X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig-hardened-check.py;h=5df4997224b55737424f0da9536e77964cce63bd;hb=refs%2Ftags%2Fv0.5.5;hp=14ff37aa3ca3ff4acf15db4cc2b16d7d7e2c83ee;hpb=05c183ffd16e774fd4a24830749f0aa3c55f0d76;p=kconfig-hardened-check.git diff --git a/kconfig-hardened-check.py b/kconfig-hardened-check.py index 14ff37a..5df4997 100755 --- a/kconfig-hardened-check.py +++ b/kconfig-hardened-check.py @@ -13,7 +13,6 @@ # N.B Hardening command line parameters: # slub_debug=FZP # slab_nomerge -# kernel.kptr_restrict=1 # page_alloc.shuffle=1 # iommu=force (does it help against DMA attacks?) # page_poison=1 (if enabled) @@ -30,22 +29,30 @@ # spec_store_bypass_disable=on # l1tf=full,force # mds=full,nosmt +# tsx=off # ARM64: # kpti=on # ssbd=force-on # # N.B. Hardening sysctls: -# net.core.bpf_jit_harden=2 -# kptr_restrict=2 -# vm.unprivileged_userfaultfd=0 +# kernel.kptr_restrict=2 +# kernel.dmesg_restrict=1 # kernel.perf_event_paranoid=3 -# kernel.yama.ptrace_scope=1 (or even 3?) +# kernel.kexec_load_disabled=1 +# kernel.yama.ptrace_scope=3 +# user.max_user_namespaces=0 # kernel.unprivileged_bpf_disabled=1 +# net.core.bpf_jit_harden=2 +# +# vm.unprivileged_userfaultfd=0 +# +# dev.tty.ldisc_autoload=0 +# fs.protected_symlinks=1 +# fs.protected_hardlinks=1 +# fs.protected_fifos=2 +# fs.protected_regular=2 # fs.suid_dumpable=0 -# fs.protected_symlinks = 1 -# fs.protected_hardlinks = 1 -# fs.protected_fifos = 2 -# fs.protected_regular = 2 +# kernel.modules_disabled=1 import sys from argparse import ArgumentParser @@ -236,16 +243,16 @@ def construct_checklist(checklist, arch): OptCheck('DEBUG_SET_MODULE_RONX', 'y', 'defconfig', 'self_protection'), \ modules_not_set)) # DEBUG_SET_MODULE_RONX was before v4.11 checklist.append(OptCheck('GCC_PLUGINS', 'y', 'defconfig', 'self_protection')) - checklist.append(OR(OptCheck('REFCOUNT_FULL', 'y', 'defconfig', 'self_protection'), \ + checklist.append(OR(OptCheck('REFCOUNT_FULL', 'y', 'defconfig', 'self_protection'), \ VerCheck((5, 5)))) # REFCOUNT_FULL is enabled by default since v5.5 + iommu_support_is_set = OptCheck('IOMMU_SUPPORT', 'y', 'defconfig', 'self_protection') # is needed for mitigating DMA attacks + checklist.append(iommu_support_is_set) if arch == 'X86_64' or arch == 'X86_32': checklist.append(OptCheck('MICROCODE', 'y', 'defconfig', 'self_protection')) # is needed for mitigating CPU bugs checklist.append(OptCheck('RETPOLINE', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('X86_SMAP', 'y', 'defconfig', 'self_protection')) checklist.append(OR(OptCheck('X86_UMIP', 'y', 'defconfig', 'self_protection'), \ OptCheck('X86_INTEL_UMIP', 'y', 'defconfig', 'self_protection'))) - iommu_support_is_set = OptCheck('IOMMU_SUPPORT', 'y', 'defconfig', 'self_protection') # is needed for mitigating DMA attacks - checklist.append(iommu_support_is_set) checklist.append(OptCheck('SYN_COOKIES', 'y', 'defconfig', 'self_protection')) # another reason? if arch == 'X86_64': checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'defconfig', 'self_protection')) @@ -264,7 +271,6 @@ def construct_checklist(checklist, arch): checklist.append(OptCheck('RANDOMIZE_BASE', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('THREAD_INFO_IN_TASK', 'y', 'defconfig', 'self_protection')) if arch == 'ARM': - checklist.append(OptCheck('VMSPLIT_3G', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('CPU_SW_DOMAIN_PAN', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('STACKPROTECTOR_PER_TASK', 'y', 'defconfig', 'self_protection')) if arch == 'ARM64' or arch == 'ARM': @@ -311,6 +317,7 @@ def construct_checklist(checklist, arch): if arch == 'X86_64' or arch == 'X86_32': checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '65536', 'kspp', 'self_protection')) if arch == 'X86_32': + checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('HIGHMEM64G', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('X86_PAE', 'y', 'kspp', 'self_protection')) if arch == 'ARM64': @@ -332,20 +339,23 @@ def construct_checklist(checklist, arch): iommu_support_is_set)) checklist.append(AND(OptCheck('INTEL_IOMMU_DEFAULT_ON', 'y', 'clipos', 'self_protection'), \ iommu_support_is_set)) + if arch == 'X86_32': + checklist.append(AND(OptCheck('INTEL_IOMMU', 'y', 'clipos', 'self_protection'), \ + iommu_support_is_set)) checklist.append(OptCheck('SLUB_DEBUG_ON', 'y', 'my', 'self_protection')) checklist.append(OptCheck('RESET_ATTACK_MITIGATION', 'y', 'my', 'self_protection')) # needs userspace support (systemd) if arch == 'X86_64': checklist.append(AND(OptCheck('AMD_IOMMU_V2', 'y', 'my', 'self_protection'), \ iommu_support_is_set)) - if arch == 'X86_32': - checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'my', 'self_protection')) if arch == 'X86_64' or arch == 'ARM64' or arch == 'X86_32': checklist.append(OptCheck('SECURITY', 'y', 'defconfig', 'security_policy')) # and choose your favourite LSM if arch == 'ARM': checklist.append(OptCheck('SECURITY', 'y', 'kspp', 'security_policy')) # and choose your favourite LSM checklist.append(OptCheck('SECURITY_YAMA', 'y', 'kspp', 'security_policy')) + checklist.append(OR(OptCheck('SECURITY_WRITABLE_HOOKS', 'is not set', 'my', 'security_policy'), \ + OptCheck('SECURITY_SELINUX_DISABLE', 'is not set', 'kspp', 'security_policy'))) checklist.append(OptCheck('SECURITY_LOCKDOWN_LSM', 'y', 'clipos', 'security_policy')) checklist.append(OptCheck('SECURITY_LOCKDOWN_LSM_EARLY', 'y', 'clipos', 'security_policy')) checklist.append(OptCheck('LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY', 'y', 'clipos', 'security_policy')) @@ -354,7 +364,6 @@ def construct_checklist(checklist, arch): checklist.append(AND(OptCheck('SECURITY_LOADPIN_ENFORCE', 'y', 'my', 'security_policy'), \ loadpin_is_set)) checklist.append(OptCheck('SECURITY_SAFESETID', 'y', 'my', 'security_policy')) - checklist.append(OptCheck('SECURITY_WRITABLE_HOOKS', 'is not set', 'my', 'security_policy')) checklist.append(OptCheck('SECCOMP', 'y', 'defconfig', 'cut_attack_surface')) checklist.append(OptCheck('SECCOMP_FILTER', 'y', 'defconfig', 'cut_attack_surface')) @@ -411,6 +420,8 @@ def construct_checklist(checklist, arch): checklist.append(OptCheck('BPF_SYSCALL', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCKDOWN checklist.append(OptCheck('MMIOTRACE_TEST', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCKDOWN + if arch == 'X86_64' or arch == 'X86_32': + checklist.append(OptCheck('X86_INTEL_TSX_MODE_OFF', 'y', 'clipos', 'cut_attack_surface')) # tsx=off checklist.append(OptCheck('STAGING', 'is not set', 'clipos', 'cut_attack_surface')) checklist.append(OptCheck('KSM', 'is not set', 'clipos', 'cut_attack_surface')) # to prevent FLUSH+RELOAD attack # checklist.append(OptCheck('IKCONFIG', 'is not set', 'clipos', 'cut_attack_surface')) # no, this info is needed for this check :) @@ -424,6 +435,8 @@ def construct_checklist(checklist, arch): checklist.append(AND(OptCheck('LDISC_AUTOLOAD', 'is not set', 'clipos', 'cut_attack_surface'), \ VerCheck((5, 1)))) # LDISC_AUTOLOAD can be disabled since v5.1 + checklist.append(OptCheck('AIO', 'is not set', 'grapheneos', 'cut_attack_surface')) + checklist.append(OptCheck('MMIOTRACE', 'is not set', 'my', 'cut_attack_surface')) # refers to LOCKDOWN (permissive) checklist.append(OptCheck('LIVEPATCH', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('IP_DCCP', 'is not set', 'my', 'cut_attack_surface')) @@ -435,6 +448,8 @@ def construct_checklist(checklist, arch): checklist.append(OptCheck('INTEGRITY', 'y', 'defconfig', 'userspace_hardening')) if arch == 'ARM64': checklist.append(OptCheck('ARM64_PTR_AUTH', 'y', 'defconfig', 'userspace_hardening')) + if arch == 'ARM' or arch == 'X86_32': + checklist.append(OptCheck('VMSPLIT_3G', 'y', 'defconfig', 'userspace_hardening')) if arch == 'X86_64' or arch == 'ARM64': checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '32', 'clipos', 'userspace_hardening')) if arch == 'X86_32' or arch == 'ARM':