X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=README.md;h=b918ebba46c879d12f3afa9bfd2e63526ca6d5f5;hb=3630552c4a7cb10c3fb449b1f38d629744a3f91a;hp=b0074b691d3d9d58af15254ca39a6d9c72d187e3;hpb=14e30b6913c393d4aa0ed5c70e9905ccdf5f1073;p=kconfig-hardened-check.git diff --git a/README.md b/README.md index b0074b6..b918ebb 100644 --- a/README.md +++ b/README.md @@ -46,9 +46,9 @@ optional arguments: ``` -### Script output for `Ubuntu 18.04 (Bionic Beaver)` kernel config +### Script output for `Ubuntu 18.04 (Bionic Beaver with HWE)` kernel config ``` -#./kconfig-hardened-check.py -c config_files/distros/ubuntu-bionic-generic.config +$ ./kconfig-hardened-check.py -c config_files/distros/ubuntu-bionic-generic.config [+] Trying to detect architecture in "config_files/distros/ubuntu-bionic-generic.config"... [+] Detected architecture: X86_64 [+] Checking "config_files/distros/ubuntu-bionic-generic.config" against hardening preferences... @@ -56,7 +56,7 @@ optional arguments: ========================================================================================================================= CONFIG_BUG | y |defconfig | self_protection | OK CONFIG_STRICT_KERNEL_RWX | y |defconfig | self_protection | OK -CONFIG_STACKPROTECTOR_STRONG | y |defconfig | self_protection | OK: CONFIG_CC_STACKPROTECTOR_STRONG "y" +CONFIG_STACKPROTECTOR_STRONG | y |defconfig | self_protection | OK CONFIG_SLUB_DEBUG | y |defconfig | self_protection | OK CONFIG_STRICT_MODULE_RWX | y |defconfig | self_protection | OK CONFIG_MICROCODE | y |defconfig | self_protection | OK @@ -77,18 +77,17 @@ CONFIG_DEBUG_WX | y | kspp | self_pr CONFIG_SCHED_STACK_END_CHECK | y | kspp | self_protection | OK CONFIG_SLAB_FREELIST_HARDENED | y | kspp | self_protection | OK CONFIG_SLAB_FREELIST_RANDOM | y | kspp | self_protection | OK -CONFIG_SHUFFLE_PAGE_ALLOCATOR | y | kspp | self_protection | FAIL: not found +CONFIG_SHUFFLE_PAGE_ALLOCATOR | y | kspp | self_protection | OK CONFIG_FORTIFY_SOURCE | y | kspp | self_protection | OK -CONFIG_GCC_PLUGINS | y | kspp | self_protection | FAIL: "is not set" +CONFIG_GCC_PLUGINS | y | kspp | self_protection | FAIL: not found CONFIG_GCC_PLUGIN_RANDSTRUCT | y | kspp | self_protection | FAIL: not found CONFIG_GCC_PLUGIN_LATENT_ENTROPY | y | kspp | self_protection | FAIL: not found CONFIG_DEBUG_LIST | y | kspp | self_protection | FAIL: "is not set" CONFIG_DEBUG_SG | y | kspp | self_protection | FAIL: "is not set" CONFIG_DEBUG_CREDENTIALS | y | kspp | self_protection | FAIL: "is not set" CONFIG_DEBUG_NOTIFIERS | y | kspp | self_protection | FAIL: "is not set" -CONFIG_PAGE_POISONING | y | kspp | self_protection | FAIL: "is not set" CONFIG_HARDENED_USERCOPY | y | kspp | self_protection | OK -CONFIG_HARDENED_USERCOPY_FALLBACK | is not set | kspp | self_protection | OK: not found +CONFIG_HARDENED_USERCOPY_FALLBACK | is not set | kspp | self_protection | FAIL: "y" CONFIG_MODULE_SIG | y | kspp | self_protection | OK CONFIG_MODULE_SIG_ALL | y | kspp | self_protection | OK CONFIG_MODULE_SIG_SHA512 | y | kspp | self_protection | OK @@ -96,8 +95,8 @@ CONFIG_MODULE_SIG_FORCE | y | kspp | self_pr CONFIG_DEFAULT_MMAP_MIN_ADDR | 65536 | kspp | self_protection | OK CONFIG_REFCOUNT_FULL | y | kspp | self_protection | FAIL: "is not set" CONFIG_INIT_STACK_ALL | y | clipos | self_protection | FAIL: not found -CONFIG_INIT_ON_ALLOC_DEFAULT_ON | y | clipos | self_protection | FAIL: not found -CONFIG_INIT_ON_FREE_DEFAULT_ON | y | clipos | self_protection | FAIL: not found +CONFIG_INIT_ON_ALLOC_DEFAULT_ON | y | clipos | self_protection | OK +CONFIG_INIT_ON_FREE_DEFAULT_ON | y | clipos | self_protection | OK: CONFIG_PAGE_POISONING "y" CONFIG_SECURITY_DMESG_RESTRICT | y | clipos | self_protection | FAIL: "is not set" CONFIG_DEBUG_VIRTUAL | y | clipos | self_protection | FAIL: "is not set" CONFIG_STATIC_USERMODEHELPER | y | clipos | self_protection | FAIL: "is not set" @@ -106,20 +105,20 @@ CONFIG_GCC_PLUGIN_RANDSTRUCT_PERFORMANCE | is not set | clipos | self_pr CONFIG_GCC_PLUGIN_STACKLEAK | y | clipos | self_protection | FAIL: not found CONFIG_STACKLEAK_METRICS | is not set | clipos | self_protection | FAIL: CONFIG_GCC_PLUGIN_STACKLEAK is needed CONFIG_STACKLEAK_RUNTIME_DISABLE | is not set | clipos | self_protection | FAIL: CONFIG_GCC_PLUGIN_STACKLEAK is needed -CONFIG_RANDOM_TRUST_CPU | is not set | clipos | self_protection | OK: not found +CONFIG_RANDOM_TRUST_CPU | is not set | clipos | self_protection | FAIL: "y" CONFIG_INTEL_IOMMU_SVM | y | clipos | self_protection | OK CONFIG_INTEL_IOMMU_DEFAULT_ON | y | clipos | self_protection | FAIL: "is not set" CONFIG_SLUB_DEBUG_ON | y | my | self_protection | FAIL: "is not set" CONFIG_RESET_ATTACK_MITIGATION | y | my | self_protection | OK -CONFIG_PAGE_POISONING_NO_SANITY | is not set | my | self_protection | FAIL: CONFIG_PAGE_POISONING is needed -CONFIG_PAGE_POISONING_ZERO | is not set | my | self_protection | FAIL: CONFIG_PAGE_POISONING is needed CONFIG_AMD_IOMMU_V2 | y | my | self_protection | FAIL: "m" CONFIG_SECURITY | y |defconfig | security_policy | OK +CONFIG_SECURITY_WRITABLE_HOOKS | is not set |defconfig | security_policy | OK: not found CONFIG_SECURITY_YAMA | y | kspp | security_policy | OK CONFIG_SECURITY_LOADPIN | y | my | security_policy | FAIL: "is not set" CONFIG_SECURITY_LOCKDOWN_LSM | y | my | security_policy | FAIL: not found CONFIG_SECURITY_LOCKDOWN_LSM_EARLY | y | my | security_policy | FAIL: not found CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY| y | my | security_policy | FAIL: not found +CONFIG_SECURITY_SAFESETID | y | my | security_policy | OK CONFIG_SECCOMP | y |defconfig | cut_attack_surface | OK CONFIG_SECCOMP_FILTER | y |defconfig | cut_attack_surface | OK CONFIG_STRICT_DEVMEM | y |defconfig | cut_attack_surface | OK @@ -169,16 +168,17 @@ CONFIG_X86_VSYSCALL_EMULATION | is not set | clipos | cut_atta CONFIG_MAGIC_SYSRQ | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_KEXEC_FILE | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_USER_NS | is not set | clipos | cut_attack_surface | FAIL: "y" -CONFIG_LDISC_AUTOLOAD | is not set | clipos | cut_attack_surface | OK: not found +CONFIG_LDISC_AUTOLOAD | is not set | clipos | cut_attack_surface | FAIL: "y" CONFIG_MMIOTRACE | is not set | my | cut_attack_surface | FAIL: "y" CONFIG_LIVEPATCH | is not set | my | cut_attack_surface | FAIL: "y" CONFIG_IP_DCCP | is not set | my | cut_attack_surface | FAIL: "m" CONFIG_IP_SCTP | is not set | my | cut_attack_surface | FAIL: "m" CONFIG_FTRACE | is not set | my | cut_attack_surface | FAIL: "y" CONFIG_BPF_JIT | is not set | my | cut_attack_surface | FAIL: "y" +CONFIG_VIDEO_VIVID | is not set | my | cut_attack_surface | FAIL: "m" CONFIG_ARCH_MMAP_RND_BITS | 32 | clipos |userspace_hardening | FAIL: "28" -[+] config check is finished: 'OK' - 48 / 'FAIL' - 75 +[+] config check is finished: 'OK' - 50 / 'FAIL' - 73 ``` ## kconfig-hardened-check versioning @@ -212,6 +212,13 @@ __Q:__ Why `CONFIG_GCC_PLUGINS` is automatically disabled during the kernel comp __A:__ It means that your gcc doesn't support plugins. For example, if you have `gcc-7` on Ubuntu, try to install `gcc-7-plugin-dev` package, it should help. +
+ +__Q:__ KSPP and CLIP OS recommend `CONFIG_PANIC_ON_OOPS=y`. Why doesn't this tool do the same? + +__A:__ I personally don't support this recommendation because it provides easy denial-of-service +attacks for the whole system (kernel oops is not a rare situation). I think having `CONFIG_BUG` is enough here -- +if we have a kernel oops in the process context, the offending/attacking process is killed. [1]: http://kernsec.org/wiki/index.php/Kernel_Self_Protection_Project/Recommended_Settings [2]: https://docs.clip-os.org/clipos/kernel.html#configuration