X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig-hardened-check.py;h=26afc40324ce39dec03bf0f77ebc9d756a5d9432;hb=07687dfb97c20dbb80948cc059029165b3689df3;hp=0f552b292c457959311b1aa7c52da22a766abc69;hpb=a314e4f1df3893864e398ea8565fefdfc036169b;p=kconfig-hardened-check.git diff --git a/kconfig-hardened-check.py b/kconfig-hardened-check.py index 0f552b2..26afc40 100755 --- a/kconfig-hardened-check.py +++ b/kconfig-hardened-check.py @@ -18,14 +18,23 @@ # kernel.kptr_restrict=1 # lockdown=1 # -# spectre_v2=on -# pti=on -# spec_store_bypass_disable=on -# l1tf=full,force -# +# Mitigations of CPU vulnerabilities: +# Аrch-independent: +# mitigations=auto,nosmt +# X86: +# spectre_v2=on +# pti=on +# spec_store_bypass_disable=on +# l1tf=full,force +# mds=full,nosmt +# ARM64: +# ? CONFIG_HARDEN_BRANCH_PREDICTOR +# kpti=on +# ssbd=force-on # # N.B. Hardening sysctl's: # net.core.bpf_jit_harden +# kptr_restrict=2 import sys from argparse import ArgumentParser @@ -128,8 +137,8 @@ class AND(ComplexOptCheck): self.result = opt.result return ret, self.result elif not ret: - # The requirement is not met. Skip the check. - return False, '' + self.result = 'FAIL: CONFIG_{} is needed'.format(opt.name) + return False, self.result sys.exit('[!] ERROR: invalid AND check') @@ -193,8 +202,6 @@ def construct_checklist(arch): checklist.append(OptCheck('SCHED_STACK_END_CHECK', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('SLAB_FREELIST_HARDENED', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('SLAB_FREELIST_RANDOM', 'y', 'kspp', 'self_protection')) - checklist.append(OptCheck('HARDENED_USERCOPY', 'y', 'kspp', 'self_protection')) - checklist.append(OptCheck('HARDENED_USERCOPY_FALLBACK', 'is not set', 'kspp', 'self_protection')) checklist.append(OptCheck('FORTIFY_SOURCE', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('GCC_PLUGINS', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('GCC_PLUGIN_RANDSTRUCT', 'y', 'kspp', 'self_protection')) @@ -207,6 +214,10 @@ def construct_checklist(arch): checklist.append(OptCheck('DEBUG_NOTIFIERS', 'y', 'kspp', 'self_protection')) page_poisoning_is_set = OptCheck('PAGE_POISONING', 'y', 'kspp', 'self_protection') checklist.append(page_poisoning_is_set) + hardened_usercopy_is_set = OptCheck('HARDENED_USERCOPY', 'y', 'kspp', 'self_protection') + checklist.append(hardened_usercopy_is_set) + checklist.append(AND(OptCheck('HARDENED_USERCOPY_FALLBACK', 'is not set', 'kspp', 'self_protection'), \ + hardened_usercopy_is_set)) checklist.append(OR(OptCheck('MODULE_SIG', 'y', 'kspp', 'self_protection'), \ modules_not_set)) checklist.append(OR(OptCheck('MODULE_SIG_ALL', 'y', 'kspp', 'self_protection'), \ @@ -243,6 +254,8 @@ def construct_checklist(arch): page_poisoning_is_set)) if debug_mode or arch == 'X86_32': checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'my', 'self_protection')) + if debug_mode or arch == 'ARM': + checklist.append(OptCheck('STACKPROTECTOR_PER_TASK', 'y', 'my', 'self_protection')) if debug_mode or arch == 'X86_64' or arch == 'ARM64' or arch == 'X86_32': checklist.append(OptCheck('SECURITY', 'y', 'defconfig', 'security_policy')) @@ -318,6 +331,8 @@ def construct_checklist(arch): if debug_mode or arch == 'X86_32': checklist.append(OptCheck('MODIFY_LDT_SYSCALL', 'is not set', 'my', 'cut_attack_surface')) + if debug_mode or arch == 'ARM64': + checklist.append(OptCheck('ARM64_PTR_AUTH', 'y', 'defconfig', 'userspace_protection')) if debug_mode or arch == 'X86_64' or arch == 'ARM64': checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '32', 'my', 'userspace_protection')) if debug_mode or arch == 'X86_32' or arch == 'ARM': @@ -328,23 +343,22 @@ def construct_checklist(arch): def print_checklist(arch): print('[+] Printing kernel hardening preferences for {}...'.format(arch)) - print(' {:<39}|{:^13}|{:^10}|{:^20}'.format( + print('{:^40}|{:^13}|{:^10}|{:^20}'.format( 'option name', 'desired val', 'decision', 'reason')) - print(' ' + '=' * 86) + print('=' * 87) for opt in checklist: - print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}'.format( + print('CONFIG_{:<33}|{:^13}|{:^10}|{:^20}'.format( opt.name, opt.expected, opt.decision, opt.reason)) print() def print_check_results(): - print(' {:<39}|{:^13}|{:^10}|{:^20}||{:^28}'.format( + print('{:^40}|{:^13}|{:^10}|{:^20}||{:^28}'.format( 'option name', 'desired val', 'decision', 'reason', 'check result')) - print(' ' + '=' * 115) + print('=' * 116) for opt in checklist: - if opt.result: - print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}||{:^28}'.format( - opt.name, opt.expected, opt.decision, opt.reason, opt.result)) + print('CONFIG_{:<33}|{:^13}|{:^10}|{:^20}||{:^28}'.format( + opt.name, opt.expected, opt.decision, opt.reason, opt.result)) print() @@ -420,14 +434,12 @@ if __name__ == '__main__': construct_checklist(arch) check_config_file(args.config) - error_count = len(list(filter(lambda opt: opt.result and opt.result.startswith('FAIL'), checklist))) + error_count = len(list(filter(lambda opt: opt.result.startswith('FAIL'), checklist))) + ok_count = len(list(filter(lambda opt: opt.result.startswith('OK'), checklist))) if debug_mode: sys.exit(0) - if error_count == 0: - print('[+] config check is PASSED') - sys.exit(0) - else: - sys.exit('[-] config check is NOT PASSED: {} errors'.format(error_count)) + print('[+] config check is finished: \'OK\' - {} / \'FAIL\' - {}'.format(ok_count, error_count)) + sys.exit(0) if args.print: arch = args.print