X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig-hardened-check.py;h=4c53b15c31ffde81eac373a0e15b495f08ee80f1;hb=e18ade0645ad4cca683281323d3469ea2bb89fa7;hp=5ef937ceb9754aef2e60ace7e51dc19123941bdf;hpb=c83dc6c7c804987999296afba385b2349bdda9ac;p=kconfig-hardened-check.git diff --git a/kconfig-hardened-check.py b/kconfig-hardened-check.py index 5ef937c..4c53b15 100755 --- a/kconfig-hardened-check.py +++ b/kconfig-hardened-check.py @@ -18,14 +18,23 @@ # kernel.kptr_restrict=1 # lockdown=1 # -# spectre_v2=on -# pti=on -# spec_store_bypass_disable=on -# l1tf=full,force -# +# Mitigations of CPU vulnerabilities: +# Аrch-independent: +# mitigations=auto,nosmt +# X86: +# spectre_v2=on +# pti=on +# spec_store_bypass_disable=on +# l1tf=full,force +# mds=full,nosmt +# ARM64: +# ? CONFIG_HARDEN_BRANCH_PREDICTOR +# kpti=on +# ssbd=force-on # # N.B. Hardening sysctl's: # net.core.bpf_jit_harden +# kptr_restrict=2 import sys from argparse import ArgumentParser @@ -128,8 +137,8 @@ class AND(ComplexOptCheck): self.result = opt.result return ret, self.result elif not ret: - # The requirement is not met. Skip the check. - return False, '' + self.result = 'FAIL: CONFIG_{} is needed'.format(opt.name) + return False, self.result sys.exit('[!] ERROR: invalid AND check') @@ -231,7 +240,12 @@ def construct_checklist(arch): checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '32768', 'kspp', 'self_protection')) if debug_mode or arch == 'X86_64' or arch == 'ARM64' or arch == 'X86_32': - checklist.append(OptCheck('GCC_PLUGIN_STACKLEAK', 'y', 'my', 'self_protection')) + stackleak_is_set = OptCheck('GCC_PLUGIN_STACKLEAK', 'y', 'my', 'self_protection') + checklist.append(stackleak_is_set) + checklist.append(AND(OptCheck('STACKLEAK_METRICS', 'is not set', 'my', 'self_protection'), \ + stackleak_is_set)) + checklist.append(AND(OptCheck('STACKLEAK_RUNTIME_DISABLE','is not set', 'my', 'self_protection'), \ + stackleak_is_set)) checklist.append(OptCheck('LOCK_DOWN_KERNEL', 'y', 'my', 'self_protection')) # remember about LOCK_DOWN_MANDATORY checklist.append(OptCheck('SLUB_DEBUG_ON', 'y', 'my', 'self_protection')) checklist.append(OptCheck('SECURITY_DMESG_RESTRICT', 'y', 'my', 'self_protection')) @@ -245,13 +259,14 @@ def construct_checklist(arch): page_poisoning_is_set)) if debug_mode or arch == 'X86_32': checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'my', 'self_protection')) + if debug_mode or arch == 'ARM': + checklist.append(OptCheck('STACKPROTECTOR_PER_TASK', 'y', 'my', 'self_protection')) if debug_mode or arch == 'X86_64' or arch == 'ARM64' or arch == 'X86_32': - checklist.append(OptCheck('SECURITY', 'y', 'defconfig', 'security_policy')) + checklist.append(OptCheck('SECURITY', 'y', 'defconfig', 'security_policy')) # and choose your favourite LSM if debug_mode or arch == 'ARM': - checklist.append(OptCheck('SECURITY', 'y', 'kspp', 'security_policy')) + checklist.append(OptCheck('SECURITY', 'y', 'kspp', 'security_policy')) # and choose your favourite LSM checklist.append(OptCheck('SECURITY_YAMA', 'y', 'kspp', 'security_policy')) - checklist.append(OptCheck('SECURITY_SELINUX_DISABLE', 'is not set', 'kspp', 'security_policy')) checklist.append(OptCheck('SECCOMP', 'y', 'defconfig', 'cut_attack_surface')) checklist.append(OptCheck('SECCOMP_FILTER', 'y', 'defconfig', 'cut_attack_surface')) @@ -309,6 +324,12 @@ def construct_checklist(arch): checklist.append(OptCheck('BPF_SYSCALL', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('MMIOTRACE_TEST', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('KSM', 'is not set', 'clipos', 'cut_attack_surface')) # to prevent FLUSH+RELOAD attack + checklist.append(OptCheck('IKCONFIG', 'is not set', 'clipos', 'cut_attack_surface')) + checklist.append(OptCheck('KALLSYMS', 'is not set', 'clipos', 'cut_attack_surface')) + checklist.append(OptCheck('X86_VSYSCALL_EMULATION', 'is not set', 'clipos', 'cut_attack_surface')) + checklist.append(OptCheck('MAGIC_SYSRQ', 'is not set', 'clipos', 'cut_attack_surface')) + checklist.append(OptCheck('MMIOTRACE', 'is not set', 'my', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL (permissive) checklist.append(OptCheck('KEXEC_FILE', 'is not set', 'my', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL (permissive) checklist.append(OptCheck('LIVEPATCH', 'is not set', 'my', 'cut_attack_surface')) @@ -320,6 +341,8 @@ def construct_checklist(arch): if debug_mode or arch == 'X86_32': checklist.append(OptCheck('MODIFY_LDT_SYSCALL', 'is not set', 'my', 'cut_attack_surface')) + if debug_mode or arch == 'ARM64': + checklist.append(OptCheck('ARM64_PTR_AUTH', 'y', 'defconfig', 'userspace_protection')) if debug_mode or arch == 'X86_64' or arch == 'ARM64': checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '32', 'my', 'userspace_protection')) if debug_mode or arch == 'X86_32' or arch == 'ARM': @@ -330,23 +353,22 @@ def construct_checklist(arch): def print_checklist(arch): print('[+] Printing kernel hardening preferences for {}...'.format(arch)) - print(' {:<39}|{:^13}|{:^10}|{:^20}'.format( + print('{:^40}|{:^13}|{:^10}|{:^20}'.format( 'option name', 'desired val', 'decision', 'reason')) - print(' ' + '=' * 86) + print('=' * 87) for opt in checklist: - print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}'.format( + print('CONFIG_{:<33}|{:^13}|{:^10}|{:^20}'.format( opt.name, opt.expected, opt.decision, opt.reason)) print() def print_check_results(): - print(' {:<39}|{:^13}|{:^10}|{:^20}||{:^28}'.format( + print('{:^40}|{:^13}|{:^10}|{:^20}||{:^28}'.format( 'option name', 'desired val', 'decision', 'reason', 'check result')) - print(' ' + '=' * 115) + print('=' * 116) for opt in checklist: - if opt.result: - print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}||{:^28}'.format( - opt.name, opt.expected, opt.decision, opt.reason, opt.result)) + print('CONFIG_{:<33}|{:^13}|{:^10}|{:^20}||{:^28}'.format( + opt.name, opt.expected, opt.decision, opt.reason, opt.result)) print() @@ -422,14 +444,12 @@ if __name__ == '__main__': construct_checklist(arch) check_config_file(args.config) - error_count = len(list(filter(lambda opt: opt.result and opt.result.startswith('FAIL'), checklist))) + error_count = len(list(filter(lambda opt: opt.result.startswith('FAIL'), checklist))) + ok_count = len(list(filter(lambda opt: opt.result.startswith('OK'), checklist))) if debug_mode: sys.exit(0) - if error_count == 0: - print('[+] config check is PASSED') - sys.exit(0) - else: - sys.exit('[-] config check is NOT PASSED: {} errors'.format(error_count)) + print('[+] config check is finished: \'OK\' - {} / \'FAIL\' - {}'.format(ok_count, error_count)) + sys.exit(0) if args.print: arch = args.print