Skip to content
Projects
Groups
Snippets
Help
This project
Loading...
Sign in / Register
Toggle navigation
K
kernel-hardening-checker
Overview
Overview
Details
Activity
Cycle Analytics
Repository
Repository
Files
Commits
Branches
Tags
Contributors
Graph
Compare
Charts
Issues
0
Issues
0
List
Board
Labels
Milestones
Merge Requests
0
Merge Requests
0
CI / CD
CI / CD
Pipelines
Jobs
Schedules
Charts
Wiki
Wiki
Snippets
Snippets
Members
Members
Collapse sidebar
Close sidebar
Activity
Graph
Charts
Create a new issue
Jobs
Commits
Issue Boards
Open sidebar
fact-depend
kernel-hardening-checker
Commits
6d0bc7d9
Commit
6d0bc7d9
authored
Sep 16, 2021
by
Alexander Popov
Browse files
Options
Browse Files
Download
Email Patches
Plain Diff
Update the KSPP recommendations
parent
4852f766
Hide whitespace changes
Inline
Side-by-side
Showing
4 changed files
with
17 additions
and
6 deletions
+17
-6
kspp-recommendations-arm.config
...iles/kspp-recommendations/kspp-recommendations-arm.config
+3
-2
kspp-recommendations-arm64.config
...es/kspp-recommendations/kspp-recommendations-arm64.config
+6
-2
kspp-recommendations-x86-32.config
...s/kspp-recommendations/kspp-recommendations-x86-32.config
+4
-1
kspp-recommendations-x86-64.config
...s/kspp-recommendations/kspp-recommendations-x86-64.config
+4
-1
No files found.
kconfig_hardened_check/config_files/kspp-recommendations/kspp-recommendations-arm.config
View file @
6d0bc7d9
# CONFIGs
# Linux/arm 5.4.0 Kernel Configuration
# Linux/arm 5.
1
4.0 Kernel Configuration
# Report BUG() conditions and kill the offending process.
CONFIG_BUG
=
y
...
...
@@ -152,7 +152,6 @@ CONFIG_GCC_PLUGIN_STACKLEAK=y
# use with caution or also use CONFIG_GCC_PLUGIN_RANDSTRUCT_PERFORMANCE=y
CONFIG_GCC_PLUGIN_RANDSTRUCT
=
y
# arm
CONFIG_ARM
=
y
...
...
@@ -168,3 +167,5 @@ CONFIG_CPU_SW_DOMAIN_PAN=y
# Dangerous; old interfaces and needless additional attack surface.
# CONFIG_OABI_COMPAT is not set
kconfig_hardened_check/config_files/kspp-recommendations/kspp-recommendations-arm64.config
View file @
6d0bc7d9
# CONFIGs
# Linux/arm64 5.4.0 Kernel Configuration
# Linux/arm64 5.
1
4.0 Kernel Configuration
# Report BUG() conditions and kill the offending process.
CONFIG_BUG
=
y
...
...
@@ -152,7 +152,6 @@ CONFIG_GCC_PLUGIN_STACKLEAK=y
# use with caution or also use CONFIG_GCC_PLUGIN_RANDSTRUCT_PERFORMANCE=y
CONFIG_GCC_PLUGIN_RANDSTRUCT
=
y
# arm64
CONFIG_ARM64
=
y
...
...
@@ -163,8 +162,13 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=32768
# Randomize position of kernel (requires UEFI RNG or bootloader support for /chosen/kaslr-seed DT property).
CONFIG_RANDOMIZE_BASE
=
y
# Randomize kernel stack offset on syscall entry (since v5.13).
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT
=
y
# Make sure PAN emulation is enabled.
CONFIG_ARM64_SW_TTBR0_PAN
=
y
# Enable Kernel Page Table Isolation to remove an entire class of cache timing side-channels.
CONFIG_UNMAP_KERNEL_AT_EL0
=
y
kconfig_hardened_check/config_files/kspp-recommendations/kspp-recommendations-x86-32.config
View file @
6d0bc7d9
# CONFIGs
# Linux/i386 5.4.0 Kernel Configuration
# Linux/i386 5.
1
4.0 Kernel Configuration
# Report BUG() conditions and kill the offending process.
CONFIG_BUG
=
y
...
...
@@ -171,6 +171,9 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
# Randomize position of kernel.
CONFIG_RANDOMIZE_BASE
=
y
# Randomize kernel stack offset on syscall entry (since v5.13).
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT
=
y
# Enable Kernel Page Table Isolation to remove an entire class of cache timing side-channels.
CONFIG_PAGE_TABLE_ISOLATION
=
y
...
...
kconfig_hardened_check/config_files/kspp-recommendations/kspp-recommendations-x86-64.config
View file @
6d0bc7d9
# CONFIGs
# Linux/x86_64 5.4.0 Kernel Configuration
# Linux/x86_64 5.
1
4.0 Kernel Configuration
# Report BUG() conditions and kill the offending process.
CONFIG_BUG
=
y
...
...
@@ -167,6 +167,9 @@ CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_RANDOMIZE_BASE
=
y
CONFIG_RANDOMIZE_MEMORY
=
y
# Randomize kernel stack offset on syscall entry (since v5.13).
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT
=
y
# Modern libc no longer needs a fixed-position mapping in userspace, remove it as a possible target.
CONFIG_LEGACY_VSYSCALL_NONE
=
y
...
...
Write
Preview
Markdown
is supported
0%
Try again
or
attach a new file
Attach a file
Cancel
You are about to add
0
people
to the discussion. Proceed with caution.
Finish editing this message first!
Cancel
Please
register
or
sign in
to comment