X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig-hardened-check.py;h=2c14fd0d206f09576122459454b0b54383220d7a;hb=796a22935ab5cd3ddcf19c4ea85411d9bf04fef6;hp=d8f844705bcfa7d8290044d6b8225ffd9eb09af2;hpb=eeeeda442683d08c6daa5cd0a52de4ea34c4fc1f;p=kconfig-hardened-check.git diff --git a/kconfig-hardened-check.py b/kconfig-hardened-check.py index d8f8447..2c14fd0 100755 --- a/kconfig-hardened-check.py +++ b/kconfig-hardened-check.py @@ -15,6 +15,7 @@ # slab_nomerge # pti=on # kernel.kptr_restrict=1 +# lockdown=1 import sys from argparse import ArgumentParser @@ -59,6 +60,9 @@ class OR: self.opts = opts self.result = None + # self.opts[0] is the option which this OR-check is about. + # Use case: OR(, ) + @property def name(self): return self.opts[0].name @@ -80,40 +84,53 @@ class OR: return self.opts[0].reason def check(self): - for opt in self.opts: + for i, opt in enumerate(self.opts): result, msg = opt.check() if result: - self.result = 'OK (CONFIG_{} {})'.format(opt.name, opt.state) - return result, self.result - self.result = 'FAIL: "{}"'.format(self.opts[0].state) + if i == 0: + self.result = opt.result + else: + self.result = 'CONFIG_{}: {} ("{}")'.format(opt.name, opt.result, opt.expected) + return True, self.result + self.result = self.opts[0].result return False, self.result -def construct_opt_checks(): - checklist.append(OptCheck('BUG', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('RETPOLINE', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('X86_64', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('STRICT_KERNEL_RWX', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('STRICT_MODULE_RWX', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('DEBUG_WX', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('RANDOMIZE_BASE', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('RANDOMIZE_MEMORY', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('CC_STACKPROTECTOR', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('CC_STACKPROTECTOR_STRONG','y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('VMAP_STACK', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('THREAD_INFO_IN_TASK', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('SCHED_STACK_END_CHECK', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('SLUB_DEBUG', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('SLAB_FREELIST_HARDENED', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('SLAB_FREELIST_RANDOM', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('HARDENED_USERCOPY', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('FORTIFY_SOURCE', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('MODULE_SIG', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('MODULE_SIG_ALL', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('MODULE_SIG_SHA512', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('SYN_COOKIES', 'y', 'ubuntu18', 'self_protection')) # another reason? - checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '65536', 'ubuntu18', 'self_protection')) +def construct_checklist(): + modules_not_set = OptCheck('MODULES', 'is not set', 'kspp', 'cut_attack_surface') + devmem_not_set = OptCheck('DEVMEM', 'is not set', 'kspp', 'cut_attack_surface') # refers to LOCK_DOWN_KERNEL + + checklist.append(OptCheck('BUG', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('RETPOLINE', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('X86_64', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OR(OptCheck('STRICT_KERNEL_RWX', 'y', 'ubuntu18', 'self_protection'), \ + OptCheck('DEBUG_RODATA', 'y', 'before_v4.11', 'self_protection'))) + checklist.append(OptCheck('DEBUG_WX', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('RANDOMIZE_BASE', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('RANDOMIZE_MEMORY', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OR(OptCheck('STACKPROTECTOR_STRONG', 'y', 'ubuntu18', 'self_protection'), \ + OptCheck('CC_STACKPROTECTOR_STRONG', 'y', 'ubuntu18', 'self_protection'))) + checklist.append(OptCheck('VMAP_STACK', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('THREAD_INFO_IN_TASK', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('SCHED_STACK_END_CHECK', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('SLUB_DEBUG', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('SLAB_FREELIST_HARDENED', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('SLAB_FREELIST_RANDOM', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('HARDENED_USERCOPY', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('FORTIFY_SOURCE', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('LOCK_DOWN_KERNEL', 'y', 'ubuntu18', 'self_protection')) # remember about LOCK_DOWN_MANDATORY + checklist.append(OR(OptCheck('STRICT_MODULE_RWX', 'y', 'ubuntu18', 'self_protection'), \ + OptCheck('DEBUG_SET_MODULE_RONX', 'y', 'before_v4.11', 'self_protection'), \ + modules_not_set)) + checklist.append(OR(OptCheck('MODULE_SIG', 'y', 'ubuntu18', 'self_protection'), \ + modules_not_set)) + checklist.append(OR(OptCheck('MODULE_SIG_ALL', 'y', 'ubuntu18', 'self_protection'), \ + modules_not_set)) + checklist.append(OR(OptCheck('MODULE_SIG_SHA512', 'y', 'ubuntu18', 'self_protection'), \ + modules_not_set)) + checklist.append(OptCheck('SYN_COOKIES', 'y', 'ubuntu18', 'self_protection')) # another reason? + checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '65536', 'ubuntu18', 'self_protection')) checklist.append(OptCheck('BUG_ON_DATA_CORRUPTION', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('PAGE_POISONING', 'y', 'kspp', 'self_protection')) @@ -127,7 +144,7 @@ def construct_opt_checks(): checklist.append(OptCheck('DEBUG_SG', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('DEBUG_CREDENTIALS', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('DEBUG_NOTIFIERS', 'y', 'kspp', 'self_protection')) - checklist.append(OptCheck('MODULE_SIG_FORCE', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('MODULE_SIG_FORCE', 'y', 'kspp', 'self_protection')) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('HARDENED_USERCOPY_FALLBACK', 'is not set', 'kspp', 'self_protection')) checklist.append(OptCheck('GCC_PLUGIN_STACKLEAK', 'y', 'my', 'self_protection')) @@ -143,8 +160,9 @@ def construct_opt_checks(): checklist.append(OptCheck('SECCOMP', 'y', 'ubuntu18', 'cut_attack_surface')) checklist.append(OptCheck('SECCOMP_FILTER', 'y', 'ubuntu18', 'cut_attack_surface')) - checklist.append(OptCheck('STRICT_DEVMEM', 'y', 'ubuntu18', 'cut_attack_surface')) - checklist.append(OptCheck('ACPI_CUSTOM_METHOD', 'is not set', 'ubuntu18', 'cut_attack_surface')) + checklist.append(OR(OptCheck('STRICT_DEVMEM', 'y', 'ubuntu18', 'cut_attack_surface'), \ + devmem_not_set)) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('ACPI_CUSTOM_METHOD', 'is not set', 'ubuntu18', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('COMPAT_BRK', 'is not set', 'ubuntu18', 'cut_attack_surface')) checklist.append(OptCheck('DEVKMEM', 'is not set', 'ubuntu18', 'cut_attack_surface')) checklist.append(OptCheck('COMPAT_VDSO', 'is not set', 'ubuntu18', 'cut_attack_surface')) @@ -153,20 +171,22 @@ def construct_opt_checks(): checklist.append(OptCheck('PAGE_OWNER', 'is not set', 'ubuntu18', 'cut_attack_surface')) checklist.append(OptCheck('DEBUG_KMEMLEAK', 'is not set', 'ubuntu18', 'cut_attack_surface')) checklist.append(OptCheck('BINFMT_AOUT', 'is not set', 'ubuntu18', 'cut_attack_surface')) + checklist.append(OptCheck('MMIOTRACE_TEST', 'is not set', 'ubuntu18', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL - checklist.append(OptCheck('IO_STRICT_DEVMEM', 'y', 'kspp', 'cut_attack_surface')) + checklist.append(OR(OptCheck('IO_STRICT_DEVMEM', 'y', 'kspp', 'cut_attack_surface'), \ + devmem_not_set)) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('LEGACY_VSYSCALL_NONE', 'y', 'kspp', 'cut_attack_surface')) # 'vsyscall=none' checklist.append(OptCheck('BINFMT_MISC', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('INET_DIAG', 'is not set', 'kspp', 'cut_attack_surface')) - checklist.append(OptCheck('KEXEC', 'is not set', 'kspp', 'cut_attack_surface')) - checklist.append(OptCheck('PROC_KCORE', 'is not set', 'kspp', 'cut_attack_surface')) + checklist.append(OptCheck('KEXEC', 'is not set', 'kspp', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('PROC_KCORE', 'is not set', 'kspp', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('LEGACY_PTYS', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('IA32_EMULATION', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('X86_X32', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('MODIFY_LDT_SYSCALL', 'is not set', 'kspp', 'cut_attack_surface')) - checklist.append(OptCheck('HIBERNATION', 'is not set', 'kspp', 'cut_attack_surface')) + checklist.append(OptCheck('HIBERNATION', 'is not set', 'kspp', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL - checklist.append(OptCheck('KPROBES', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('KPROBES', 'is not set', 'grsecurity', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('UPROBES', 'is not set', 'grsecurity', 'cut_attack_surface')) checklist.append(OptCheck('GENERIC_TRACER', 'is not set', 'grsecurity', 'cut_attack_surface')) checklist.append(OptCheck('PROC_VMCORE', 'is not set', 'grsecurity', 'cut_attack_surface')) @@ -176,44 +196,52 @@ def construct_opt_checks(): checklist.append(OptCheck('USERFAULTFD', 'is not set', 'grsecurity', 'cut_attack_surface')) checklist.append(OptCheck('HWPOISON_INJECT', 'is not set', 'grsecurity', 'cut_attack_surface')) checklist.append(OptCheck('MEM_SOFT_DIRTY', 'is not set', 'grsecurity', 'cut_attack_surface')) - checklist.append(OptCheck('DEVPORT', 'is not set', 'grsecurity', 'cut_attack_surface')) - checklist.append(OptCheck('DEBUG_FS', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('DEVPORT', 'is not set', 'grsecurity', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('DEBUG_FS', 'is not set', 'grsecurity', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('NOTIFIER_ERROR_INJECTION','is not set', 'grsecurity', 'cut_attack_surface')) - checklist.append(OptCheck('KEXEC_FILE', 'is not set', 'my', 'cut_attack_surface')) + checklist.append(OptCheck('ACPI_TABLE_UPGRADE', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('ACPI_APEI_EINJ', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('PROFILING', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('BPF_SYSCALL', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + + checklist.append(OptCheck('MMIOTRACE', 'is not set', 'my', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL (permissive) + checklist.append(OptCheck('KEXEC_FILE', 'is not set', 'my', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL (permissive) checklist.append(OptCheck('LIVEPATCH', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('USER_NS', 'is not set', 'my', 'cut_attack_surface')) # user.max_user_namespaces=0 checklist.append(OptCheck('IP_DCCP', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('IP_SCTP', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('FTRACE', 'is not set', 'my', 'cut_attack_surface')) - checklist.append(OptCheck('PROFILING', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('BPF_JIT', 'is not set', 'my', 'cut_attack_surface')) - checklist.append(OptCheck('BPF_SYSCALL', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '32', 'my', 'userspace_protection')) - checklist.append(OptCheck('LKDTM', 'm', 'my', 'feature_test')) +# checklist.append(OptCheck('LKDTM', 'm', 'my', 'feature_test')) -def print_opt_checks(): +def print_checklist(): print('[+] Printing kernel hardening preferences...') - print(' {:<39}|{:^13}|{:^10}|{:^20}'.format('option name', 'desired val', 'decision', 'reason')) - print(' ======================================================================================') + print(' {:<39}|{:^13}|{:^10}|{:^20}'.format( + 'option name', 'desired val', 'decision', 'reason')) + print(' ' + '=' * 86) for opt in checklist: - print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}'.format(opt.name, opt.expected, opt.decision, opt.reason)) + print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}'.format( + opt.name, opt.expected, opt.decision, opt.reason)) print() def print_check_results(): - print(' {:<39}|{:^13}|{:^10}|{:^20}||{:^20}'.format('option name', 'desired val', 'decision', 'reason', 'check result')) - print(' ===========================================================================================================') + print(' {:<39}|{:^13}|{:^10}|{:^20}||{:^28}'.format( + 'option name', 'desired val', 'decision', 'reason', 'check result')) + print(' ' + '=' * 115) for opt in checklist: - print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}||{:^20}'.format(opt.name, opt.expected, opt.decision, opt.reason, opt.result)) + print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}||{:^28}'.format( + opt.name, opt.expected, opt.decision, opt.reason, opt.result)) print() def get_option_state(options, name): - return options[name] if name in options else None + return options.get(name, None) def perform_checks(parsed_options): @@ -269,10 +297,10 @@ if __name__ == '__main__': parser.add_argument('--debug', action='store_true', help='enable internal debug mode') args = parser.parse_args() - construct_opt_checks() + construct_checklist() if args.print: - print_opt_checks() + print_checklist() sys.exit(0) if args.debug: