X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig-hardened-check.py;h=791a2f8b6c921e9492f1ffaa36ee6b9499dccaec;hb=478e5f266df05b5f75badef59914c8b0e71e3e0e;hp=89b343ef3662ad1391f9b7984eec7acdf45b509a;hpb=bbfddf66cbbc57edda6d130e6e9b7c676f58d09a;p=kconfig-hardened-check.git diff --git a/kconfig-hardened-check.py b/kconfig-hardened-check.py index 89b343e..791a2f8 100755 --- a/kconfig-hardened-check.py +++ b/kconfig-hardened-check.py @@ -45,6 +45,11 @@ class OptCheck: else: self.result = 'FAIL: "' + self.state + '"' + if self.result.startswith('OK'): + return True, self.result + else: + return False, self.result + def __repr__(self): return '{} = {}'.format(self.name, self.state) @@ -54,6 +59,9 @@ class OR: self.opts = opts self.result = None + # self.opts[0] is the option which this OR-check is about. + # Use case: OR(, ) + @property def name(self): return self.opts[0].name @@ -75,40 +83,52 @@ class OR: return self.opts[0].reason def check(self): - for opt in self.opts: + for i, opt in enumerate(self.opts): result, msg = opt.check() if result: - self.result = 'OK (CONFIG_{} {})'.format(opt.name, opt.state) - return result, self.result - self.result = 'FAIL: "{}"'.format(self.opts[0].state) + if i == 0: + self.result = opt.result + else: + self.result = 'CONFIG_{}: {} ("{}")'.format(opt.name, opt.result, opt.expected) + return True, self.result + self.result = self.opts[0].result return False, self.result -def construct_opt_checks(): - checklist.append(OptCheck('BUG', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('RETPOLINE', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('X86_64', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('STRICT_KERNEL_RWX', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('STRICT_MODULE_RWX', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('DEBUG_WX', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('RANDOMIZE_BASE', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('RANDOMIZE_MEMORY', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('CC_STACKPROTECTOR', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('CC_STACKPROTECTOR_STRONG','y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('VMAP_STACK', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('THREAD_INFO_IN_TASK', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('SCHED_STACK_END_CHECK', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('SLUB_DEBUG', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('SLAB_FREELIST_HARDENED', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('SLAB_FREELIST_RANDOM', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('HARDENED_USERCOPY', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('FORTIFY_SOURCE', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('MODULE_SIG', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('MODULE_SIG_ALL', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('MODULE_SIG_SHA512', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('SYN_COOKIES', 'y', 'ubuntu18', 'self_protection')) # another reason? - checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '65536', 'ubuntu18', 'self_protection')) +def construct_checklist(): + modules_not_set = OptCheck('MODULES', 'is not set', 'kspp', 'cut_attack_surface') + devmem_not_set = OptCheck('DEVMEM', 'is not set', 'kspp', 'cut_attack_surface') + + checklist.append(OptCheck('BUG', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('RETPOLINE', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('X86_64', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OR(OptCheck('STRICT_KERNEL_RWX', 'y', 'ubuntu18', 'self_protection'), \ + OptCheck('DEBUG_RODATA', 'y', 'before_v4.11', 'self_protection'))) + checklist.append(OptCheck('DEBUG_WX', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('RANDOMIZE_BASE', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('RANDOMIZE_MEMORY', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OR(OptCheck('STACKPROTECTOR_STRONG', 'y', 'ubuntu18', 'self_protection'), \ + OptCheck('CC_STACKPROTECTOR_STRONG', 'y', 'ubuntu18', 'self_protection'))) + checklist.append(OptCheck('VMAP_STACK', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('THREAD_INFO_IN_TASK', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('SCHED_STACK_END_CHECK', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('SLUB_DEBUG', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('SLAB_FREELIST_HARDENED', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('SLAB_FREELIST_RANDOM', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('HARDENED_USERCOPY', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OptCheck('FORTIFY_SOURCE', 'y', 'ubuntu18', 'self_protection')) + checklist.append(OR(OptCheck('STRICT_MODULE_RWX', 'y', 'ubuntu18', 'self_protection'), \ + OptCheck('DEBUG_SET_MODULE_RONX', 'y', 'before_v4.11', 'self_protection'), \ + modules_not_set)) + checklist.append(OR(OptCheck('MODULE_SIG', 'y', 'ubuntu18', 'self_protection'), \ + modules_not_set)) + checklist.append(OR(OptCheck('MODULE_SIG_ALL', 'y', 'ubuntu18', 'self_protection'), \ + modules_not_set)) + checklist.append(OR(OptCheck('MODULE_SIG_SHA512', 'y', 'ubuntu18', 'self_protection'), \ + modules_not_set)) + checklist.append(OptCheck('SYN_COOKIES', 'y', 'ubuntu18', 'self_protection')) # another reason? + checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '65536', 'ubuntu18', 'self_protection')) checklist.append(OptCheck('BUG_ON_DATA_CORRUPTION', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('PAGE_POISONING', 'y', 'kspp', 'self_protection')) @@ -138,7 +158,8 @@ def construct_opt_checks(): checklist.append(OptCheck('SECCOMP', 'y', 'ubuntu18', 'cut_attack_surface')) checklist.append(OptCheck('SECCOMP_FILTER', 'y', 'ubuntu18', 'cut_attack_surface')) - checklist.append(OptCheck('STRICT_DEVMEM', 'y', 'ubuntu18', 'cut_attack_surface')) + checklist.append(OR(OptCheck('STRICT_DEVMEM', 'y', 'ubuntu18', 'cut_attack_surface'), \ + devmem_not_set)) checklist.append(OptCheck('ACPI_CUSTOM_METHOD', 'is not set', 'ubuntu18', 'cut_attack_surface')) checklist.append(OptCheck('COMPAT_BRK', 'is not set', 'ubuntu18', 'cut_attack_surface')) checklist.append(OptCheck('DEVKMEM', 'is not set', 'ubuntu18', 'cut_attack_surface')) @@ -149,7 +170,8 @@ def construct_opt_checks(): checklist.append(OptCheck('DEBUG_KMEMLEAK', 'is not set', 'ubuntu18', 'cut_attack_surface')) checklist.append(OptCheck('BINFMT_AOUT', 'is not set', 'ubuntu18', 'cut_attack_surface')) - checklist.append(OptCheck('IO_STRICT_DEVMEM', 'y', 'kspp', 'cut_attack_surface')) + checklist.append(OR(OptCheck('IO_STRICT_DEVMEM', 'y', 'kspp', 'cut_attack_surface'), \ + devmem_not_set)) checklist.append(OptCheck('LEGACY_VSYSCALL_NONE', 'y', 'kspp', 'cut_attack_surface')) # 'vsyscall=none' checklist.append(OptCheck('BINFMT_MISC', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('INET_DIAG', 'is not set', 'kspp', 'cut_attack_surface')) @@ -187,28 +209,32 @@ def construct_opt_checks(): checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '32', 'my', 'userspace_protection')) - checklist.append(OptCheck('LKDTM', 'm', 'my', 'feature_test')) +# checklist.append(OptCheck('LKDTM', 'm', 'my', 'feature_test')) -def print_opt_checks(): +def print_checklist(): print('[+] Printing kernel hardening preferences...') - print(' {:<39}|{:^13}|{:^10}|{:^20}'.format('option name', 'desired val', 'decision', 'reason')) - print(' ======================================================================================') + print(' {:<39}|{:^13}|{:^10}|{:^20}'.format( + 'option name', 'desired val', 'decision', 'reason')) + print(' ' + '=' * 86) for opt in checklist: - print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}'.format(opt.name, opt.expected, opt.decision, opt.reason)) + print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}'.format( + opt.name, opt.expected, opt.decision, opt.reason)) print() def print_check_results(): - print(' {:<39}|{:^13}|{:^10}|{:^20}||{:^20}'.format('option name', 'desired val', 'decision', 'reason', 'check result')) - print(' ===========================================================================================================') + print(' {:<39}|{:^13}|{:^10}|{:^20}||{:^28}'.format( + 'option name', 'desired val', 'decision', 'reason', 'check result')) + print(' ' + '=' * 115) for opt in checklist: - print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}||{:^20}'.format(opt.name, opt.expected, opt.decision, opt.reason, opt.result)) + print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}||{:^28}'.format( + opt.name, opt.expected, opt.decision, opt.reason, opt.result)) print() def get_option_state(options, name): - return options[name] if name in options else None + return options.get(name, None) def perform_checks(parsed_options): @@ -264,10 +290,10 @@ if __name__ == '__main__': parser.add_argument('--debug', action='store_true', help='enable internal debug mode') args = parser.parse_args() - construct_opt_checks() + construct_checklist() if args.print: - print_opt_checks() + print_checklist() sys.exit(0) if args.debug: