X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig-hardened-check.py;h=83d1c0d85191d957282e780cb073a18c6727213c;hb=dfa4ccc71efd78f1962d695fc88982cbe24021fb;hp=32f6313ecc26e8791eab2e9dbe47a62285ec2494;hpb=f510cdfebe5ee3a8cfd4ba6e8f4726a1a6567412;p=kconfig-hardened-check.git diff --git a/kconfig-hardened-check.py b/kconfig-hardened-check.py index 32f6313..83d1c0d 100755 --- a/kconfig-hardened-check.py +++ b/kconfig-hardened-check.py @@ -2,7 +2,8 @@ # # This script helps me to check the Linux kernel Kconfig option list -# against my hardening preferences for x86_64. Let the computers do their job! +# against my hardening preferences for X86_64, ARM64, X86_32, and ARM. +# Let the computers do their job! # # Author: Alexander Popov # @@ -25,9 +26,6 @@ # # N.B. Hardening sysctl's: # net.core.bpf_jit_harden -# -# -# TODO: add hardening preferences for ARM import sys from argparse import ArgumentParser @@ -36,7 +34,7 @@ import re debug_mode = False # set it to True to print the unknown options from the config -supported_archs = [ 'X86_64', 'X86_32', 'ARM64' ] +supported_archs = [ 'X86_64', 'X86_32', 'ARM64', 'ARM' ] checklist = [] @@ -76,7 +74,9 @@ class OR: self.result = None # self.opts[0] is the option which this OR-check is about. - # Use case: OR(, ) + # Use case: + # OR(, ) + # OR(, ) @property def name(self): @@ -105,7 +105,7 @@ class OR: if i == 0: self.result = opt.result else: - self.result = 'CONFIG_{}: {} ("{}")'.format(opt.name, opt.result, opt.expected) + self.result = 'OK: CONFIG_{} "{}"'.format(opt.name, opt.expected) return True, self.result self.result = self.opts[0].result return False, self.result @@ -140,25 +140,30 @@ def construct_checklist(arch): OptCheck('DEBUG_RODATA', 'y', 'defconfig', 'self_protection'))) # before v4.11 checklist.append(OR(OptCheck('STACKPROTECTOR_STRONG', 'y', 'defconfig', 'self_protection'), \ OptCheck('CC_STACKPROTECTOR_STRONG', 'y', 'defconfig', 'self_protection'))) - checklist.append(OptCheck('THREAD_INFO_IN_TASK', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('SLUB_DEBUG', 'y', 'defconfig', 'self_protection')) checklist.append(OR(OptCheck('STRICT_MODULE_RWX', 'y', 'defconfig', 'self_protection'), \ OptCheck('DEBUG_SET_MODULE_RONX', 'y', 'defconfig', 'self_protection'), \ modules_not_set)) # DEBUG_SET_MODULE_RONX was before v4.11 - if arch == 'X86_64': + if debug_mode or arch == 'X86_64': checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('RANDOMIZE_MEMORY', 'y', 'defconfig', 'self_protection')) - if arch == 'X86_64' or arch == 'X86_32': + if debug_mode or arch == 'X86_64' or arch == 'X86_32': checklist.append(OptCheck('RANDOMIZE_BASE', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('RETPOLINE', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('X86_SMAP', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('X86_INTEL_UMIP', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('SYN_COOKIES', 'y', 'defconfig', 'self_protection')) # another reason? - if arch == 'ARM64': + if debug_mode or arch == 'ARM64': checklist.append(OptCheck('UNMAP_KERNEL_AT_EL0', 'y', 'defconfig', 'self_protection')) - checklist.append(OptCheck('REFCOUNT_FULL', 'y', 'defconfig', 'self_protection')) if debug_mode or arch == 'X86_64' or arch == 'ARM64': checklist.append(OptCheck('VMAP_STACK', 'y', 'defconfig', 'self_protection')) + if debug_mode or arch == 'X86_64' or arch == 'ARM64' or arch == 'X86_32': + checklist.append(OptCheck('THREAD_INFO_IN_TASK', 'y', 'defconfig', 'self_protection')) + if debug_mode or arch == 'ARM': + checklist.append(OptCheck('VMSPLIT_3G', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('CPU_SW_DOMAIN_PAN', 'y', 'defconfig', 'self_protection')) + if debug_mode or arch == 'ARM64' or arch == 'ARM': + checklist.append(OptCheck('REFCOUNT_FULL', 'y', 'defconfig', 'self_protection')) checklist.append(OptCheck('BUG_ON_DATA_CORRUPTION', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('DEBUG_WX', 'y', 'kspp', 'self_protection')) @@ -184,42 +189,53 @@ def construct_checklist(arch): modules_not_set)) checklist.append(OR(OptCheck('MODULE_SIG_SHA512', 'y', 'kspp', 'self_protection'), \ modules_not_set)) - checklist.append(OptCheck('MODULE_SIG_FORCE', 'y', 'kspp', 'self_protection')) # refers to LOCK_DOWN_KERNEL - if arch == 'X86_64' or arch == 'X86_32': + checklist.append(OR(OptCheck('MODULE_SIG_FORCE', 'y', 'kspp', 'self_protection'), \ + modules_not_set)) # refers to LOCK_DOWN_KERNEL + if debug_mode or arch == 'X86_64' or arch == 'X86_32': checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '65536', 'kspp', 'self_protection')) checklist.append(OptCheck('REFCOUNT_FULL', 'y', 'kspp', 'self_protection')) - if arch == 'X86_32': + if debug_mode or arch == 'X86_32': checklist.append(OptCheck('HIGHMEM64G', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('X86_PAE', 'y', 'kspp', 'self_protection')) - if arch == 'ARM64': - checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '32768', 'kspp', 'self_protection')) + if debug_mode or arch == 'ARM64': checklist.append(OptCheck('ARM64_SW_TTBR0_PAN', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('RANDOMIZE_BASE', 'y', 'kspp', 'self_protection')) + if debug_mode or arch == 'ARM64' or arch == 'ARM': checklist.append(OptCheck('SYN_COOKIES', 'y', 'kspp', 'self_protection')) # another reason? + checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '32768', 'kspp', 'self_protection')) - checklist.append(OptCheck('GCC_PLUGIN_STACKLEAK', 'y', 'my', 'self_protection')) + if debug_mode or arch == 'X86_64' or arch == 'ARM64' or arch == 'X86_32': + checklist.append(OptCheck('GCC_PLUGIN_STACKLEAK', 'y', 'my', 'self_protection')) checklist.append(OptCheck('LOCK_DOWN_KERNEL', 'y', 'my', 'self_protection')) # remember about LOCK_DOWN_MANDATORY checklist.append(OptCheck('SLUB_DEBUG_ON', 'y', 'my', 'self_protection')) checklist.append(OptCheck('SECURITY_DMESG_RESTRICT', 'y', 'my', 'self_protection')) - checklist.append(OptCheck('STATIC_USERMODEHELPER', 'y', 'my', 'self_protection')) # breaks systemd? - checklist.append(OptCheck('SECURITY_LOADPIN', 'y', 'my', 'self_protection')) + checklist.append(OptCheck('STATIC_USERMODEHELPER', 'y', 'my', 'self_protection')) # needs userspace support (systemd) + checklist.append(OptCheck('SECURITY_LOADPIN', 'y', 'my', 'self_protection')) # needs userspace support + checklist.append(OptCheck('RESET_ATTACK_MITIGATION', 'y', 'my', 'self_protection')) # needs userspace support (systemd) checklist.append(OptCheck('PAGE_POISONING_NO_SANITY', 'is not set', 'my', 'self_protection')) checklist.append(OptCheck('PAGE_POISONING_ZERO', 'is not set', 'my', 'self_protection')) checklist.append(OptCheck('SLAB_MERGE_DEFAULT', 'is not set', 'my', 'self_protection')) # slab_nomerge - if arch == 'X86_32': + if debug_mode or arch == 'X86_32': checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'my', 'self_protection')) - checklist.append(OptCheck('SECURITY', 'y', 'defconfig', 'security_policy')) + if debug_mode or arch == 'X86_64' or arch == 'ARM64' or arch == 'X86_32': + checklist.append(OptCheck('SECURITY', 'y', 'defconfig', 'security_policy')) + if debug_mode or arch == 'ARM': + checklist.append(OptCheck('SECURITY', 'y', 'kspp', 'security_policy')) checklist.append(OptCheck('SECURITY_YAMA', 'y', 'kspp', 'security_policy')) checklist.append(OptCheck('SECURITY_SELINUX_DISABLE', 'is not set', 'kspp', 'security_policy')) checklist.append(OptCheck('SECCOMP', 'y', 'defconfig', 'cut_attack_surface')) checklist.append(OptCheck('SECCOMP_FILTER', 'y', 'defconfig', 'cut_attack_surface')) - checklist.append(OR(OptCheck('STRICT_DEVMEM', 'y', 'defconfig', 'cut_attack_surface'), \ - devmem_not_set)) # refers to LOCK_DOWN_KERNEL + if debug_mode or arch == 'X86_64' or arch == 'ARM64' or arch == 'X86_32': + checklist.append(OR(OptCheck('STRICT_DEVMEM', 'y', 'defconfig', 'cut_attack_surface'), \ + devmem_not_set)) # refers to LOCK_DOWN_KERNEL checklist.append(OR(OptCheck('IO_STRICT_DEVMEM', 'y', 'kspp', 'cut_attack_surface'), \ devmem_not_set)) # refers to LOCK_DOWN_KERNEL + if debug_mode or arch == 'ARM': + checklist.append(OR(OptCheck('STRICT_DEVMEM', 'y', 'kspp', 'cut_attack_surface'), \ + devmem_not_set)) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('ACPI_CUSTOM_METHOD', 'is not set', 'kspp', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('COMPAT_BRK', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('DEVKMEM', 'is not set', 'kspp', 'cut_attack_surface')) @@ -230,11 +246,13 @@ def construct_checklist(arch): checklist.append(OptCheck('PROC_KCORE', 'is not set', 'kspp', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('LEGACY_PTYS', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('HIBERNATION', 'is not set', 'kspp', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL - if arch == 'X86_64': + if debug_mode or arch == 'X86_64': checklist.append(OptCheck('LEGACY_VSYSCALL_NONE', 'y', 'kspp', 'cut_attack_surface')) # 'vsyscall=none' checklist.append(OptCheck('IA32_EMULATION', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('X86_X32', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('MODIFY_LDT_SYSCALL', 'is not set', 'kspp', 'cut_attack_surface')) + if debug_mode or arch == 'ARM': + checklist.append(OptCheck('OABI_COMPAT', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('X86_PTDUMP', 'is not set', 'grsecurity', 'cut_attack_surface')) checklist.append(OptCheck('ZSMALLOC_STAT', 'is not set', 'grsecurity', 'cut_attack_surface')) @@ -269,12 +287,12 @@ def construct_checklist(arch): checklist.append(OptCheck('IP_SCTP', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('FTRACE', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('BPF_JIT', 'is not set', 'my', 'cut_attack_surface')) - if arch == 'X86_32': + if debug_mode or arch == 'X86_32': checklist.append(OptCheck('MODIFY_LDT_SYSCALL', 'is not set', 'my', 'cut_attack_surface')) - if arch == 'X86_64' or arch == 'ARM64': + if debug_mode or arch == 'X86_64' or arch == 'ARM64': checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '32', 'my', 'userspace_protection')) - if arch == 'X86_32': + if debug_mode or arch == 'X86_32' or arch == 'ARM': checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '16', 'my', 'userspace_protection')) # checklist.append(OptCheck('LKDTM', 'm', 'my', 'feature_test')) @@ -374,6 +392,8 @@ if __name__ == '__main__': construct_checklist(arch) check_config_file(args.config) error_count = len(list(filter(lambda opt: opt.result.startswith('FAIL'), checklist))) + if debug_mode: + sys.exit(0) if error_count == 0: print('[+] config check is PASSED') sys.exit(0)