X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig-hardened-check.py;h=4762219b1354e63b76c9c5559ee3fe249a46d680;hb=0ace19012b626203d14332090cdcd40ed2237100;hp=5c60fb7a63d02e0a8f64fb9a27bf804373c969ce;hpb=a0db80db160c032a2762c4be040b0aced5cb996a;p=kconfig-hardened-check.git diff --git a/kconfig-hardened-check.py b/kconfig-hardened-check.py index 5c60fb7..4762219 100755 --- a/kconfig-hardened-check.py +++ b/kconfig-hardened-check.py @@ -11,12 +11,13 @@ # # # N.B Hardening command line parameters: -# page_poison=1 # slub_debug=FZP # slab_nomerge -# pti=on # kernel.kptr_restrict=1 -# lockdown=1 +# lockdown=1 (is it changed?) +# page_alloc.shuffle=1 +# iommu=force (does it help against DMA attacks?) +# page_poison=1 (if enabled) # # Mitigations of CPU vulnerabilities: # Аrch-independent: @@ -155,7 +156,6 @@ def detect_arch(fname): with open(fname, 'r') as f: arch_pattern = re.compile("CONFIG_[a-zA-Z0-9_]*=y") arch = None - msg = None if not json_mode: print('[+] Trying to detect architecture in "{}"...'.format(fname)) for line in f.readlines(): @@ -172,6 +172,27 @@ def detect_arch(fname): return arch, 'OK' +def detect_version(fname): + with open(fname, 'r') as f: + ver_pattern = re.compile("# Linux/.* Kernel Configuration") + if not json_mode: + print('[+] Trying to detect kernel version in "{}"...'.format(fname)) + for line in f.readlines(): + if ver_pattern.match(line): + line = line.strip() + if not json_mode: + print('[+] Found version line: "{}"'.format(line)) + parts = line.split() + ver_str = parts[2] + ver_numbers = ver_str.split('.') + if len(ver_numbers) < 3 or not ver_numbers[0].isdigit() or not ver_numbers[1].isdigit(): + msg = 'failed to parse the version "' + ver_str + '"' + return None, msg + else: + return (int(ver_numbers[0]), int(ver_numbers[1])), None + return None, 'no kernel version detected' + + def construct_checklist(checklist, arch): modules_not_set = OptCheck('MODULES', 'is not set', 'kspp', 'cut_attack_surface') devmem_not_set = OptCheck('DEVMEM', 'is not set', 'kspp', 'cut_attack_surface') # refers to LOCK_DOWN_KERNEL @@ -185,15 +206,23 @@ def construct_checklist(checklist, arch): checklist.append(OR(OptCheck('STRICT_MODULE_RWX', 'y', 'defconfig', 'self_protection'), \ OptCheck('DEBUG_SET_MODULE_RONX', 'y', 'defconfig', 'self_protection'), \ modules_not_set)) # DEBUG_SET_MODULE_RONX was before v4.11 - if debug_mode or arch == 'X86_64': - checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'defconfig', 'self_protection')) - checklist.append(OptCheck('RANDOMIZE_MEMORY', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('GCC_PLUGINS', 'y', 'defconfig', 'self_protection')) if debug_mode or arch == 'X86_64' or arch == 'X86_32': - checklist.append(OptCheck('RANDOMIZE_BASE', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('MICROCODE', 'y', 'defconfig', 'self_protection')) # is needed for mitigating CPU bugs checklist.append(OptCheck('RETPOLINE', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('X86_SMAP', 'y', 'defconfig', 'self_protection')) - checklist.append(OptCheck('X86_INTEL_UMIP', 'y', 'defconfig', 'self_protection')) + checklist.append(OR(OptCheck('X86_UMIP', 'y', 'defconfig', 'self_protection'), \ + OptCheck('X86_INTEL_UMIP', 'y', 'defconfig', 'self_protection'))) + iommu_support_is_set = OptCheck('IOMMU_SUPPORT', 'y', 'defconfig', 'self_protection') # is needed for mitigating DMA attacks + checklist.append(iommu_support_is_set) checklist.append(OptCheck('SYN_COOKIES', 'y', 'defconfig', 'self_protection')) # another reason? + if debug_mode or arch == 'X86_64': + checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('RANDOMIZE_MEMORY', 'y', 'defconfig', 'self_protection')) + checklist.append(AND(OptCheck('INTEL_IOMMU', 'y', 'defconfig', 'self_protection'), \ + iommu_support_is_set)) + checklist.append(AND(OptCheck('AMD_IOMMU', 'y', 'defconfig', 'self_protection'), \ + iommu_support_is_set)) if debug_mode or arch == 'ARM64': checklist.append(OptCheck('UNMAP_KERNEL_AT_EL0', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('HARDEN_EL2_VECTORS', 'y', 'defconfig', 'self_protection')) @@ -201,10 +230,12 @@ def construct_checklist(checklist, arch): if debug_mode or arch == 'X86_64' or arch == 'ARM64': checklist.append(OptCheck('VMAP_STACK', 'y', 'defconfig', 'self_protection')) if debug_mode or arch == 'X86_64' or arch == 'ARM64' or arch == 'X86_32': + checklist.append(OptCheck('RANDOMIZE_BASE', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('THREAD_INFO_IN_TASK', 'y', 'defconfig', 'self_protection')) if debug_mode or arch == 'ARM': checklist.append(OptCheck('VMSPLIT_3G', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('CPU_SW_DOMAIN_PAN', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('STACKPROTECTOR_PER_TASK', 'y', 'defconfig', 'self_protection')) if debug_mode or arch == 'ARM64' or arch == 'ARM': checklist.append(OptCheck('REFCOUNT_FULL', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('HARDEN_BRANCH_PREDICTOR', 'y', 'defconfig', 'self_protection')) @@ -216,7 +247,6 @@ def construct_checklist(checklist, arch): checklist.append(OptCheck('SLAB_FREELIST_RANDOM', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('SHUFFLE_PAGE_ALLOCATOR', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('FORTIFY_SOURCE', 'y', 'kspp', 'self_protection')) - checklist.append(OptCheck('GCC_PLUGINS', 'y', 'kspp', 'self_protection')) randstruct_is_set = OptCheck('GCC_PLUGIN_RANDSTRUCT', 'y', 'kspp', 'self_protection') checklist.append(randstruct_is_set) checklist.append(OptCheck('GCC_PLUGIN_LATENT_ENTROPY', 'y', 'kspp', 'self_protection')) @@ -224,8 +254,6 @@ def construct_checklist(checklist, arch): checklist.append(OptCheck('DEBUG_SG', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('DEBUG_CREDENTIALS', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('DEBUG_NOTIFIERS', 'y', 'kspp', 'self_protection')) - page_poisoning_is_set = OptCheck('PAGE_POISONING', 'y', 'kspp', 'self_protection') - checklist.append(page_poisoning_is_set) hardened_usercopy_is_set = OptCheck('HARDENED_USERCOPY', 'y', 'kspp', 'self_protection') checklist.append(hardened_usercopy_is_set) checklist.append(AND(OptCheck('HARDENED_USERCOPY_FALLBACK', 'is not set', 'kspp', 'self_protection'), \ @@ -246,11 +274,15 @@ def construct_checklist(checklist, arch): checklist.append(OptCheck('X86_PAE', 'y', 'kspp', 'self_protection')) if debug_mode or arch == 'ARM64': checklist.append(OptCheck('ARM64_SW_TTBR0_PAN', 'y', 'kspp', 'self_protection')) - checklist.append(OptCheck('RANDOMIZE_BASE', 'y', 'kspp', 'self_protection')) if debug_mode or arch == 'ARM64' or arch == 'ARM': checklist.append(OptCheck('SYN_COOKIES', 'y', 'kspp', 'self_protection')) # another reason? checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '32768', 'kspp', 'self_protection')) + checklist.append(OR(OptCheck('INIT_STACK_ALL', 'y', 'clipos', 'self_protection'), \ + OptCheck('GCC_PLUGIN_STRUCTLEAK_BYREF_ALL', 'y', 'kspp', 'self_protection'))) + checklist.append(OptCheck('INIT_ON_ALLOC_DEFAULT_ON', 'y', 'clipos', 'self_protection')) + checklist.append(OR(OptCheck('INIT_ON_FREE_DEFAULT_ON', 'y', 'clipos', 'self_protection'), \ + OptCheck('PAGE_POISONING', 'y', 'kspp', 'self_protection'))) checklist.append(OptCheck('SECURITY_DMESG_RESTRICT', 'y', 'clipos', 'self_protection')) checklist.append(OptCheck('DEBUG_VIRTUAL', 'y', 'clipos', 'self_protection')) checklist.append(OptCheck('STATIC_USERMODEHELPER', 'y', 'clipos', 'self_protection')) # needs userspace support (systemd) @@ -266,35 +298,18 @@ def construct_checklist(checklist, arch): stackleak_is_set)) if debug_mode or arch == 'X86_64' or arch == 'X86_32': checklist.append(OptCheck('RANDOM_TRUST_CPU', 'is not set', 'clipos', 'self_protection')) - checklist.append(OptCheck('MICROCODE', 'y', 'clipos', 'self_protection')) # is needed for mitigating CPU bugs - iommu_support_is_set = OptCheck('IOMMU_SUPPORT', 'y', 'clipos', 'self_protection') # is needed for mitigating DMA attacks - checklist.append(iommu_support_is_set) - checklist.append(AND(OptCheck('INTEL_IOMMU', 'y', 'clipos', 'self_protection'), \ - iommu_support_is_set)) checklist.append(AND(OptCheck('INTEL_IOMMU_SVM', 'y', 'clipos', 'self_protection'), \ iommu_support_is_set)) checklist.append(AND(OptCheck('INTEL_IOMMU_DEFAULT_ON', 'y', 'clipos', 'self_protection'), \ iommu_support_is_set)) - checklist.append(OR(OptCheck('INIT_STACK_ALL', 'y', 'my', 'self_protection'), \ - OptCheck('GCC_PLUGIN_STRUCTLEAK_BYREF_ALL', 'y', 'kspp', 'self_protection'))) checklist.append(OptCheck('SLUB_DEBUG_ON', 'y', 'my', 'self_protection')) - checklist.append(OptCheck('INIT_ON_ALLOC_DEFAULT_ON', 'y', 'my', 'self_protection')) - checklist.append(OptCheck('INIT_ON_FREE_DEFAULT_ON', 'y', 'my', 'self_protection')) checklist.append(OptCheck('RESET_ATTACK_MITIGATION', 'y', 'my', 'self_protection')) # needs userspace support (systemd) - checklist.append(AND(OptCheck('PAGE_POISONING_NO_SANITY', 'is not set', 'my', 'self_protection'), \ - page_poisoning_is_set)) - checklist.append(AND(OptCheck('PAGE_POISONING_ZERO', 'is not set', 'my', 'self_protection'), \ - page_poisoning_is_set)) if debug_mode or arch == 'X86_64': - checklist.append(AND(OptCheck('AMD_IOMMU', 'y', 'my', 'self_protection'), \ - iommu_support_is_set)) checklist.append(AND(OptCheck('AMD_IOMMU_V2', 'y', 'my', 'self_protection'), \ iommu_support_is_set)) if debug_mode or arch == 'X86_32': checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'my', 'self_protection')) - if debug_mode or arch == 'ARM': - checklist.append(OptCheck('STACKPROTECTOR_PER_TASK', 'y', 'my', 'self_protection')) if debug_mode or arch == 'X86_64' or arch == 'ARM64' or arch == 'X86_32': checklist.append(OptCheck('SECURITY', 'y', 'defconfig', 'security_policy')) # and choose your favourite LSM @@ -305,6 +320,8 @@ def construct_checklist(checklist, arch): checklist.append(OptCheck('SECURITY_LOCKDOWN_LSM', 'y', 'my', 'security_policy')) checklist.append(OptCheck('SECURITY_LOCKDOWN_LSM_EARLY', 'y', 'my', 'security_policy')) checklist.append(OptCheck('LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY', 'y', 'my', 'security_policy')) + checklist.append(OptCheck('SECURITY_SAFESETID', 'y', 'my', 'security_policy')) + checklist.append(OptCheck('SECURITY_WRITABLE_HOOKS', 'is not set', 'my', 'security_policy')) checklist.append(OptCheck('SECCOMP', 'y', 'defconfig', 'cut_attack_surface')) checklist.append(OptCheck('SECCOMP_FILTER', 'y', 'defconfig', 'cut_attack_surface')) @@ -363,7 +380,7 @@ def construct_checklist(checklist, arch): checklist.append(OptCheck('MMIOTRACE_TEST', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('KSM', 'is not set', 'clipos', 'cut_attack_surface')) # to prevent FLUSH+RELOAD attack - checklist.append(OptCheck('IKCONFIG', 'is not set', 'clipos', 'cut_attack_surface')) +# checklist.append(OptCheck('IKCONFIG', 'is not set', 'clipos', 'cut_attack_surface')) # no, this info is needed for this check :) checklist.append(OptCheck('KALLSYMS', 'is not set', 'clipos', 'cut_attack_surface')) checklist.append(OptCheck('X86_VSYSCALL_EMULATION', 'is not set', 'clipos', 'cut_attack_surface')) checklist.append(OptCheck('MAGIC_SYSRQ', 'is not set', 'clipos', 'cut_attack_surface')) @@ -377,15 +394,16 @@ def construct_checklist(checklist, arch): checklist.append(OptCheck('IP_SCTP', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('FTRACE', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('BPF_JIT', 'is not set', 'my', 'cut_attack_surface')) + checklist.append(OptCheck('VIDEO_VIVID', 'is not set', 'my', 'cut_attack_surface')) if debug_mode or arch == 'X86_32': checklist.append(OptCheck('MODIFY_LDT_SYSCALL', 'is not set', 'my', 'cut_attack_surface')) if debug_mode or arch == 'ARM64': - checklist.append(OptCheck('ARM64_PTR_AUTH', 'y', 'defconfig', 'userspace_protection')) + checklist.append(OptCheck('ARM64_PTR_AUTH', 'y', 'defconfig', 'userspace_hardening')) if debug_mode or arch == 'X86_64' or arch == 'ARM64': - checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '32', 'clipos', 'userspace_protection')) + checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '32', 'clipos', 'userspace_hardening')) if debug_mode or arch == 'X86_32' or arch == 'ARM': - checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '16', 'my', 'userspace_protection')) + checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '16', 'my', 'userspace_hardening')) # checklist.append(OptCheck('LKDTM', 'm', 'my', 'feature_test')) @@ -402,34 +420,32 @@ def print_checklist(checklist, with_results): return # header - print('{:^40}|{:^13}|{:^10}|{:^20}'.format('option name', 'desired val', 'decision', 'reason'), end='') - sep_line_len = 86 + print('{:^45}|{:^13}|{:^10}|{:^20}'.format('option name', 'desired val', 'decision', 'reason'), end='') + sep_line_len = 91 if with_results: - print('||{:^28}'.format('check result'), end='') + print('| {}'.format('check result'), end='') sep_line_len += 30 print() print('=' * sep_line_len) for opt in checklist: - print('CONFIG_{:<33}|{:^13}|{:^10}|{:^20}'.format(opt.name, opt.expected, opt.decision, opt.reason), end='') + print('CONFIG_{:<38}|{:^13}|{:^10}|{:^20}'.format(opt.name, opt.expected, opt.decision, opt.reason), end='') if with_results: - print('||{:^28}'.format(opt.result), end='') + print('| {}'.format(opt.result), end='') print() print() -def get_option_state(options, name): - return options.get(name, None) - - def perform_checks(checklist, parsed_options): for opt in checklist: if hasattr(opt, 'opts'): + # prepare ComplexOptCheck for o in opt.opts: - o.state = get_option_state(parsed_options, o.name) + o.state = parsed_options.get(o.name, None) else: - opt.state = get_option_state(parsed_options, opt.name) + # prepare OptCheck + opt.state = parsed_options.get(opt.name, None) opt.check() @@ -498,6 +514,12 @@ if __name__ == '__main__': elif not json_mode: print('[+] Detected architecture: {}'.format(arch)) + kernel_version, msg = detect_version(args.config) + if not kernel_version: + sys.exit('[!] ERROR: {}'.format(msg)) + elif not json_mode: + print('[+] Detected kernel version: {}.{}'.format(kernel_version[0], kernel_version[1])) + construct_checklist(config_checklist, arch) check_config_file(config_checklist, args.config) error_count = len(list(filter(lambda opt: opt.result.startswith('FAIL'), config_checklist)))