Skip to content

Security: chittyapps/chittycleaner

Security

SECURITY.md

Security Policy

Supported Versions

We actively support the following versions with security updates:

Version Supported
1.x.x
< 1.0

Security Features

Built-in Security Measures

  • No External Data Collection: All processing is local
  • Secure File Operations: Integrity checks and validation
  • Path Traversal Protection: Restricted to configured directories
  • Process Isolation: Runs with minimal privileges
  • Audit Logging: Complete activity tracking
  • Google Drive OAuth: Secure API authentication

Configuration Security

Recommended Security Settings

{
  "security": {
    "enableAuditLog": true,
    "restrictedPaths": [
      "/System",
      "/private",
      "/usr",
      "/bin",
      "/sbin"
    ],
    "maxFileSize": "1073741824", // 1GB
    "allowedExtensions": [
      ".pdf", ".doc", ".docx", ".txt", ".rtf",
      ".jpg", ".jpeg", ".png", ".gif",
      ".mp4", ".mov", ".avi",
      ".zip", ".tar", ".gz"
    ],
    "denyPatterns": [
      "*.exe",
      "*.bat", 
      "*.cmd",
      "*.sh",
      "*.app"
    ]
  }
}

Network Security

  • Dashboard bound to localhost by default
  • Optional authentication for web interface
  • HTTPS support for production deployments
  • Rate limiting on API endpoints

File System Security

  • Read-only access to system directories
  • Write permissions only to user directories
  • Symlink protection and validation
  • Quarantine for suspicious files

Reporting a Vulnerability

We take security seriously. If you discover a security vulnerability, please follow these steps:

🔐 Private Disclosure

DO NOT create a public GitHub issue for security vulnerabilities.

Instead, please:

  1. Email: Send details to security@storage-daemon.com
  2. Subject: [SECURITY] Brief description
  3. Include:
    • Detailed description of the vulnerability
    • Steps to reproduce
    • Potential impact assessment
    • Suggested fix (if available)

📋 What to Include

Please provide as much information as possible:

  • Vulnerability Type: (e.g., Path Traversal, Code Injection, etc.)
  • Affected Component: Which part of the daemon is affected
  • Prerequisites: What conditions must exist for exploitation
  • Impact: What could an attacker achieve
  • Proof of Concept: Steps to demonstrate the issue
  • Environment: OS, Node.js version, daemon version

⏱️ Response Timeline

We aim to respond to security reports within:

  • Initial Response: 48 hours
  • Triage Complete: 1 week
  • Fix Available: 2-4 weeks (depending on complexity)
  • Public Disclosure: After fix is released

🏆 Recognition

Security researchers who responsibly disclose vulnerabilities will be:

  • Credited in release notes (if desired)
  • Listed in our security acknowledgments
  • Eligible for our bug bounty program (when available)

Security Best Practices

For Users

Installation Security

# Always verify checksums
npm audit
npm ls --depth=0

# Install from official sources only
npm install -g storage-management-daemon

Runtime Security

# Run with minimal privileges
# Don't run as root/administrator

# Monitor daemon logs
storage-daemon logs | grep -i security

# Regular updates
npm update -g storage-management-daemon

Configuration Security

  • Use strong, unique passwords for web dashboard
  • Restrict dashboard access to localhost
  • Regularly review and update file patterns
  • Monitor Google Drive API usage

For Developers

Code Security

  • All user inputs are validated and sanitized
  • File paths are canonicalized and validated
  • No eval() or similar dangerous functions
  • Proper error handling without information disclosure

Dependencies

  • Regular security audits with npm audit
  • Automated dependency updates
  • Minimal dependency footprint
  • Pin dependency versions

Threat Model

In Scope

  • File system access controls
  • Network security (dashboard, API)
  • Configuration tampering
  • Process privilege escalation
  • Data integrity and backup verification

Out of Scope

  • Physical access to the machine
  • Vulnerabilities in Node.js runtime
  • Operating system vulnerabilities
  • Network infrastructure attacks
  • Social engineering attacks

Security Architecture

Principle of Least Privilege

  • Daemon runs with user-level permissions only
  • No root/admin privileges required
  • Restricted file system access
  • Limited network access

Defense in Depth

  1. Input Validation: All inputs validated and sanitized
  2. Path Validation: File paths checked against allowlists
  3. Content Filtering: File content scanned for threats
  4. Process Isolation: Daemon isolated from other processes
  5. Audit Logging: Complete activity tracking
  6. Backup Verification: Integrity checks on all operations

Secure Defaults

  • Dashboard authentication enabled by default
  • Restricted file extensions
  • Conservative sync schedules
  • Minimal logging in production
  • HTTPS-only for remote access

Compliance

This software is designed with the following standards in mind:

  • OWASP Top 10: Protection against common web vulnerabilities
  • CWE/SANS Top 25: Most dangerous software errors
  • NIST Cybersecurity Framework: Comprehensive security practices
  • ISO 27001: Information security management

Contact

For security-related questions:


Security is a shared responsibility. Thank you for helping keep Storage Management Daemon secure!

There aren’t any published security advisories