/workflows/functional%20test/badge.svg) -[![Coverage Status](https://codecov.io/gh/a13xp0p0v/kconfig-hardened-check/graph/badge.svg)](https://codecov.io/gh/a13xp0p0v/kconfig-hardened-check) +[![GitHub tag (latest by date)](https://img.shields.io/github/v/tag/a13xp0p0v/kconfig-hardened-check?label=release)](https://github.com/a13xp0p0v/kconfig-hardened-check/tags)
+[![functional test](https://github.com/a13xp0p0v/kconfig-hardened-check/workflows/functional%20test/badge.svg)](https://github.com/a13xp0p0v/kconfig-hardened-check/actions/workflows/functional_test.yml) +[![functional test coverage](https://codecov.io/gh/a13xp0p0v/kconfig-hardened-check/graph/badge.svg?flag=functional_test)](https://codecov.io/gh/a13xp0p0v/kconfig-hardened-check)
+[![engine unit-test](https://github.com/a13xp0p0v/kconfig-hardened-check/workflows/engine%20unit-test/badge.svg)](https://github.com/a13xp0p0v/kconfig-hardened-check/actions/workflows/engine_unit-test.yml) +[![unit-test coverage](https://codecov.io/gh/a13xp0p0v/kconfig-hardened-check/graph/badge.svg?flag=engine_unit-test)](https://codecov.io/gh/a13xp0p0v/kconfig-hardened-check) ## Motivation @@ -12,8 +14,8 @@ make our systems more secure. But nobody likes checking configs manually. So let the computers do their job! -__kconfig-hardened-check__ helps me to check the Linux kernel options -against my security hardening preferences, which are based on the +__kconfig-hardened-check__ is a tool for checking the security hardening options of the Linux kernel. +The recommendations are based on - [KSPP recommended settings][1] - [CLIP OS kernel configuration][2] @@ -32,10 +34,11 @@ and functionality of userspace software. So for choosing these parameters consid the threat model of your Linux-based information system and perform thorough testing of its typical workload. -## Repository mirrors +## Repositories - - At Codeberg: [https://codeberg.org/a13xp0p0v/kconfig-hardened-check](https://codeberg.org/a13xp0p0v/kconfig-hardened-check) - - At GitFlic: [https://gitflic.ru/project/a13xp0p0v/kconfig-hardened-check](https://gitflic.ru/project/a13xp0p0v/kconfig-hardened-check) + - Main at GitHub + - Mirror at Codeberg: + - Mirror at GitFlic: ## Supported microarchitectures @@ -60,24 +63,29 @@ Some Linux distributions also provide `kconfig-hardened-check` as a package. ## Usage ``` -usage: kconfig-hardened-check [-h] [--version] [-p {X86_64,X86_32,ARM64,ARM}] - [-c CONFIG] - [-l CMDLINE] - [-m {verbose,json,show_ok,show_fail}] +usage: kconfig-hardened-check [-h] [--version] [-m {verbose,json,show_ok,show_fail}] + [-c CONFIG] [-l CMDLINE] [-p {X86_64,X86_32,ARM64,ARM}] + [-g {X86_64,X86_32,ARM64,ARM}] A tool for checking the security hardening options of the Linux kernel -optional arguments: +options: -h, --help show this help message and exit --version show program's version number and exit - -p {X86_64,X86_32,ARM64,ARM}, --print {X86_64,X86_32,ARM64,ARM} - print security hardening preferences for the selected architecture - -c CONFIG, --config CONFIG - check the kernel kconfig file against these preferences - -l CMDLINE, --cmdline CMDLINE - check the kernel cmdline file against these preferences -m {verbose,json,show_ok,show_fail}, --mode {verbose,json,show_ok,show_fail} choose the report mode + -c CONFIG, --config CONFIG + check the security hardening options in the kernel Kconfig file + (also supports *.gz files) + -l CMDLINE, --cmdline CMDLINE + check the security hardening options in the kernel cmdline file + (contents of /proc/cmdline) + -p {X86_64,X86_32,ARM64,ARM}, --print {X86_64,X86_32,ARM64,ARM} + print the security hardening recommendations for the selected + microarchitecture + -g {X86_64,X86_32,ARM64,ARM}, --generate {X86_64,X86_32,ARM64,ARM} + generate a Kconfig fragment with the security hardening options + for the selected microarchitecture ``` ## Output modes @@ -97,43 +105,44 @@ CONFIG_DEVMEM | is not set | kspp | cut_atta - `-m show_ok` for showing only the successful checks - `-m json` for printing the results in JSON format (for combining `kconfig-hardened-check` with other tools) -## Example output for `Fedora 34` kernel configuration +## Example output for `Fedora 36` kernel configuration ``` -$ ./bin/kconfig-hardened-check -c /boot/config-5.19.14-200.fc36.x86_64 -l /proc/cmdline -[+] Kconfig file to check: /boot/config-5.19.14-200.fc36.x86_64 +$ ./bin/kconfig-hardened-check -c /boot/config-6.0.18-200.fc36.x86_64 -l /proc/cmdline +[+] Kconfig file to check: /boot/config-6.0.18-200.fc36.x86_64 [+] Kernel cmdline file to check: /proc/cmdline [+] Detected architecture: X86_64 -[+] Detected kernel version: 5.19 +[+] Detected kernel version: 6.0 [+] Detected compiler: GCC 120201 ========================================================================================================================= option name | type |desired val | decision | reason | check result ========================================================================================================================= CONFIG_BUG |kconfig| y |defconfig | self_protection | OK CONFIG_SLUB_DEBUG |kconfig| y |defconfig | self_protection | OK +CONFIG_THREAD_INFO_IN_TASK |kconfig| y |defconfig | self_protection | OK CONFIG_GCC_PLUGINS |kconfig| y |defconfig | self_protection | OK +CONFIG_IOMMU_SUPPORT |kconfig| y |defconfig | self_protection | OK CONFIG_STACKPROTECTOR |kconfig| y |defconfig | self_protection | OK CONFIG_STACKPROTECTOR_STRONG |kconfig| y |defconfig | self_protection | FAIL: "is not set" CONFIG_STRICT_KERNEL_RWX |kconfig| y |defconfig | self_protection | OK CONFIG_STRICT_MODULE_RWX |kconfig| y |defconfig | self_protection | OK CONFIG_REFCOUNT_FULL |kconfig| y |defconfig | self_protection | OK: version >= 5.5 -CONFIG_THREAD_INFO_IN_TASK |kconfig| y |defconfig | self_protection | OK -CONFIG_IOMMU_SUPPORT |kconfig| y |defconfig | self_protection | OK CONFIG_RANDOMIZE_BASE |kconfig| y |defconfig | self_protection | OK CONFIG_VMAP_STACK |kconfig| y |defconfig | self_protection | OK +CONFIG_DEBUG_WX |kconfig| y |defconfig | self_protection | OK +CONFIG_WERROR |kconfig| y |defconfig | self_protection | FAIL: "is not set" CONFIG_X86_MCE |kconfig| y |defconfig | self_protection | OK CONFIG_X86_MCE_INTEL |kconfig| y |defconfig | self_protection | OK CONFIG_X86_MCE_AMD |kconfig| y |defconfig | self_protection | OK CONFIG_MICROCODE |kconfig| y |defconfig | self_protection | OK CONFIG_RETPOLINE |kconfig| y |defconfig | self_protection | OK -CONFIG_X86_SMAP |kconfig| y |defconfig | self_protection | OK: version >= 5.19 CONFIG_SYN_COOKIES |kconfig| y |defconfig | self_protection | OK +CONFIG_X86_SMAP |kconfig| y |defconfig | self_protection | OK: version >= 5.19 CONFIG_X86_UMIP |kconfig| y |defconfig | self_protection | OK CONFIG_PAGE_TABLE_ISOLATION |kconfig| y |defconfig | self_protection | OK CONFIG_RANDOMIZE_MEMORY |kconfig| y |defconfig | self_protection | OK CONFIG_INTEL_IOMMU |kconfig| y |defconfig | self_protection | OK CONFIG_AMD_IOMMU |kconfig| y |defconfig | self_protection | OK CONFIG_BUG_ON_DATA_CORRUPTION |kconfig| y | kspp | self_protection | OK -CONFIG_DEBUG_WX |kconfig| y | kspp | self_protection | OK CONFIG_SCHED_STACK_END_CHECK |kconfig| y | kspp | self_protection | OK CONFIG_SLAB_FREELIST_HARDENED |kconfig| y | kspp | self_protection | OK CONFIG_SLAB_FREELIST_RANDOM |kconfig| y | kspp | self_protection | OK @@ -145,39 +154,38 @@ CONFIG_DEBUG_SG |kconfig| y | kspp | self_p CONFIG_DEBUG_CREDENTIALS |kconfig| y | kspp | self_protection | FAIL: "is not set" CONFIG_DEBUG_NOTIFIERS |kconfig| y | kspp | self_protection | FAIL: "is not set" CONFIG_INIT_ON_ALLOC_DEFAULT_ON |kconfig| y | kspp | self_protection | FAIL: "is not set" -CONFIG_GCC_PLUGIN_LATENT_ENTROPY |kconfig| y | kspp | self_protection | FAIL: "is not set" CONFIG_KFENCE |kconfig| y | kspp | self_protection | OK -CONFIG_WERROR |kconfig| y | kspp | self_protection | FAIL: "is not set" -CONFIG_IOMMU_DEFAULT_DMA_STRICT |kconfig| y | kspp | self_protection | FAIL: "is not set" -CONFIG_IOMMU_DEFAULT_PASSTHROUGH |kconfig| is not set | kspp | self_protection | OK CONFIG_ZERO_CALL_USED_REGS |kconfig| y | kspp | self_protection | FAIL: "is not set" CONFIG_HW_RANDOM_TPM |kconfig| y | kspp | self_protection | OK CONFIG_STATIC_USERMODEHELPER |kconfig| y | kspp | self_protection | FAIL: "is not set" -CONFIG_SCHED_CORE |kconfig| y | kspp | self_protection | OK CONFIG_RANDSTRUCT_FULL |kconfig| y | kspp | self_protection | FAIL: "is not set" -CONFIG_RANDSTRUCT_PERFORMANCE |kconfig| is not set | kspp | self_protection | FAIL: CONFIG_RANDSTRUCT_FULL not "y" +CONFIG_RANDSTRUCT_PERFORMANCE |kconfig| is not set | kspp | self_protection | FAIL: CONFIG_RANDSTRUCT_FULL is not "y" CONFIG_HARDENED_USERCOPY |kconfig| y | kspp | self_protection | OK -CONFIG_HARDENED_USERCOPY_FALLBACK |kconfig| is not set | kspp | self_protection | OK: not found -CONFIG_HARDENED_USERCOPY_PAGESPAN |kconfig| is not set | kspp | self_protection | OK: not found +CONFIG_HARDENED_USERCOPY_FALLBACK |kconfig| is not set | kspp | self_protection | OK: is not found +CONFIG_HARDENED_USERCOPY_PAGESPAN |kconfig| is not set | kspp | self_protection | OK: is not found +CONFIG_GCC_PLUGIN_LATENT_ENTROPY |kconfig| y | kspp | self_protection | FAIL: "is not set" CONFIG_MODULE_SIG |kconfig| y | kspp | self_protection | OK CONFIG_MODULE_SIG_ALL |kconfig| y | kspp | self_protection | OK CONFIG_MODULE_SIG_SHA512 |kconfig| y | kspp | self_protection | OK CONFIG_MODULE_SIG_FORCE |kconfig| y | kspp | self_protection | FAIL: "is not set" -CONFIG_INIT_STACK_ALL_ZERO |kconfig| y | kspp | self_protection | FAIL: "is not set" +CONFIG_INIT_STACK_ALL_ZERO |kconfig| y | kspp | self_protection | OK CONFIG_INIT_ON_FREE_DEFAULT_ON |kconfig| y | kspp | self_protection | FAIL: "is not set" CONFIG_EFI_DISABLE_PCI_DMA |kconfig| y | kspp | self_protection | FAIL: "is not set" CONFIG_RESET_ATTACK_MITIGATION |kconfig| y | kspp | self_protection | FAIL: "is not set" -CONFIG_UBSAN_BOUNDS |kconfig| y | kspp | self_protection | FAIL: not found -CONFIG_UBSAN_LOCAL_BOUNDS |kconfig| y | kspp | self_protection | FAIL: not found -CONFIG_UBSAN_TRAP |kconfig| y | kspp | self_protection | FAIL: CONFIG_UBSAN_BOUNDS not "y" -CONFIG_UBSAN_SANITIZE_ALL |kconfig| y | kspp | self_protection | FAIL: CONFIG_UBSAN_BOUNDS not "y" +CONFIG_UBSAN_BOUNDS |kconfig| y | kspp | self_protection | FAIL: is not found +CONFIG_UBSAN_LOCAL_BOUNDS |kconfig| y | kspp | self_protection | FAIL: is not found +CONFIG_UBSAN_TRAP |kconfig| y | kspp | self_protection | FAIL: CONFIG_UBSAN_BOUNDS is not "y" +CONFIG_UBSAN_SANITIZE_ALL |kconfig| y | kspp | self_protection | FAIL: CONFIG_UBSAN_BOUNDS is not "y" CONFIG_GCC_PLUGIN_STACKLEAK |kconfig| y | kspp | self_protection | FAIL: "is not set" -CONFIG_STACKLEAK_METRICS |kconfig| is not set | kspp | self_protection | FAIL: CONFIG_GCC_PLUGIN_STACKLEAK not "y" -CONFIG_STACKLEAK_RUNTIME_DISABLE |kconfig| is not set | kspp | self_protection | FAIL: CONFIG_GCC_PLUGIN_STACKLEAK not "y" +CONFIG_STACKLEAK_METRICS |kconfig| is not set | kspp | self_protection | FAIL: CONFIG_GCC_PLUGIN_STACKLEAK is not "y" +CONFIG_STACKLEAK_RUNTIME_DISABLE |kconfig| is not set | kspp | self_protection | FAIL: CONFIG_GCC_PLUGIN_STACKLEAK is not "y" CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT |kconfig| y | kspp | self_protection | OK -CONFIG_CFI_CLANG |kconfig| y | kspp | self_protection | FAIL: not found -CONFIG_CFI_PERMISSIVE |kconfig| is not set | kspp | self_protection | FAIL: CONFIG_CFI_CLANG not "y" +CONFIG_CFI_CLANG |kconfig| y | kspp | self_protection | FAIL: is not found +CONFIG_CFI_PERMISSIVE |kconfig| is not set | kspp | self_protection | FAIL: CONFIG_CFI_CLANG is not "y" +CONFIG_SCHED_CORE |kconfig| y | kspp | self_protection | OK CONFIG_DEFAULT_MMAP_MIN_ADDR |kconfig| 65536 | kspp | self_protection | OK +CONFIG_IOMMU_DEFAULT_DMA_STRICT |kconfig| y | kspp | self_protection | FAIL: "is not set" +CONFIG_IOMMU_DEFAULT_PASSTHROUGH |kconfig| is not set | kspp | self_protection | OK CONFIG_INTEL_IOMMU_DEFAULT_ON |kconfig| y | kspp | self_protection | FAIL: "is not set" CONFIG_SLS |kconfig| y | kspp | self_protection | OK CONFIG_INTEL_IOMMU_SVM |kconfig| y | kspp | self_protection | OK @@ -192,15 +200,16 @@ CONFIG_SECURITY_SELINUX_DEVELOP |kconfig| is not set | kspp | securi CONFIG_SECURITY_LOCKDOWN_LSM |kconfig| y | kspp | security_policy | OK CONFIG_SECURITY_LOCKDOWN_LSM_EARLY |kconfig| y | kspp | security_policy | OK CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY|kconfig| y | kspp | security_policy | FAIL: "is not set" -CONFIG_SECURITY_WRITABLE_HOOKS |kconfig| is not set | kspp | security_policy | OK: not found -CONFIG_BPF_UNPRIV_DEFAULT_OFF |kconfig| y |defconfig |cut_attack_surface| OK +CONFIG_SECURITY_WRITABLE_HOOKS |kconfig| is not set | kspp | security_policy | OK: is not found CONFIG_SECCOMP |kconfig| y |defconfig |cut_attack_surface| OK CONFIG_SECCOMP_FILTER |kconfig| y |defconfig |cut_attack_surface| OK +CONFIG_BPF_UNPRIV_DEFAULT_OFF |kconfig| y |defconfig |cut_attack_surface| OK CONFIG_STRICT_DEVMEM |kconfig| y |defconfig |cut_attack_surface| OK +CONFIG_X86_INTEL_TSX_MODE_OFF |kconfig| y |defconfig |cut_attack_surface| OK CONFIG_SECURITY_DMESG_RESTRICT |kconfig| y | kspp |cut_attack_surface| FAIL: "is not set" CONFIG_ACPI_CUSTOM_METHOD |kconfig| is not set | kspp |cut_attack_surface| OK CONFIG_COMPAT_BRK |kconfig| is not set | kspp |cut_attack_surface| OK -CONFIG_DEVKMEM |kconfig| is not set | kspp |cut_attack_surface| OK: not found +CONFIG_DEVKMEM |kconfig| is not set | kspp |cut_attack_surface| OK: is not found CONFIG_COMPAT_VDSO |kconfig| is not set | kspp |cut_attack_surface| OK CONFIG_BINFMT_MISC |kconfig| is not set | kspp |cut_attack_surface| FAIL: "m" CONFIG_INET_DIAG |kconfig| is not set | kspp |cut_attack_surface| FAIL: "y" @@ -208,10 +217,12 @@ CONFIG_KEXEC |kconfig| is not set | kspp |cut_att CONFIG_PROC_KCORE |kconfig| is not set | kspp |cut_attack_surface| FAIL: "y" CONFIG_LEGACY_PTYS |kconfig| is not set | kspp |cut_attack_surface| OK CONFIG_HIBERNATION |kconfig| is not set | kspp |cut_attack_surface| FAIL: "y" +CONFIG_COMPAT |kconfig| is not set | kspp |cut_attack_surface| FAIL: "y" CONFIG_IA32_EMULATION |kconfig| is not set | kspp |cut_attack_surface| FAIL: "y" -CONFIG_X86_X32 |kconfig| is not set | kspp |cut_attack_surface| OK: not found +CONFIG_X86_X32 |kconfig| is not set | kspp |cut_attack_surface| OK: is not found +CONFIG_X86_X32_ABI |kconfig| is not set | kspp |cut_attack_surface| OK CONFIG_MODIFY_LDT_SYSCALL |kconfig| is not set | kspp |cut_attack_surface| FAIL: "y" -CONFIG_OABI_COMPAT |kconfig| is not set | kspp |cut_attack_surface| OK: not found +CONFIG_OABI_COMPAT |kconfig| is not set | kspp |cut_attack_surface| OK: is not found CONFIG_X86_MSR |kconfig| is not set | kspp |cut_attack_surface| FAIL: "y" CONFIG_MODULES |kconfig| is not set | kspp |cut_attack_surface| FAIL: "y" CONFIG_DEVMEM |kconfig| is not set | kspp |cut_attack_surface| FAIL: "y" @@ -221,7 +232,7 @@ CONFIG_LEGACY_VSYSCALL_NONE |kconfig| y | kspp |cut_att CONFIG_ZSMALLOC_STAT |kconfig| is not set | grsec |cut_attack_surface| OK CONFIG_PAGE_OWNER |kconfig| is not set | grsec |cut_attack_surface| FAIL: "y" CONFIG_DEBUG_KMEMLEAK |kconfig| is not set | grsec |cut_attack_surface| OK -CONFIG_BINFMT_AOUT |kconfig| is not set | grsec |cut_attack_surface| OK: not found +CONFIG_BINFMT_AOUT |kconfig| is not set | grsec |cut_attack_surface| OK: is not found CONFIG_KPROBE_EVENTS |kconfig| is not set | grsec |cut_attack_surface| FAIL: "y" CONFIG_UPROBE_EVENTS |kconfig| is not set | grsec |cut_attack_surface| FAIL: "y" CONFIG_GENERIC_TRACER |kconfig| is not set | grsec |cut_attack_surface| FAIL: "y" @@ -239,13 +250,13 @@ CONFIG_MEM_SOFT_DIRTY |kconfig| is not set | grsec |cut_att CONFIG_DEVPORT |kconfig| is not set | grsec |cut_attack_surface| FAIL: "y" CONFIG_DEBUG_FS |kconfig| is not set | grsec |cut_attack_surface| FAIL: "y" CONFIG_NOTIFIER_ERROR_INJECTION |kconfig| is not set | grsec |cut_attack_surface| OK -CONFIG_FAIL_FUTEX |kconfig| is not set | grsec |cut_attack_surface| OK: not found +CONFIG_FAIL_FUTEX |kconfig| is not set | grsec |cut_attack_surface| OK: is not found CONFIG_PUNIT_ATOM_DEBUG |kconfig| is not set | grsec |cut_attack_surface| OK CONFIG_ACPI_CONFIGFS |kconfig| is not set | grsec |cut_attack_surface| OK CONFIG_EDAC_DEBUG |kconfig| is not set | grsec |cut_attack_surface| OK -CONFIG_DRM_I915_DEBUG |kconfig| is not set | grsec |cut_attack_surface| OK: not found +CONFIG_DRM_I915_DEBUG |kconfig| is not set | grsec |cut_attack_surface| OK: is not found CONFIG_BCACHE_CLOSURES_DEBUG |kconfig| is not set | grsec |cut_attack_surface| OK -CONFIG_DVB_C8SECTPFE |kconfig| is not set | grsec |cut_attack_surface| OK: not found +CONFIG_DVB_C8SECTPFE |kconfig| is not set | grsec |cut_attack_surface| OK: is not found CONFIG_MTD_SLRAM |kconfig| is not set | grsec |cut_attack_surface| OK CONFIG_MTD_PHRAM |kconfig| is not set | grsec |cut_attack_surface| OK CONFIG_IO_URING |kconfig| is not set | grsec |cut_attack_surface| FAIL: "y" @@ -261,7 +272,6 @@ CONFIG_FB |kconfig| is not set |maintainer|cut_att CONFIG_VT |kconfig| is not set |maintainer|cut_attack_surface| FAIL: "y" CONFIG_BLK_DEV_FD |kconfig| is not set |maintainer|cut_attack_surface| FAIL: "m" CONFIG_BLK_DEV_FD_RAWCMD |kconfig| is not set |maintainer|cut_attack_surface| OK -CONFIG_AIO |kconfig| is not set |grapheneos|cut_attack_surface| FAIL: "y" CONFIG_STAGING |kconfig| is not set | clipos |cut_attack_surface| FAIL: "y" CONFIG_KSM |kconfig| is not set | clipos |cut_attack_surface| FAIL: "y" CONFIG_KALLSYMS |kconfig| is not set | clipos |cut_attack_surface| FAIL: "y" @@ -274,54 +284,81 @@ CONFIG_X86_IOPL_IOPERM |kconfig| is not set | clipos |cut_att CONFIG_ACPI_TABLE_UPGRADE |kconfig| is not set | clipos |cut_attack_surface| FAIL: "y" CONFIG_EFI_CUSTOM_SSDT_OVERLAYS |kconfig| is not set | clipos |cut_attack_surface| FAIL: "y" CONFIG_COREDUMP |kconfig| is not set | clipos |cut_attack_surface| FAIL: "y" -CONFIG_X86_INTEL_TSX_MODE_OFF |kconfig| y | clipos |cut_attack_surface| OK -CONFIG_BPF_SYSCALL |kconfig| is not set | lockdown |cut_attack_surface| FAIL: "y" CONFIG_EFI_TEST |kconfig| is not set | lockdown |cut_attack_surface| FAIL: "m" CONFIG_MMIOTRACE_TEST |kconfig| is not set | lockdown |cut_attack_surface| OK CONFIG_KPROBES |kconfig| is not set | lockdown |cut_attack_surface| FAIL: "y" -CONFIG_TRIM_UNUSED_KSYMS |kconfig| y | my |cut_attack_surface| FAIL: not found +CONFIG_BPF_SYSCALL |kconfig| is not set | lockdown |cut_attack_surface| FAIL: "y" CONFIG_MMIOTRACE |kconfig| is not set | my |cut_attack_surface| FAIL: "y" CONFIG_LIVEPATCH |kconfig| is not set | my |cut_attack_surface| FAIL: "y" CONFIG_IP_DCCP |kconfig| is not set | my |cut_attack_surface| OK CONFIG_IP_SCTP |kconfig| is not set | my |cut_attack_surface| FAIL: "m" CONFIG_FTRACE |kconfig| is not set | my |cut_attack_surface| FAIL: "y" -CONFIG_VIDEO_VIVID |kconfig| is not set | my |cut_attack_surface| OK: not found +CONFIG_VIDEO_VIVID |kconfig| is not set | my |cut_attack_surface| OK: is not found CONFIG_INPUT_EVBUG |kconfig| is not set | my |cut_attack_surface| OK CONFIG_KGDB |kconfig| is not set | my |cut_attack_surface| FAIL: "y" +CONFIG_TRIM_UNUSED_KSYMS |kconfig| y | my |cut_attack_surface| FAIL: is not found CONFIG_INTEGRITY |kconfig| y |defconfig | harden_userspace | OK CONFIG_ARCH_MMAP_RND_BITS |kconfig| 32 | clipos | harden_userspace | FAIL: "28" -nosmep |cmdline| is not set |defconfig | self_protection | OK: not found -nosmap |cmdline| is not set |defconfig | self_protection | OK: not found -nokaslr |cmdline| is not set |defconfig | self_protection | OK: not found -nopti |cmdline| is not set |defconfig | self_protection | OK: not found -nospectre_v1 |cmdline| is not set |defconfig | self_protection | OK: not found -nospectre_v2 |cmdline| is not set |defconfig | self_protection | OK: not found -rodata |cmdline| 1 |defconfig | self_protection | OK: rodata not found -init_on_alloc |cmdline| 1 | kspp | self_protection | FAIL: not found -init_on_free |cmdline| 1 | kspp | self_protection | FAIL: not found -slab_nomerge |cmdline| | kspp | self_protection | OK: CONFIG_SLAB_MERGE_DEFAULT "is not set" -iommu.strict |cmdline| 1 | kspp | self_protection | FAIL: not found -iommu.passthrough |cmdline| 0 | kspp | self_protection | OK: CONFIG_IOMMU_DEFAULT_PASSTHROUGH "is not set" -hardened_usercopy |cmdline| 1 | kspp | self_protection | OK: CONFIG_HARDENED_USERCOPY "y" -slab_common.usercopy_fallback |cmdline| 0 | kspp | self_protection | OK: CONFIG_HARDENED_USERCOPY_FALLBACK not found -randomize_kstack_offset |cmdline| 1 | kspp | self_protection | OK: CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT "y" -pti |cmdline| on | kspp | self_protection | FAIL: not found -page_alloc.shuffle |cmdline| 1 | clipos | self_protection | FAIL: not found -spectre_v2 |cmdline| on | clipos | self_protection | FAIL: not found -vsyscall |cmdline| none | kspp |cut_attack_surface| FAIL: not found -debugfs |cmdline| off | grsec |cut_attack_surface| FAIL: not found - -[+] Config check is finished: 'OK' - 101 / 'FAIL' - 101 +nosmep |cmdline| is not set |defconfig | self_protection | OK: is not found +nosmap |cmdline| is not set |defconfig | self_protection | OK: is not found +nokaslr |cmdline| is not set |defconfig | self_protection | OK: is not found +nopti |cmdline| is not set |defconfig | self_protection | OK: is not found +nospectre_v1 |cmdline| is not set |defconfig | self_protection | OK: is not found +nospectre_v2 |cmdline| is not set |defconfig | self_protection | OK: is not found +nospectre_bhb |cmdline| is not set |defconfig | self_protection | OK: is not found +nospec_store_bypass_disable |cmdline| is not set |defconfig | self_protection | OK: is not found +arm64.nobti |cmdline| is not set |defconfig | self_protection | OK: is not found +arm64.nopauth |cmdline| is not set |defconfig | self_protection | OK: is not found +arm64.nomte |cmdline| is not set |defconfig | self_protection | OK: is not found +mitigations |cmdline| is not off |defconfig | self_protection | OK: mitigations is not found +spectre_v2 |cmdline| is not off |defconfig | self_protection | OK: spectre_v2 is not found +spectre_v2_user |cmdline| is not off |defconfig | self_protection | OK: spectre_v2_user is not found +spec_store_bypass_disable |cmdline| is not off |defconfig | self_protection | OK: spec_store_bypass_disable is not found +l1tf |cmdline| is not off |defconfig | self_protection | OK: l1tf is not found +mds |cmdline| is not off |defconfig | self_protection | OK: mds is not found +tsx_async_abort |cmdline| is not off |defconfig | self_protection | OK: tsx_async_abort is not found +srbds |cmdline| is not off |defconfig | self_protection | OK: srbds is not found +mmio_stale_data |cmdline| is not off |defconfig | self_protection | OK: mmio_stale_data is not found +retbleed |cmdline| is not off |defconfig | self_protection | OK: retbleed is not found +kpti |cmdline| is not off |defconfig | self_protection | OK: kpti is not found +kvm.nx_huge_pages |cmdline| is not off |defconfig | self_protection | OK: kvm.nx_huge_pages is not found +rodata |cmdline| 1 |defconfig | self_protection | OK: rodata is not found +nosmt |cmdline| is present | kspp | self_protection | FAIL: is not present +init_on_alloc |cmdline| 1 | kspp | self_protection | FAIL: is not found +init_on_free |cmdline| 1 | kspp | self_protection | FAIL: is not found +slab_nomerge |cmdline| is present | kspp | self_protection | OK: CONFIG_SLAB_MERGE_DEFAULT is "is not set" +iommu.strict |cmdline| 1 | kspp | self_protection | FAIL: is not found +iommu.passthrough |cmdline| 0 | kspp | self_protection | OK: CONFIG_IOMMU_DEFAULT_PASSTHROUGH is "is not set" +hardened_usercopy |cmdline| 1 | kspp | self_protection | OK: CONFIG_HARDENED_USERCOPY is "y" +slab_common.usercopy_fallback |cmdline| 0 | kspp | self_protection | OK: CONFIG_HARDENED_USERCOPY_FALLBACK is not found +randomize_kstack_offset |cmdline| 1 | kspp | self_protection | OK: CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is "y" +pti |cmdline| on | kspp | self_protection | FAIL: is not found +page_alloc.shuffle |cmdline| 1 | clipos | self_protection | FAIL: is not found +iommu |cmdline| force | clipos | self_protection | FAIL: is not found +tsx |cmdline| off |defconfig |cut_attack_surface| OK: CONFIG_X86_INTEL_TSX_MODE_OFF is "y" +vsyscall |cmdline| none | kspp |cut_attack_surface| FAIL: is not found +debugfs |cmdline| off | grsec |cut_attack_surface| FAIL: is not found +sysrq_always_enabled |cmdline| is not set | my |cut_attack_surface| OK: is not found + +[+] Config check is finished: 'OK' - 122 / 'FAIL' - 101 ``` -## kconfig-hardened-check versioning - -I usually update the kernel security hardening recommendations every few kernel releases. +## Generating a Kconfig fragment with the security hardening options -So the version of `kconfig-hardened-check` is associated with the corresponding version of the kernel. - -The version format is: __[major_number].[kernel_version].[kernel_patchlevel]__ +With the `-g` argument, the tool generates a Kconfig fragment with the security hardening options for the selected microarchitecture. +This Kconfig fragment can be merged with the existing Linux kernel config: +``` +$ ./bin/kconfig-hardened-check -g X86_64 > /tmp/fragment +$ cd ~/linux-src/ +$ ./scripts/kconfig/merge_config.sh .config /tmp/fragment +Using .config as base +Merging /tmp/fragment +Value of CONFIG_BUG_ON_DATA_CORRUPTION is redefined by fragment /tmp/fragment: +Previous value: # CONFIG_BUG_ON_DATA_CORRUPTION is not set +New value: CONFIG_BUG_ON_DATA_CORRUPTION=y + ... +``` ## Questions and answers