X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig-hardened-check.py;h=c7b2c9bde797544c19ec92b84bee32f36bb643e0;hb=531d8f0d3da8668e74f6b7f74dda7c0587a8a0e0;hp=07c71d6b60b95d3005ec4e263ae408e7eaf3ebbe;hpb=8cfef01837005319f451d14d7562b61518815fba;p=kconfig-hardened-check.git diff --git a/kconfig-hardened-check.py b/kconfig-hardened-check.py index 07c71d6..c7b2c9b 100755 --- a/kconfig-hardened-check.py +++ b/kconfig-hardened-check.py @@ -8,13 +8,26 @@ # # Please don't cry if my Python code looks like C. # - +# # N.B Hardening command line parameters: # page_poison=1 -# slub_debug=P +# slub_debug=FZP # slab_nomerge # pti=on # kernel.kptr_restrict=1 +# lockdown=1 +# +# spectre_v2=on +# pti=on +# spec_store_bypass_disable=on +# l1tf=full,force +# +# +# N.B. Hardening sysctl's: +# net.core.bpf_jit_harden +# +# +# TODO: add hardening preferences for ARM import sys from argparse import ArgumentParser @@ -22,171 +35,239 @@ from collections import OrderedDict import re debug_mode = False # set it to True to print the unknown options from the config -error_count = 0 -opt_list = [] +checklist = [] -class Opt: +class OptCheck: def __init__(self, name, expected, decision, reason): self.name = name self.expected = expected self.decision = decision self.reason = reason self.state = None + self.result = None def check(self): - global error_count - if self.expected == self.state: - return True, 'OK' - - if self.state is None: + self.result = 'OK' + elif self.state is None: if self.expected == 'is not set': - return True, 'OK: not found' + self.result = 'OK: not found' else: - error_count += 1 - return False, 'FAIL: not found' + self.result = 'FAIL: not found' + else: + self.result = 'FAIL: "' + self.state + '"' - error_count += 1 - return False, 'FAIL: "' + self.state + '"' + if self.result.startswith('OK'): + return True, self.result + else: + return False, self.result def __repr__(self): return '{} = {}'.format(self.name, self.state) -def construct_opt_checks(): - opt_list.append([Opt('BUG', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('PAGE_TABLE_ISOLATION', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('RETPOLINE', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('X86_64', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('STRICT_KERNEL_RWX', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('STRICT_MODULE_RWX', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('DEBUG_WX', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('RANDOMIZE_BASE', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('RANDOMIZE_MEMORY', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('CC_STACKPROTECTOR', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('CC_STACKPROTECTOR_STRONG','y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('VMAP_STACK', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('THREAD_INFO_IN_TASK', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('SCHED_STACK_END_CHECK', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('SLUB_DEBUG', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('SLAB_FREELIST_HARDENED', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('SLAB_FREELIST_RANDOM', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('HARDENED_USERCOPY', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('FORTIFY_SOURCE', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('MODULE_SIG', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('MODULE_SIG_ALL', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('MODULE_SIG_SHA512', 'y', 'ubuntu18', 'self_protection'), '']) - opt_list.append([Opt('SYN_COOKIES', 'y', 'ubuntu18', 'self_protection'), '']) # another reason? - opt_list.append([Opt('DEFAULT_MMAP_MIN_ADDR', '65536', 'ubuntu18', 'self_protection'), '']) - - opt_list.append([Opt('BUG_ON_DATA_CORRUPTION', 'y', 'kspp', 'self_protection'), '']) - opt_list.append([Opt('PAGE_POISONING', 'y', 'kspp', 'self_protection'), '']) - opt_list.append([Opt('GCC_PLUGINS', 'y', 'kspp', 'self_protection'), '']) - opt_list.append([Opt('GCC_PLUGIN_RANDSTRUCT', 'y', 'kspp', 'self_protection'), '']) - opt_list.append([Opt('GCC_PLUGIN_STRUCTLEAK', 'y', 'kspp', 'self_protection'), '']) - opt_list.append([Opt('GCC_PLUGIN_STRUCTLEAK_BYREF_ALL', 'y', 'kspp', 'self_protection'), '']) - opt_list.append([Opt('GCC_PLUGIN_LATENT_ENTROPY', 'y', 'kspp', 'self_protection'), '']) - opt_list.append([Opt('REFCOUNT_FULL', 'y', 'kspp', 'self_protection'), '']) - opt_list.append([Opt('DEBUG_LIST', 'y', 'kspp', 'self_protection'), '']) - opt_list.append([Opt('DEBUG_SG', 'y', 'kspp', 'self_protection'), '']) - opt_list.append([Opt('DEBUG_CREDENTIALS', 'y', 'kspp', 'self_protection'), '']) - opt_list.append([Opt('DEBUG_NOTIFIERS', 'y', 'kspp', 'self_protection'), '']) - opt_list.append([Opt('MODULE_SIG_FORCE', 'y', 'kspp', 'self_protection'), '']) - opt_list.append([Opt('HARDENED_USERCOPY_FALLBACK', 'is not set', 'kspp', 'self_protection'), '']) - - opt_list.append([Opt('GCC_PLUGIN_STACKLEAK', 'y', 'my', 'self_protection'), '']) - opt_list.append([Opt('SLUB_DEBUG_ON', 'y', 'my', 'self_protection'), '']) - opt_list.append([Opt('SECURITY_DMESG_RESTRICT', 'y', 'my', 'self_protection'), '']) - opt_list.append([Opt('STATIC_USERMODEHELPER', 'y', 'my', 'self_protection'), '']) # breaks systemd? - opt_list.append([Opt('PAGE_POISONING_NO_SANITY', 'is not set', 'my', 'self_protection'), '']) - opt_list.append([Opt('PAGE_POISONING_ZERO', 'is not set', 'my', 'self_protection'), '']) - - opt_list.append([Opt('SECURITY', 'y', 'ubuntu18', 'security_policy'), '']) - opt_list.append([Opt('SECURITY_YAMA', 'y', 'ubuntu18', 'security_policy'), '']) - opt_list.append([Opt('SECURITY_SELINUX_DISABLE', 'is not set', 'ubuntu18', 'security_policy'), '']) - - opt_list.append([Opt('SECCOMP', 'y', 'ubuntu18', 'cut_attack_surface'), '']) - opt_list.append([Opt('SECCOMP_FILTER', 'y', 'ubuntu18', 'cut_attack_surface'), '']) - opt_list.append([Opt('STRICT_DEVMEM', 'y', 'ubuntu18', 'cut_attack_surface'), '']) - opt_list.append([Opt('ACPI_CUSTOM_METHOD', 'is not set', 'ubuntu18', 'cut_attack_surface'), '']) - opt_list.append([Opt('COMPAT_BRK', 'is not set', 'ubuntu18', 'cut_attack_surface'), '']) - opt_list.append([Opt('DEVKMEM', 'is not set', 'ubuntu18', 'cut_attack_surface'), '']) - opt_list.append([Opt('COMPAT_VDSO', 'is not set', 'ubuntu18', 'cut_attack_surface'), '']) - opt_list.append([Opt('X86_PTDUMP', 'is not set', 'ubuntu18', 'cut_attack_surface'), '']) - opt_list.append([Opt('ZSMALLOC_STAT', 'is not set', 'ubuntu18', 'cut_attack_surface'), '']) - opt_list.append([Opt('PAGE_OWNER', 'is not set', 'ubuntu18', 'cut_attack_surface'), '']) - opt_list.append([Opt('DEBUG_KMEMLEAK', 'is not set', 'ubuntu18', 'cut_attack_surface'), '']) - - opt_list.append([Opt('IO_STRICT_DEVMEM', 'y', 'kspp', 'cut_attack_surface'), '']) - opt_list.append([Opt('LEGACY_VSYSCALL_NONE', 'y', 'kspp', 'cut_attack_surface'), '']) # 'vsyscall=none' - opt_list.append([Opt('BINFMT_MISC', 'is not set', 'kspp', 'cut_attack_surface'), '']) - opt_list.append([Opt('INET_DIAG', 'is not set', 'kspp', 'cut_attack_surface'), '']) - opt_list.append([Opt('KEXEC', 'is not set', 'kspp', 'cut_attack_surface'), '']) - opt_list.append([Opt('PROC_KCORE', 'is not set', 'kspp', 'cut_attack_surface'), '']) - opt_list.append([Opt('LEGACY_PTYS', 'is not set', 'kspp', 'cut_attack_surface'), '']) - opt_list.append([Opt('IA32_EMULATION', 'is not set', 'kspp', 'cut_attack_surface'), '']) - opt_list.append([Opt('X86_X32', 'is not set', 'kspp', 'cut_attack_surface'), '']) - opt_list.append([Opt('MODIFY_LDT_SYSCALL', 'is not set', 'kspp', 'cut_attack_surface'), '']) - opt_list.append([Opt('HIBERNATION', 'is not set', 'kspp', 'cut_attack_surface'), '']) - - opt_list.append([Opt('KPROBES', 'is not set', 'grsecurity', 'cut_attack_surface'), '']) - opt_list.append([Opt('UPROBES', 'is not set', 'grsecurity', 'cut_attack_surface'), '']) - opt_list.append([Opt('GENERIC_TRACER', 'is not set', 'grsecurity', 'cut_attack_surface'), '']) - opt_list.append([Opt('PROC_VMCORE', 'is not set', 'grsecurity', 'cut_attack_surface'), '']) - opt_list.append([Opt('PROC_PAGE_MONITOR', 'is not set', 'grsecurity', 'cut_attack_surface'), '']) - opt_list.append([Opt('USELIB', 'is not set', 'grsecurity', 'cut_attack_surface'), '']) - opt_list.append([Opt('CHECKPOINT_RESTORE', 'is not set', 'grsecurity', 'cut_attack_surface'), '']) - opt_list.append([Opt('USERFAULTFD', 'is not set', 'grsecurity', 'cut_attack_surface'), '']) - opt_list.append([Opt('HWPOISON_INJECT', 'is not set', 'grsecurity', 'cut_attack_surface'), '']) - opt_list.append([Opt('MEM_SOFT_DIRTY', 'is not set', 'grsecurity', 'cut_attack_surface'), '']) - opt_list.append([Opt('DEVPORT', 'is not set', 'grsecurity', 'cut_attack_surface'), '']) - opt_list.append([Opt('DEBUG_FS', 'is not set', 'grsecurity', 'cut_attack_surface'), '']) - opt_list.append([Opt('NOTIFIER_ERROR_INJECTION','is not set', 'grsecurity', 'cut_attack_surface'), '']) - - opt_list.append([Opt('KEXEC_FILE', 'is not set', 'my', 'cut_attack_surface'), '']) - opt_list.append([Opt('LIVEPATCH', 'is not set', 'my', 'cut_attack_surface'), '']) - opt_list.append([Opt('USER_NS', 'is not set', 'my', 'cut_attack_surface'), '']) # user.max_user_namespaces=0 - opt_list.append([Opt('IP_DCCP', 'is not set', 'my', 'cut_attack_surface'), '']) - opt_list.append([Opt('IP_SCTP', 'is not set', 'my', 'cut_attack_surface'), '']) - opt_list.append([Opt('FTRACE', 'is not set', 'my', 'cut_attack_surface'), '']) - opt_list.append([Opt('PROFILING', 'is not set', 'my', 'cut_attack_surface'), '']) - opt_list.append([Opt('BPF_JIT', 'is not set', 'my', 'cut_attack_surface'), '']) - opt_list.append([Opt('BPF_SYSCALL', 'is not set', 'my', 'cut_attack_surface'), '']) - - opt_list.append([Opt('ARCH_MMAP_RND_BITS', '32', 'my', 'userspace_protection'), '']) - - opt_list.append([Opt('LKDTM', 'm', 'my', 'feature_test'), '']) - - -def print_opt_checks(): +class OR: + def __init__(self, *opts): + self.opts = opts + self.result = None + + # self.opts[0] is the option which this OR-check is about. + # Use case: OR(, ) + + @property + def name(self): + return self.opts[0].name + + @property + def expected(self): + return self.opts[0].expected + + @property + def state(self): + return self.opts[0].state + + @property + def decision(self): + return self.opts[0].decision + + @property + def reason(self): + return self.opts[0].reason + + def check(self): + for i, opt in enumerate(self.opts): + result, msg = opt.check() + if result: + if i == 0: + self.result = opt.result + else: + self.result = 'CONFIG_{}: {} ("{}")'.format(opt.name, opt.result, opt.expected) + return True, self.result + self.result = self.opts[0].result + return False, self.result + + +def construct_checklist(): + modules_not_set = OptCheck('MODULES', 'is not set', 'kspp', 'cut_attack_surface') + devmem_not_set = OptCheck('DEVMEM', 'is not set', 'kspp', 'cut_attack_surface') # refers to LOCK_DOWN_KERNEL + + checklist.append(OptCheck('BUG', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('RETPOLINE', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('X86_64', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('X86_SMAP', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('X86_INTEL_UMIP', 'y', 'defconfig', 'self_protection')) + checklist.append(OR(OptCheck('STRICT_KERNEL_RWX', 'y', 'defconfig', 'self_protection'), \ + OptCheck('DEBUG_RODATA', 'y', 'defconfig', 'self_protection'))) # before v4.11 + checklist.append(OptCheck('RANDOMIZE_BASE', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('RANDOMIZE_MEMORY', 'y', 'defconfig', 'self_protection')) + checklist.append(OR(OptCheck('STACKPROTECTOR_STRONG', 'y', 'defconfig', 'self_protection'), \ + OptCheck('CC_STACKPROTECTOR_STRONG', 'y', 'defconfig', 'self_protection'))) + checklist.append(OptCheck('VMAP_STACK', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('THREAD_INFO_IN_TASK', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('SLUB_DEBUG', 'y', 'defconfig', 'self_protection')) + checklist.append(OR(OptCheck('STRICT_MODULE_RWX', 'y', 'defconfig', 'self_protection'), \ + OptCheck('DEBUG_SET_MODULE_RONX', 'y', 'defconfig', 'self_protection'), \ + modules_not_set)) # DEBUG_SET_MODULE_RONX was before v4.11 + checklist.append(OptCheck('SYN_COOKIES', 'y', 'defconfig', 'self_protection')) # another reason? + + checklist.append(OptCheck('BUG_ON_DATA_CORRUPTION', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('DEBUG_WX', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('SCHED_STACK_END_CHECK', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('PAGE_POISONING', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('SLAB_FREELIST_HARDENED', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('SLAB_FREELIST_RANDOM', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('HARDENED_USERCOPY', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('HARDENED_USERCOPY_FALLBACK', 'is not set', 'kspp', 'self_protection')) + checklist.append(OptCheck('FORTIFY_SOURCE', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('GCC_PLUGINS', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('GCC_PLUGIN_RANDSTRUCT', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('GCC_PLUGIN_STRUCTLEAK', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('GCC_PLUGIN_STRUCTLEAK_BYREF_ALL', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('GCC_PLUGIN_LATENT_ENTROPY', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('REFCOUNT_FULL', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('DEBUG_LIST', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('DEBUG_SG', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('DEBUG_CREDENTIALS', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('DEBUG_NOTIFIERS', 'y', 'kspp', 'self_protection')) + checklist.append(OR(OptCheck('MODULE_SIG', 'y', 'kspp', 'self_protection'), \ + modules_not_set)) + checklist.append(OR(OptCheck('MODULE_SIG_ALL', 'y', 'kspp', 'self_protection'), \ + modules_not_set)) + checklist.append(OR(OptCheck('MODULE_SIG_SHA512', 'y', 'kspp', 'self_protection'), \ + modules_not_set)) + checklist.append(OptCheck('MODULE_SIG_FORCE', 'y', 'kspp', 'self_protection')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '65536', 'kspp', 'self_protection')) + + checklist.append(OptCheck('GCC_PLUGIN_STACKLEAK', 'y', 'my', 'self_protection')) + checklist.append(OptCheck('LOCK_DOWN_KERNEL', 'y', 'my', 'self_protection')) # remember about LOCK_DOWN_MANDATORY + checklist.append(OptCheck('SLUB_DEBUG_ON', 'y', 'my', 'self_protection')) + checklist.append(OptCheck('SECURITY_DMESG_RESTRICT', 'y', 'my', 'self_protection')) + checklist.append(OptCheck('STATIC_USERMODEHELPER', 'y', 'my', 'self_protection')) # breaks systemd? + checklist.append(OptCheck('SECURITY_LOADPIN', 'y', 'my', 'self_protection')) + checklist.append(OptCheck('PAGE_POISONING_NO_SANITY', 'is not set', 'my', 'self_protection')) + checklist.append(OptCheck('PAGE_POISONING_ZERO', 'is not set', 'my', 'self_protection')) + checklist.append(OptCheck('SLAB_MERGE_DEFAULT', 'is not set', 'my', 'self_protection')) # slab_nomerge + + checklist.append(OptCheck('SECURITY', 'y', 'defconfig', 'security_policy')) + checklist.append(OptCheck('SECURITY_YAMA', 'y', 'kspp', 'security_policy')) + checklist.append(OptCheck('SECURITY_SELINUX_DISABLE', 'is not set', 'kspp', 'security_policy')) + + checklist.append(OptCheck('SECCOMP', 'y', 'defconfig', 'cut_attack_surface')) + checklist.append(OptCheck('SECCOMP_FILTER', 'y', 'defconfig', 'cut_attack_surface')) + checklist.append(OR(OptCheck('STRICT_DEVMEM', 'y', 'defconfig', 'cut_attack_surface'), \ + devmem_not_set)) # refers to LOCK_DOWN_KERNEL + + checklist.append(OR(OptCheck('IO_STRICT_DEVMEM', 'y', 'kspp', 'cut_attack_surface'), \ + devmem_not_set)) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('LEGACY_VSYSCALL_NONE', 'y', 'kspp', 'cut_attack_surface')) # 'vsyscall=none' + checklist.append(OptCheck('ACPI_CUSTOM_METHOD', 'is not set', 'kspp', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('COMPAT_BRK', 'is not set', 'kspp', 'cut_attack_surface')) + checklist.append(OptCheck('DEVKMEM', 'is not set', 'kspp', 'cut_attack_surface')) + checklist.append(OptCheck('COMPAT_VDSO', 'is not set', 'kspp', 'cut_attack_surface')) + checklist.append(OptCheck('BINFMT_MISC', 'is not set', 'kspp', 'cut_attack_surface')) + checklist.append(OptCheck('INET_DIAG', 'is not set', 'kspp', 'cut_attack_surface')) + checklist.append(OptCheck('KEXEC', 'is not set', 'kspp', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('PROC_KCORE', 'is not set', 'kspp', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('LEGACY_PTYS', 'is not set', 'kspp', 'cut_attack_surface')) + checklist.append(OptCheck('IA32_EMULATION', 'is not set', 'kspp', 'cut_attack_surface')) + checklist.append(OptCheck('X86_X32', 'is not set', 'kspp', 'cut_attack_surface')) + checklist.append(OptCheck('MODIFY_LDT_SYSCALL', 'is not set', 'kspp', 'cut_attack_surface')) + checklist.append(OptCheck('HIBERNATION', 'is not set', 'kspp', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + + checklist.append(OptCheck('X86_PTDUMP', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('ZSMALLOC_STAT', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('PAGE_OWNER', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('DEBUG_KMEMLEAK', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('BINFMT_AOUT', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('KPROBES', 'is not set', 'grsecurity', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('UPROBES', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('GENERIC_TRACER', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('PROC_VMCORE', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('PROC_PAGE_MONITOR', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('USELIB', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('CHECKPOINT_RESTORE', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('USERFAULTFD', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('HWPOISON_INJECT', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('MEM_SOFT_DIRTY', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('DEVPORT', 'is not set', 'grsecurity', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('DEBUG_FS', 'is not set', 'grsecurity', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('NOTIFIER_ERROR_INJECTION','is not set', 'grsecurity', 'cut_attack_surface')) + + checklist.append(OptCheck('ACPI_TABLE_UPGRADE', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('ACPI_APEI_EINJ', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('PROFILING', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('BPF_SYSCALL', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('MMIOTRACE_TEST', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + + checklist.append(OptCheck('MMIOTRACE', 'is not set', 'my', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL (permissive) + checklist.append(OptCheck('KEXEC_FILE', 'is not set', 'my', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL (permissive) + checklist.append(OptCheck('LIVEPATCH', 'is not set', 'my', 'cut_attack_surface')) + checklist.append(OptCheck('USER_NS', 'is not set', 'my', 'cut_attack_surface')) # user.max_user_namespaces=0 + checklist.append(OptCheck('IP_DCCP', 'is not set', 'my', 'cut_attack_surface')) + checklist.append(OptCheck('IP_SCTP', 'is not set', 'my', 'cut_attack_surface')) + checklist.append(OptCheck('FTRACE', 'is not set', 'my', 'cut_attack_surface')) + checklist.append(OptCheck('BPF_JIT', 'is not set', 'my', 'cut_attack_surface')) + + checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '32', 'my', 'userspace_protection')) + +# checklist.append(OptCheck('LKDTM', 'm', 'my', 'feature_test')) + + +def print_checklist(): print('[+] Printing kernel hardening preferences...') - print(' {:<39}|{:^13}|{:^10}|{:^20}'.format('option name', 'desired val', 'decision', 'reason')) - print(' ======================================================================================') - for o in opt_list: - print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}'.format(o[0].name, o[0].expected, o[0].decision, o[0].reason)) + print(' {:<39}|{:^13}|{:^10}|{:^20}'.format( + 'option name', 'desired val', 'decision', 'reason')) + print(' ' + '=' * 86) + for opt in checklist: + print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}'.format( + opt.name, opt.expected, opt.decision, opt.reason)) print() def print_check_results(): - global error_count - - print(' {:<39}|{:^13}|{:^10}|{:^20}||{:^20}'.format('option name', 'desired val', 'decision', 'reason', 'check result')) - print(' ===========================================================================================================') - for o in opt_list: - print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}||{:^20}'.format(o[0].name, o[0].expected, o[0].decision, o[0].reason, o[1])) + print(' {:<39}|{:^13}|{:^10}|{:^20}||{:^28}'.format( + 'option name', 'desired val', 'decision', 'reason', 'check result')) + print(' ' + '=' * 115) + for opt in checklist: + print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}||{:^28}'.format( + opt.name, opt.expected, opt.decision, opt.reason, opt.result)) print() def get_option_state(options, name): - return options[name] if name in options else None + return options.get(name, None) def perform_checks(parsed_options): - for o in opt_list: - opt = o[0] - opt.state = get_option_state(parsed_options, opt.name) - _, o[1] = opt.check() + for opt in checklist: + if hasattr(opt, 'opts'): + for o in opt.opts: + o.state = get_option_state(parsed_options, o.name) + else: + opt.state = get_option_state(parsed_options, opt.name) + opt.check() def check_config_file(fname): @@ -217,9 +298,10 @@ def check_config_file(fname): perform_checks(parsed_options) if debug_mode: - opt_list_names = [opt[0].name for opt in opt_list] - for option in filter(lambda option: option not in opt_list_names, parsed_options.keys()): - print("DEBUG: dunno about option {} ".format(option)) + known_options = [opt.name for opt in checklist] + for option, value in parsed_options.items(): + if option not in known_options: + print("DEBUG: dunno about option {} ({})".format(option, value)) print_check_results() @@ -231,10 +313,10 @@ if __name__ == '__main__': parser.add_argument('--debug', action='store_true', help='enable internal debug mode') args = parser.parse_args() - construct_opt_checks() + construct_checklist() if args.print: - print_opt_checks() + print_checklist() sys.exit(0) if args.debug: @@ -242,6 +324,7 @@ if __name__ == '__main__': if args.config: check_config_file(args.config) + error_count = len(list(filter(lambda opt: opt.result.startswith('FAIL'), checklist))) if error_count == 0: print('[+] config check is PASSED') sys.exit(0)