X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=README.md;h=9d557b861f2b44b77ff6d0c3546e1963184137ea;hb=b7f680ac37b139d02f109cfff9ad9344a8415aad;hp=0c9aaec6df95df3b290debd4259078232ebfa3e0;hpb=991fb61eec374576f5f886c6a53f6e0a5adbc8ee;p=kconfig-hardened-check.git diff --git a/README.md b/README.md index 0c9aaec..9d557b8 100644 --- a/README.md +++ b/README.md @@ -1,4 +1,4 @@ -# Kconfig hardened check +# kconfig-hardened-check ## Motivation @@ -26,7 +26,7 @@ or exploitation techniques. - ARM64 - ARM -## Script output examples +## Output examples ### Usage ``` @@ -41,29 +41,34 @@ optional arguments: print hardening preferences for selected architecture -c CONFIG, --config CONFIG check the config_file against these preferences - --debug enable internal debug mode + --debug enable verbose debug mode --json print results in JSON format - ``` -### Script output for `Ubuntu 18.04 (Bionic Beaver)` kernel config +### Output for `Ubuntu 18.04 (Bionic Beaver with HWE)` kernel config ``` -#./kconfig-hardened-check.py -c config_files/distros/ubuntu-bionic-generic.config +$ ./kconfig-hardened-check.py -c config_files/distros/ubuntu-bionic-generic.config [+] Trying to detect architecture in "config_files/distros/ubuntu-bionic-generic.config"... [+] Detected architecture: X86_64 -[+] Checking "config_files/distros/ubuntu-bionic-generic.config" against hardening preferences... +[+] Trying to detect kernel version in "config_files/distros/ubuntu-bionic-generic.config"... +[+] Found version line: "# Linux/x86 5.3.0-28-generic Kernel Configuration" +[+] Detected kernel version: 5.3 +[+] Checking "config_files/distros/ubuntu-bionic-generic.config" against X86_64 hardening preferences... +========================================================================================================================= option name | desired val | decision | reason | check result ========================================================================================================================= CONFIG_BUG | y |defconfig | self_protection | OK CONFIG_STRICT_KERNEL_RWX | y |defconfig | self_protection | OK -CONFIG_STACKPROTECTOR_STRONG | y |defconfig | self_protection | OK: CONFIG_CC_STACKPROTECTOR_STRONG "y" +CONFIG_STACKPROTECTOR_STRONG | y |defconfig | self_protection | OK CONFIG_SLUB_DEBUG | y |defconfig | self_protection | OK CONFIG_STRICT_MODULE_RWX | y |defconfig | self_protection | OK +CONFIG_GCC_PLUGINS | y |defconfig | self_protection | FAIL: not found +CONFIG_REFCOUNT_FULL | y |defconfig | self_protection | FAIL: "is not set" +CONFIG_IOMMU_SUPPORT | y |defconfig | self_protection | OK CONFIG_MICROCODE | y |defconfig | self_protection | OK CONFIG_RETPOLINE | y |defconfig | self_protection | OK CONFIG_X86_SMAP | y |defconfig | self_protection | OK CONFIG_X86_UMIP | y |defconfig | self_protection | OK: CONFIG_X86_INTEL_UMIP "y" -CONFIG_IOMMU_SUPPORT | y |defconfig | self_protection | OK CONFIG_SYN_COOKIES | y |defconfig | self_protection | OK CONFIG_PAGE_TABLE_ISOLATION | y |defconfig | self_protection | OK CONFIG_RANDOMIZE_MEMORY | y |defconfig | self_protection | OK @@ -77,9 +82,8 @@ CONFIG_DEBUG_WX | y | kspp | self_pr CONFIG_SCHED_STACK_END_CHECK | y | kspp | self_protection | OK CONFIG_SLAB_FREELIST_HARDENED | y | kspp | self_protection | OK CONFIG_SLAB_FREELIST_RANDOM | y | kspp | self_protection | OK -CONFIG_SHUFFLE_PAGE_ALLOCATOR | y | kspp | self_protection | FAIL: not found +CONFIG_SHUFFLE_PAGE_ALLOCATOR | y | kspp | self_protection | OK CONFIG_FORTIFY_SOURCE | y | kspp | self_protection | OK -CONFIG_GCC_PLUGINS | y | kspp | self_protection | FAIL: "is not set" CONFIG_GCC_PLUGIN_RANDSTRUCT | y | kspp | self_protection | FAIL: not found CONFIG_GCC_PLUGIN_LATENT_ENTROPY | y | kspp | self_protection | FAIL: not found CONFIG_DEBUG_LIST | y | kspp | self_protection | FAIL: "is not set" @@ -87,44 +91,46 @@ CONFIG_DEBUG_SG | y | kspp | self_pr CONFIG_DEBUG_CREDENTIALS | y | kspp | self_protection | FAIL: "is not set" CONFIG_DEBUG_NOTIFIERS | y | kspp | self_protection | FAIL: "is not set" CONFIG_HARDENED_USERCOPY | y | kspp | self_protection | OK -CONFIG_HARDENED_USERCOPY_FALLBACK | is not set | kspp | self_protection | OK: not found +CONFIG_HARDENED_USERCOPY_FALLBACK | is not set | kspp | self_protection | FAIL: "y" CONFIG_MODULE_SIG | y | kspp | self_protection | OK CONFIG_MODULE_SIG_ALL | y | kspp | self_protection | OK CONFIG_MODULE_SIG_SHA512 | y | kspp | self_protection | OK CONFIG_MODULE_SIG_FORCE | y | kspp | self_protection | FAIL: "is not set" +CONFIG_INIT_STACK_ALL | y | kspp | self_protection | FAIL: not found +CONFIG_INIT_ON_ALLOC_DEFAULT_ON | y | kspp | self_protection | OK +CONFIG_INIT_ON_FREE_DEFAULT_ON | y | kspp | self_protection | OK: CONFIG_PAGE_POISONING "y" +CONFIG_GCC_PLUGIN_STACKLEAK | y | kspp | self_protection | FAIL: not found +CONFIG_STACKLEAK_METRICS | is not set | clipos | self_protection | FAIL: CONFIG_GCC_PLUGIN_STACKLEAK is needed +CONFIG_STACKLEAK_RUNTIME_DISABLE | is not set | clipos | self_protection | FAIL: CONFIG_GCC_PLUGIN_STACKLEAK is needed CONFIG_DEFAULT_MMAP_MIN_ADDR | 65536 | kspp | self_protection | OK -CONFIG_REFCOUNT_FULL | y | kspp | self_protection | FAIL: "is not set" -CONFIG_INIT_STACK_ALL | y | clipos | self_protection | FAIL: not found -CONFIG_INIT_ON_ALLOC_DEFAULT_ON | y | clipos | self_protection | FAIL: not found -CONFIG_INIT_ON_FREE_DEFAULT_ON | y | clipos | self_protection | FAIL: not found CONFIG_SECURITY_DMESG_RESTRICT | y | clipos | self_protection | FAIL: "is not set" CONFIG_DEBUG_VIRTUAL | y | clipos | self_protection | FAIL: "is not set" CONFIG_STATIC_USERMODEHELPER | y | clipos | self_protection | FAIL: "is not set" CONFIG_SLAB_MERGE_DEFAULT | is not set | clipos | self_protection | FAIL: "y" CONFIG_GCC_PLUGIN_RANDSTRUCT_PERFORMANCE | is not set | clipos | self_protection | FAIL: CONFIG_GCC_PLUGIN_RANDSTRUCT is needed -CONFIG_GCC_PLUGIN_STACKLEAK | y | clipos | self_protection | FAIL: not found -CONFIG_STACKLEAK_METRICS | is not set | clipos | self_protection | FAIL: CONFIG_GCC_PLUGIN_STACKLEAK is needed -CONFIG_STACKLEAK_RUNTIME_DISABLE | is not set | clipos | self_protection | FAIL: CONFIG_GCC_PLUGIN_STACKLEAK is needed -CONFIG_RANDOM_TRUST_CPU | is not set | clipos | self_protection | OK: not found +CONFIG_RANDOM_TRUST_BOOTLOADER | is not set | clipos | self_protection | OK: not found +CONFIG_RANDOM_TRUST_CPU | is not set | clipos | self_protection | FAIL: "y" CONFIG_INTEL_IOMMU_SVM | y | clipos | self_protection | OK CONFIG_INTEL_IOMMU_DEFAULT_ON | y | clipos | self_protection | FAIL: "is not set" CONFIG_SLUB_DEBUG_ON | y | my | self_protection | FAIL: "is not set" CONFIG_RESET_ATTACK_MITIGATION | y | my | self_protection | OK CONFIG_AMD_IOMMU_V2 | y | my | self_protection | FAIL: "m" CONFIG_SECURITY | y |defconfig | security_policy | OK -CONFIG_SECURITY_WRITABLE_HOOKS | is not set |defconfig | security_policy | OK CONFIG_SECURITY_YAMA | y | kspp | security_policy | OK +CONFIG_SECURITY_WRITABLE_HOOKS | is not set | my | security_policy | OK: not found +CONFIG_SECURITY_LOCKDOWN_LSM | y | clipos | security_policy | FAIL: not found +CONFIG_SECURITY_LOCKDOWN_LSM_EARLY | y | clipos | security_policy | FAIL: not found +CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY| y | clipos | security_policy | FAIL: not found CONFIG_SECURITY_LOADPIN | y | my | security_policy | FAIL: "is not set" -CONFIG_SECURITY_LOCKDOWN_LSM | y | my | security_policy | FAIL: not found -CONFIG_SECURITY_LOCKDOWN_LSM_EARLY | y | my | security_policy | FAIL: not found -CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY| y | my | security_policy | FAIL: not found -CONFIG_SECURITY_SAFESETID | y | my | security_policy | FAIL: not found +CONFIG_SECURITY_LOADPIN_ENFORCE | y | my | security_policy | FAIL: CONFIG_SECURITY_LOADPIN is needed +CONFIG_SECURITY_SAFESETID | y | my | security_policy | OK CONFIG_SECCOMP | y |defconfig | cut_attack_surface | OK CONFIG_SECCOMP_FILTER | y |defconfig | cut_attack_surface | OK CONFIG_STRICT_DEVMEM | y |defconfig | cut_attack_surface | OK CONFIG_MODULES | is not set | kspp | cut_attack_surface | FAIL: "y" CONFIG_DEVMEM | is not set | kspp | cut_attack_surface | FAIL: "y" CONFIG_IO_STRICT_DEVMEM | y | kspp | cut_attack_surface | FAIL: "is not set" +CONFIG_LEGACY_VSYSCALL_NONE | y | kspp | cut_attack_surface | FAIL: "is not set" CONFIG_ACPI_CUSTOM_METHOD | is not set | kspp | cut_attack_surface | OK CONFIG_COMPAT_BRK | is not set | kspp | cut_attack_surface | OK CONFIG_DEVKMEM | is not set | kspp | cut_attack_surface | OK @@ -135,10 +141,10 @@ CONFIG_KEXEC | is not set | kspp | cut_atta CONFIG_PROC_KCORE | is not set | kspp | cut_attack_surface | FAIL: "y" CONFIG_LEGACY_PTYS | is not set | kspp | cut_attack_surface | FAIL: "y" CONFIG_HIBERNATION | is not set | kspp | cut_attack_surface | FAIL: "y" -CONFIG_LEGACY_VSYSCALL_NONE | y | kspp | cut_attack_surface | FAIL: "is not set" CONFIG_IA32_EMULATION | is not set | kspp | cut_attack_surface | FAIL: "y" CONFIG_X86_X32 | is not set | kspp | cut_attack_surface | FAIL: "y" CONFIG_MODIFY_LDT_SYSCALL | is not set | kspp | cut_attack_surface | FAIL: "y" +CONFIG_OABI_COMPAT | is not set | kspp | cut_attack_surface | OK: not found CONFIG_X86_PTDUMP | is not set |grsecurity| cut_attack_surface | OK CONFIG_ZSMALLOC_STAT | is not set |grsecurity| cut_attack_surface | OK CONFIG_PAGE_OWNER | is not set |grsecurity| cut_attack_surface | OK @@ -158,17 +164,22 @@ CONFIG_DEVPORT | is not set |grsecurity| cut_atta CONFIG_DEBUG_FS | is not set |grsecurity| cut_attack_surface | FAIL: "y" CONFIG_NOTIFIER_ERROR_INJECTION | is not set |grsecurity| cut_attack_surface | FAIL: "m" CONFIG_ACPI_TABLE_UPGRADE | is not set | lockdown | cut_attack_surface | FAIL: "y" -CONFIG_ACPI_APEI_EINJ | is not set | lockdown | cut_attack_surface | FAIL: "m" -CONFIG_PROFILING | is not set | lockdown | cut_attack_surface | FAIL: "y" +CONFIG_X86_IOPL_IOPERM | is not set | lockdown | cut_attack_surface | OK: not found +CONFIG_EFI_TEST | is not set | lockdown | cut_attack_surface | FAIL: "m" CONFIG_BPF_SYSCALL | is not set | lockdown | cut_attack_surface | FAIL: "y" CONFIG_MMIOTRACE_TEST | is not set | lockdown | cut_attack_surface | OK +CONFIG_X86_INTEL_TSX_MODE_OFF | y | clipos | cut_attack_surface | OK +CONFIG_STAGING | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_KSM | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_KALLSYMS | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_X86_VSYSCALL_EMULATION | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_MAGIC_SYSRQ | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_KEXEC_FILE | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_USER_NS | is not set | clipos | cut_attack_surface | FAIL: "y" -CONFIG_LDISC_AUTOLOAD | is not set | clipos | cut_attack_surface | OK: not found +CONFIG_X86_MSR | is not set | clipos | cut_attack_surface | FAIL: "m" +CONFIG_X86_CPUID | is not set | clipos | cut_attack_surface | FAIL: "m" +CONFIG_LDISC_AUTOLOAD | is not set | clipos | cut_attack_surface | FAIL: "y" +CONFIG_AIO | is not set |grapheneos| cut_attack_surface | FAIL: "y" CONFIG_MMIOTRACE | is not set | my | cut_attack_surface | FAIL: "y" CONFIG_LIVEPATCH | is not set | my | cut_attack_surface | FAIL: "y" CONFIG_IP_DCCP | is not set | my | cut_attack_surface | FAIL: "m" @@ -176,9 +187,10 @@ CONFIG_IP_SCTP | is not set | my | cut_atta CONFIG_FTRACE | is not set | my | cut_attack_surface | FAIL: "y" CONFIG_BPF_JIT | is not set | my | cut_attack_surface | FAIL: "y" CONFIG_VIDEO_VIVID | is not set | my | cut_attack_surface | FAIL: "m" +CONFIG_INTEGRITY | y |defconfig |userspace_hardening | OK CONFIG_ARCH_MMAP_RND_BITS | 32 | clipos |userspace_hardening | FAIL: "28" -[+] config check is finished: 'OK' - 49 / 'FAIL' - 74 +[+] config check is finished: 'OK' - 55 / 'FAIL' - 77 ``` ## kconfig-hardened-check versioning @@ -189,7 +201,7 @@ So the version of `kconfig-hardened-check` is associated with the corresponding The version format is: __[major_number].[kernel_version]__ -The current version of `kconfig-hardened-check` is __0.5.3__, it's marked with the git tag. +The current version of `kconfig-hardened-check` is __0.5.5__, it's marked with the git tag. ## Questions and answers @@ -197,7 +209,7 @@ The current version of `kconfig-hardened-check` is __0.5.3__, it's marked with t __Q:__ How disabling `CONFIG_USER_NS` cuts the attack surface? It's needed for containers! __A:__ Yes, the `CONFIG_USER_NS` option provides some isolation between the userspace programs, -but the script recommends disabling it to cut the attack surface __of the kernel__. +but the tool recommends disabling it to cut the attack surface __of the kernel__. The rationale: