X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=README.md;h=b2a62bd09fcc8c9ccab3c42d13c49e121bb249e3;hb=1991da2ea96cb1f67f48b687ca7e010346d3fb31;hp=9d557b861f2b44b77ff6d0c3546e1963184137ea;hpb=b7f680ac37b139d02f109cfff9ad9344a8415aad;p=kconfig-hardened-check.git diff --git a/README.md b/README.md index 9d557b8..b2a62bd 100644 --- a/README.md +++ b/README.md @@ -1,5 +1,8 @@ # kconfig-hardened-check +![functional test](https://github.com/a13xp0p0v/kconfig-hardened-check/workflows/functional%20test/badge.svg) +[![Coverage Status](https://codecov.io/gh/a13xp0p0v/kconfig-hardened-check/graph/badge.svg)](https://codecov.io/gh/a13xp0p0v/kconfig-hardened-check) + ## Motivation There are plenty of Linux kernel hardening config options. A lot of them are @@ -13,7 +16,9 @@ against my hardening preferences, which are based on the - [KSPP recommended settings][1], - [CLIP OS kernel configuration][2], - - last public [grsecurity][3] patch (options which they disable). + - last public [grsecurity][3] patch (options which they disable), + - [SECURITY_LOCKDOWN_LSM][5] patchset, + - direct feedback from Linux kernel maintainers (Daniel Vetter in [issue #38][6]). I also created [__Linux Kernel Defence Map__][4] that is a graphical representation of the relationships between these hardening features and the corresponding vulnerability classes @@ -26,12 +31,20 @@ or exploitation techniques. - ARM64 - ARM -## Output examples +## Installation + +You can install the package: + +``` +pip install git+https://github.com/a13xp0p0v/kconfig-hardened-check +``` + +or simply run `./bin/kconfig-hardened-check` from the cloned repository. -### Usage +## Usage ``` -usage: kconfig-hardened-check.py [-h] [-p {X86_64,X86_32,ARM64,ARM}] - [-c CONFIG] [--debug] [--json] +usage: kconfig-hardened-check [-h] [-p {X86_64,X86_32,ARM64,ARM}] [-c CONFIG] + [--debug] [--json] [--version] Checks the hardening options in the Linux kernel config @@ -43,17 +56,18 @@ optional arguments: check the config_file against these preferences --debug enable verbose debug mode --json print results in JSON format + --version show program's version number and exit ``` -### Output for `Ubuntu 18.04 (Bionic Beaver with HWE)` kernel config +## Output for `Ubuntu 20.04 LTS (Focal Fossa)` kernel config ``` -$ ./kconfig-hardened-check.py -c config_files/distros/ubuntu-bionic-generic.config -[+] Trying to detect architecture in "config_files/distros/ubuntu-bionic-generic.config"... +$ ./bin/kconfig-hardened-check -c kconfig_hardened_check/config_files/distros/ubuntu-focal.config +[+] Trying to detect architecture in "kconfig_hardened_check/config_files/distros/ubuntu-focal.config"... [+] Detected architecture: X86_64 -[+] Trying to detect kernel version in "config_files/distros/ubuntu-bionic-generic.config"... -[+] Found version line: "# Linux/x86 5.3.0-28-generic Kernel Configuration" -[+] Detected kernel version: 5.3 -[+] Checking "config_files/distros/ubuntu-bionic-generic.config" against X86_64 hardening preferences... +[+] Trying to detect kernel version in "kconfig_hardened_check/config_files/distros/ubuntu-focal.config"... +[+] Found version line: "# Linux/x86 5.4.0-29-generic Kernel Configuration" +[+] Detected kernel version: 5.4 +[+] Checking "kconfig_hardened_check/config_files/distros/ubuntu-focal.config" against X86_64 hardening preferences... ========================================================================================================================= option name | desired val | decision | reason | check result ========================================================================================================================= @@ -108,7 +122,7 @@ CONFIG_DEBUG_VIRTUAL | y | clipos | self_pr CONFIG_STATIC_USERMODEHELPER | y | clipos | self_protection | FAIL: "is not set" CONFIG_SLAB_MERGE_DEFAULT | is not set | clipos | self_protection | FAIL: "y" CONFIG_GCC_PLUGIN_RANDSTRUCT_PERFORMANCE | is not set | clipos | self_protection | FAIL: CONFIG_GCC_PLUGIN_RANDSTRUCT is needed -CONFIG_RANDOM_TRUST_BOOTLOADER | is not set | clipos | self_protection | OK: not found +CONFIG_RANDOM_TRUST_BOOTLOADER | is not set | clipos | self_protection | FAIL: "y" CONFIG_RANDOM_TRUST_CPU | is not set | clipos | self_protection | FAIL: "y" CONFIG_INTEL_IOMMU_SVM | y | clipos | self_protection | OK CONFIG_INTEL_IOMMU_DEFAULT_ON | y | clipos | self_protection | FAIL: "is not set" @@ -118,9 +132,9 @@ CONFIG_AMD_IOMMU_V2 | y | my | self_pr CONFIG_SECURITY | y |defconfig | security_policy | OK CONFIG_SECURITY_YAMA | y | kspp | security_policy | OK CONFIG_SECURITY_WRITABLE_HOOKS | is not set | my | security_policy | OK: not found -CONFIG_SECURITY_LOCKDOWN_LSM | y | clipos | security_policy | FAIL: not found -CONFIG_SECURITY_LOCKDOWN_LSM_EARLY | y | clipos | security_policy | FAIL: not found -CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY| y | clipos | security_policy | FAIL: not found +CONFIG_SECURITY_LOCKDOWN_LSM | y | clipos | security_policy | OK +CONFIG_SECURITY_LOCKDOWN_LSM_EARLY | y | clipos | security_policy | OK +CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY| y | clipos | security_policy | FAIL: "is not set" CONFIG_SECURITY_LOADPIN | y | my | security_policy | FAIL: "is not set" CONFIG_SECURITY_LOADPIN_ENFORCE | y | my | security_policy | FAIL: CONFIG_SECURITY_LOADPIN is needed CONFIG_SECURITY_SAFESETID | y | my | security_policy | OK @@ -163,6 +177,9 @@ CONFIG_MEM_SOFT_DIRTY | is not set |grsecurity| cut_atta CONFIG_DEVPORT | is not set |grsecurity| cut_attack_surface | FAIL: "y" CONFIG_DEBUG_FS | is not set |grsecurity| cut_attack_surface | FAIL: "y" CONFIG_NOTIFIER_ERROR_INJECTION | is not set |grsecurity| cut_attack_surface | FAIL: "m" +CONFIG_DRM_LEGACY | is not set |maintainer| cut_attack_surface | OK +CONFIG_FB | is not set |maintainer| cut_attack_surface | FAIL: "y" +CONFIG_VT | is not set |maintainer| cut_attack_surface | FAIL: "y" CONFIG_ACPI_TABLE_UPGRADE | is not set | lockdown | cut_attack_surface | FAIL: "y" CONFIG_X86_IOPL_IOPERM | is not set | lockdown | cut_attack_surface | OK: not found CONFIG_EFI_TEST | is not set | lockdown | cut_attack_surface | FAIL: "m" @@ -187,10 +204,11 @@ CONFIG_IP_SCTP | is not set | my | cut_atta CONFIG_FTRACE | is not set | my | cut_attack_surface | FAIL: "y" CONFIG_BPF_JIT | is not set | my | cut_attack_surface | FAIL: "y" CONFIG_VIDEO_VIVID | is not set | my | cut_attack_surface | FAIL: "m" +CONFIG_INPUT_EVBUG | is not set | my | cut_attack_surface | FAIL: "m" CONFIG_INTEGRITY | y |defconfig |userspace_hardening | OK CONFIG_ARCH_MMAP_RND_BITS | 32 | clipos |userspace_hardening | FAIL: "28" -[+] config check is finished: 'OK' - 55 / 'FAIL' - 77 +[+] config check is finished: 'OK' - 57 / 'FAIL' - 79 ``` ## kconfig-hardened-check versioning @@ -199,9 +217,7 @@ I usually update the kernel hardening recommendations after each Linux kernel re So the version of `kconfig-hardened-check` is associated with the corresponding version of the kernel. -The version format is: __[major_number].[kernel_version]__ - -The current version of `kconfig-hardened-check` is __0.5.5__, it's marked with the git tag. +The version format is: __[major_number].[kernel_version].[kernel_patchlevel]__ ## Questions and answers @@ -232,7 +248,17 @@ __A:__ I personally don't support this recommendation because it provides easy d attacks for the whole system (kernel oops is not a rare situation). I think having `CONFIG_BUG` is enough here -- if we have a kernel oops in the process context, the offending/attacking process is killed. +
+ +__Q:__ What about performance impact of these kernel hardening options? + +__A:__ Ike Devolder [@BlackIkeEagle][7] made some performance tests and described the results in [this article][8]. + [1]: http://kernsec.org/wiki/index.php/Kernel_Self_Protection_Project/Recommended_Settings [2]: https://docs.clip-os.org/clipos/kernel.html#configuration [3]: https://grsecurity.net/ [4]: https://github.com/a13xp0p0v/linux-kernel-defence-map +[5]: https://lwn.net/Articles/791863/ +[6]: https://github.com/a13xp0p0v/kconfig-hardened-check/issues/38 +[7]: https://github.com/BlackIkeEagle +[8]: https://blog.herecura.eu/blog/2020-05-30-kconfig-hardening-tests/