Report for image: core-image-minimal With the kernel conf at: /w/workspace/release-jjb-dab-snapshot/MACHINE/porter-nogfx/label/agl-test-slave/repoclone/output/tmp/work-shared/porter/kernel-build-artifacts/.config Hardening options that need improvement: Actual value: CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS : not set Recommended value: CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS : y Comment: Required to enable DEBUG_STRICT_USER_COPY_CHECKS, but alone does not provide security. Actual value: CONFIG_BUG : y Recommended value: CONFIG_BUG : not set Comment: Enables display of backtrace and register information for BUGs and WARNs in kernel space. Verbose logging would assist an attacker in discovering attack vectors. Actual value: CONFIG_CC_STACKPROTECTOR : not set Recommended value: CONFIG_CC_STACKPROTECTOR : y Comment: Enables the stack protector GCC feature which defends against stack-based buffer overflows Actual value: CONFIG_CMDLINE_BOOL : not set Recommended value: CONFIG_CMDLINE_BOOL : y Comment: Enables the kernel command line to be hardcoded directly into the kernel. Hardcoding the command line allows tighter control over kernel command line options. Actual value: CONFIG_CMDLINE_OVERRIDE : not set Recommended value: CONFIG_CMDLINE_OVERRIDE : y Comment: Enables the kernel to ignore the boot loader command line and to use only the hardcoded command line. Hardcoding the command line allows tighter control over kernel command line options. Actual value: CONFIG_COREDUMP : y Recommended value: CONFIG_COREDUMP : not set Comment: Enables support for performing core dumps. Providing core dumps would assist an attacker in discovering attack vectors. Actual value: CONFIG_CROSS_MEMORY_ATTACH : y Recommended value: CONFIG_CROSS_MEMORY_ATTACH : not set Comment: Enables cross-process virtual memory access. Providing virtual memory access to and from a hostile process would assist an attacker in discovering attack vectors. Actual value: CONFIG_DEBUG_BUGVERBOSE : y Recommended value: CONFIG_DEBUG_BUGVERBOSE : not set Comment: Enables verbose logging for BUG() panics. Verbose logging would assist an attacker in discovering attack vectors. Actual value: CONFIG_DEBUG_KERNEL : y Recommended value: CONFIG_DEBUG_KERNEL : not set Comment: Enables sysfs output intended to assist with debugging a kernel. The information output to sysfs would assist an attacker in discovering attack vectors. Actual value: CONFIG_DEBUG_RODATA : not set Recommended value: CONFIG_DEBUG_RODATA : y Comment: Sets kernel text and rodata sections as read-only and write-protected. This guards against malicious attempts to change the kernel's executable code. Actual value: CONFIG_DEBUG_STACKOVERFLOW : not set Recommended value: CONFIG_DEBUG_STACKOVERFLOW : y Comment: Enables messages to be printed if free stack space drops below a certain limit. Leaking information about resources used by the kernel would assist an attacker in discovering attack vectors. Actual value: CONFIG_DEBUG_STRICT_USER_COPY_CHECKS : not set Recommended value: CONFIG_DEBUG_STRICT_USER_COPY_CHECKS : y Comment: Converts a certain set of sanity checks for user copy operations into compile time failures. The copy_from_user() etc checks help test if there are sufficient security checks on the length argument of the copy operation by having gcc prove that the argument is within bounds. Actual value: CONFIG_DEFAULT_MMAP_MIN_ADDR : 4096 Recommended value: CONFIG_DEFAULT_MMAP_MIN_ADDR : 32768 Comment: Defines the portion of low virtual memory that should be protected from userspace allocation. Keeping a user from writing to low pages can help reduce the impact of kernel NULL pointer bugs. Actual value: CONFIG_DEVKMEM : y Recommended value: CONFIG_DEVKMEM : not set Comment: Enables kmem device, which direct maps kernel memory. Providing a view into kernel memory would assist an attacker in discovering attack vectors. Actual value: CONFIG_FTRACE : y Recommended value: CONFIG_FTRACE : not set Comment: Enables the kernel to trace every function. Providing kernel trace functionality would assist an attacker in discovering attack vectors. Actual value: CONFIG_FW_LOADER_USER_HELPER : y Recommended value: CONFIG_FW_LOADER_USER_HELPER : not set Comment: Enables the invocation of user-helper (e.g. udev) for loading firmware files as a fallback after the direct file loading in kernel fails. Providing firmware auto loader functionality would assist an attacker in discovering attack vectors. Actual value: CONFIG_IKCONFIG : y Recommended value: CONFIG_IKCONFIG : not set Comment: Enables access to the kernel config through /proc/config.gz. Leaking the kernel configuration would assist an attacker in discovering attack vectors. Actual value: CONFIG_IKCONFIG_PROC : y Recommended value: CONFIG_IKCONFIG_PROC : not set Comment: Enables access to the kernel config through /proc/config.gz. Leaking the kernel configuration would assist an attacker in discovering attack vectors. Actual value: CONFIG_IP_PNP : y Recommended value: CONFIG_IP_PNP : not set Comment: Enables automatic configuration of IP addresses of devices and of the routing table during kernel boot. Providing networking functionality before the system has come up would assist an attacker in discovering attack vectors. Actual value: CONFIG_KALLSYMS : y Recommended value: CONFIG_KALLSYMS : not set Comment: Enables printing of symbolic crash information and symbolic stack backtraces. Verbose logging would assist an attacker in discovering attack vectors. Actual value: CONFIG_KEXEC : y Recommended value: CONFIG_KEXEC : not set Comment: Enables the ability to shutdown your current kernel, and start another one. If enabled, this can be used as a way to bypass signed kernels. Actual value: CONFIG_MODULE_SIG_FORCE : not set Recommended value: CONFIG_MODULE_SIG_FORCE : y Comment: Enables validation of module signature. Disabling this option enables an attacker to load unsigned modules. Actual value: CONFIG_MODULE_UNLOAD : y Recommended value: CONFIG_MODULE_UNLOAD : not set Comment: Enables the ability to unload a kernel module. Allowing module unloading enables the attacker to disable security modules. Actual value: CONFIG_NAMESPACES : y Recommended value: CONFIG_NAMESPACES : not set Comment: Enabling this can result in duplicates of dev nodes, pids and mount points, which can be useful to attackers trying to spoof running environments on devices. Actual value: CONFIG_NFS_FS : y Recommended value: CONFIG_NFS_FS : not set Comment: Enables remote access to files residing on this system using Sun's Network File System protocol. Providing remote access to the file system would assist an attacker in discovering attack vectors. Actual value: CONFIG_PANIC_ON_OOPS : not set Recommended value: CONFIG_PANIC_ON_OOPS : y Comment: Enables conversion of kernel OOPs to PANIC. When fuzzing the kernel or attempting kernel exploits, attackers are likely to trigger kernel OOPSes. Setting the behavior on OOPS to PANIC can impede their progress. Actual value: CONFIG_RANDOMIZE_BASE : not set Recommended value: CONFIG_RANDOMIZE_BASE : y Comment: Enables Kernel Address Space Layout randomization (kASLR). This hinders some types of security attacks by making it more difficult for an attacker to predict target addresses. Actual value: CONFIG_SECURITY_DMESG_RESTRICT : not set Recommended value: CONFIG_SECURITY_DMESG_RESTRICT : y Comment: Enables restrictions on unprivileged users reading the kernel syslog via dmesg(8). Unrestricted access to kernel syslogs would assist an attacker in discovering attack vectors. Actual value: CONFIG_SERIAL_8250_CONSOLE : y Recommended value: CONFIG_SERIAL_8250_CONSOLE : not set Comment: Enables the serial console. Providing access to the serial console would assist an attacker in discovering attack vectors. Actual value: CONFIG_SERIAL_CORE : y Recommended value: CONFIG_SERIAL_CORE : not set Comment: Enables the serial console. Providing access to the serial console would assist an attacker in discovering attack vectors. Actual value: CONFIG_SERIAL_CORE_CONSOLE : y Recommended value: CONFIG_SERIAL_CORE_CONSOLE : not set Comment: Enables the serial console. Providing access to the serial console would assist an attacker in discovering attack vectors. Actual value: CONFIG_STRICT_DEVMEM : not set Recommended value: CONFIG_STRICT_DEVMEM : y Comment: Enables restriction of userspace access to kernel memory. Failure to enable this option provides an immediate attack vector. Actual value: CONFIG_SWAP : y Recommended value: CONFIG_SWAP : not set Comment: Enables swap files for kernel. The ability to read kernel memory pages in swap files would assist an attacker in discovering attack vectors. Actual value: CONFIG_SYSCTL_SYSCALL : y Recommended value: CONFIG_SYSCTL_SYSCALL : not set Comment: Enables sysctl to read and write kernel parameters. Use of deprecated and unmaintained features is not recommended. Key-related options that need improvement: Actual value: CONFIG_ENCRYPTED_KEYS : not set Recommended value: CONFIG_ENCRYPTED_KEYS : y Actual value: CONFIG_TRUSTED_KEYS : not set Recommended value: CONFIG_TRUSTED_KEYS : y Security options that need improvement: Actual value: CONFIG_LSM_MMAP_MIN_ADDR : not set Recommended value: CONFIG_LSM_MMAP_MIN_ADDR : 32768 Actual value: CONFIG_SECURITYFS : not set Recommended value: CONFIG_SECURITYFS : y Actual value: CONFIG_SECURITY_NETWORKING : not set Recommended value: CONFIG_SECURITY_NETWORKING : y Actual value: CONFIG_SECURITY_YAMA : not set Recommended value: CONFIG_SECURITY_YAMA : y Actual value: CONFIG_SECURITY_YAMA_STACKED : not set Recommended value: CONFIG_SECURITY_YAMA_STACKED : y Integrity options that need improvement: Actual value: CONFIG_EVM : not set Recommended value: CONFIG_EVM : y Actual value: CONFIG_EVM_ATTR_FSUUID : not set Recommended value: CONFIG_EVM_ATTR_FSUUID : y Actual value: CONFIG_EVM_EXTRA_SMACK_XATTRS : not set Recommended value: CONFIG_EVM_EXTRA_SMACK_XATTRS : y Actual value: CONFIG_IMA : not set Recommended value: CONFIG_IMA : y Actual value: CONFIG_IMA_APPRAISE : not set Recommended value: CONFIG_IMA_APPRAISE : y Actual value: CONFIG_IMA_APPRAISE_SIGNED_INIT : not set Recommended value: CONFIG_IMA_APPRAISE_SIGNED_INIT : y Actual value: CONFIG_IMA_DEFAULT_HASH_SHA256 : not set Recommended value: CONFIG_IMA_DEFAULT_HASH_SHA256 : y Actual value: CONFIG_IMA_DEFAULT_HASH_SHA512 : not set Recommended value: CONFIG_IMA_DEFAULT_HASH_SHA512 : y Actual value: CONFIG_IMA_LSM_RULES : not set Recommended value: CONFIG_IMA_LSM_RULES : y Actual value: CONFIG_IMA_TRUSTED_KEYRING : not set Recommended value: CONFIG_IMA_TRUSTED_KEYRING : y Actual value: CONFIG_INTEGRITY : not set Recommended value: CONFIG_INTEGRITY : y Actual value: CONFIG_INTEGRITY_AUDIT : not set Recommended value: CONFIG_INTEGRITY_AUDIT : y Actual value: CONFIG_INTEGRITY_SIGNATURE : not set Recommended value: CONFIG_INTEGRITY_SIGNATURE : y