X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig-hardened-check.py;h=c7b2c9bde797544c19ec92b84bee32f36bb643e0;hb=f31d72a9ab6d7ae62bd1bf75f2ac768af5c17f0b;hp=445f4b7b353d1d0f4b3185f6cf2478483034d846;hpb=d88babb1ff613fc99c64be05d1be39823ca6001c;p=kconfig-hardened-check.git diff --git a/kconfig-hardened-check.py b/kconfig-hardened-check.py index 445f4b7..c7b2c9b 100755 --- a/kconfig-hardened-check.py +++ b/kconfig-hardened-check.py @@ -8,13 +8,26 @@ # # Please don't cry if my Python code looks like C. # - +# # N.B Hardening command line parameters: # page_poison=1 -# slub_debug=P +# slub_debug=FZP # slab_nomerge # pti=on # kernel.kptr_restrict=1 +# lockdown=1 +# +# spectre_v2=on +# pti=on +# spec_store_bypass_disable=on +# l1tf=full,force +# +# +# N.B. Hardening sysctl's: +# net.core.bpf_jit_harden +# +# +# TODO: add hardening preferences for ARM import sys from argparse import ArgumentParser @@ -97,36 +110,37 @@ class OR: def construct_checklist(): modules_not_set = OptCheck('MODULES', 'is not set', 'kspp', 'cut_attack_surface') - devmem_not_set = OptCheck('DEVMEM', 'is not set', 'kspp', 'cut_attack_surface') - - checklist.append(OptCheck('BUG', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('RETPOLINE', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('X86_64', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('STRICT_KERNEL_RWX', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('DEBUG_WX', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('RANDOMIZE_BASE', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('RANDOMIZE_MEMORY', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OR(OptCheck('STACKPROTECTOR_STRONG','y', 'ubuntu18', 'self_protection'), \ - OptCheck('CC_STACKPROTECTOR_STRONG','y', 'ubuntu18', 'self_protection'))) - checklist.append(OptCheck('VMAP_STACK', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('THREAD_INFO_IN_TASK', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('SCHED_STACK_END_CHECK', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('SLUB_DEBUG', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('SLAB_FREELIST_HARDENED', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('SLAB_FREELIST_RANDOM', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('HARDENED_USERCOPY', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OptCheck('FORTIFY_SOURCE', 'y', 'ubuntu18', 'self_protection')) - checklist.append(OR(OptCheck('STRICT_MODULE_RWX', 'y', 'ubuntu18', 'self_protection'), \ - OptCheck('DEBUG_SET_MODULE_RONX', 'y', 'before_v4.11', 'self_protection'), modules_not_set)) - checklist.append(OR(OptCheck('MODULE_SIG', 'y', 'ubuntu18', 'self_protection'), modules_not_set)) - checklist.append(OR(OptCheck('MODULE_SIG_ALL', 'y', 'ubuntu18', 'self_protection'), modules_not_set)) - checklist.append(OR(OptCheck('MODULE_SIG_SHA512', 'y', 'ubuntu18', 'self_protection'), modules_not_set)) - checklist.append(OptCheck('SYN_COOKIES', 'y', 'ubuntu18', 'self_protection')) # another reason? - checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '65536', 'ubuntu18', 'self_protection')) + devmem_not_set = OptCheck('DEVMEM', 'is not set', 'kspp', 'cut_attack_surface') # refers to LOCK_DOWN_KERNEL + + checklist.append(OptCheck('BUG', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('PAGE_TABLE_ISOLATION', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('RETPOLINE', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('X86_64', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('X86_SMAP', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('X86_INTEL_UMIP', 'y', 'defconfig', 'self_protection')) + checklist.append(OR(OptCheck('STRICT_KERNEL_RWX', 'y', 'defconfig', 'self_protection'), \ + OptCheck('DEBUG_RODATA', 'y', 'defconfig', 'self_protection'))) # before v4.11 + checklist.append(OptCheck('RANDOMIZE_BASE', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('RANDOMIZE_MEMORY', 'y', 'defconfig', 'self_protection')) + checklist.append(OR(OptCheck('STACKPROTECTOR_STRONG', 'y', 'defconfig', 'self_protection'), \ + OptCheck('CC_STACKPROTECTOR_STRONG', 'y', 'defconfig', 'self_protection'))) + checklist.append(OptCheck('VMAP_STACK', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('THREAD_INFO_IN_TASK', 'y', 'defconfig', 'self_protection')) + checklist.append(OptCheck('SLUB_DEBUG', 'y', 'defconfig', 'self_protection')) + checklist.append(OR(OptCheck('STRICT_MODULE_RWX', 'y', 'defconfig', 'self_protection'), \ + OptCheck('DEBUG_SET_MODULE_RONX', 'y', 'defconfig', 'self_protection'), \ + modules_not_set)) # DEBUG_SET_MODULE_RONX was before v4.11 + checklist.append(OptCheck('SYN_COOKIES', 'y', 'defconfig', 'self_protection')) # another reason? checklist.append(OptCheck('BUG_ON_DATA_CORRUPTION', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('DEBUG_WX', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('SCHED_STACK_END_CHECK', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('PAGE_POISONING', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('SLAB_FREELIST_HARDENED', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('SLAB_FREELIST_RANDOM', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('HARDENED_USERCOPY', 'y', 'kspp', 'self_protection')) + checklist.append(OptCheck('HARDENED_USERCOPY_FALLBACK', 'is not set', 'kspp', 'self_protection')) + checklist.append(OptCheck('FORTIFY_SOURCE', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('GCC_PLUGINS', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('GCC_PLUGIN_RANDSTRUCT', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('GCC_PLUGIN_STRUCTLEAK', 'y', 'kspp', 'self_protection')) @@ -137,46 +151,57 @@ def construct_checklist(): checklist.append(OptCheck('DEBUG_SG', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('DEBUG_CREDENTIALS', 'y', 'kspp', 'self_protection')) checklist.append(OptCheck('DEBUG_NOTIFIERS', 'y', 'kspp', 'self_protection')) - checklist.append(OptCheck('MODULE_SIG_FORCE', 'y', 'kspp', 'self_protection')) - checklist.append(OptCheck('HARDENED_USERCOPY_FALLBACK', 'is not set', 'kspp', 'self_protection')) + checklist.append(OR(OptCheck('MODULE_SIG', 'y', 'kspp', 'self_protection'), \ + modules_not_set)) + checklist.append(OR(OptCheck('MODULE_SIG_ALL', 'y', 'kspp', 'self_protection'), \ + modules_not_set)) + checklist.append(OR(OptCheck('MODULE_SIG_SHA512', 'y', 'kspp', 'self_protection'), \ + modules_not_set)) + checklist.append(OptCheck('MODULE_SIG_FORCE', 'y', 'kspp', 'self_protection')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '65536', 'kspp', 'self_protection')) checklist.append(OptCheck('GCC_PLUGIN_STACKLEAK', 'y', 'my', 'self_protection')) + checklist.append(OptCheck('LOCK_DOWN_KERNEL', 'y', 'my', 'self_protection')) # remember about LOCK_DOWN_MANDATORY checklist.append(OptCheck('SLUB_DEBUG_ON', 'y', 'my', 'self_protection')) checklist.append(OptCheck('SECURITY_DMESG_RESTRICT', 'y', 'my', 'self_protection')) checklist.append(OptCheck('STATIC_USERMODEHELPER', 'y', 'my', 'self_protection')) # breaks systemd? + checklist.append(OptCheck('SECURITY_LOADPIN', 'y', 'my', 'self_protection')) checklist.append(OptCheck('PAGE_POISONING_NO_SANITY', 'is not set', 'my', 'self_protection')) checklist.append(OptCheck('PAGE_POISONING_ZERO', 'is not set', 'my', 'self_protection')) + checklist.append(OptCheck('SLAB_MERGE_DEFAULT', 'is not set', 'my', 'self_protection')) # slab_nomerge + + checklist.append(OptCheck('SECURITY', 'y', 'defconfig', 'security_policy')) + checklist.append(OptCheck('SECURITY_YAMA', 'y', 'kspp', 'security_policy')) + checklist.append(OptCheck('SECURITY_SELINUX_DISABLE', 'is not set', 'kspp', 'security_policy')) - checklist.append(OptCheck('SECURITY', 'y', 'ubuntu18', 'security_policy')) - checklist.append(OptCheck('SECURITY_YAMA', 'y', 'ubuntu18', 'security_policy')) - checklist.append(OptCheck('SECURITY_SELINUX_DISABLE', 'is not set', 'ubuntu18', 'security_policy')) - - checklist.append(OptCheck('SECCOMP', 'y', 'ubuntu18', 'cut_attack_surface')) - checklist.append(OptCheck('SECCOMP_FILTER', 'y', 'ubuntu18', 'cut_attack_surface')) - checklist.append(OR(OptCheck('STRICT_DEVMEM', 'y', 'ubuntu18', 'cut_attack_surface'), devmem_not_set)) - checklist.append(OptCheck('ACPI_CUSTOM_METHOD', 'is not set', 'ubuntu18', 'cut_attack_surface')) - checklist.append(OptCheck('COMPAT_BRK', 'is not set', 'ubuntu18', 'cut_attack_surface')) - checklist.append(OptCheck('DEVKMEM', 'is not set', 'ubuntu18', 'cut_attack_surface')) - checklist.append(OptCheck('COMPAT_VDSO', 'is not set', 'ubuntu18', 'cut_attack_surface')) - checklist.append(OptCheck('X86_PTDUMP', 'is not set', 'ubuntu18', 'cut_attack_surface')) - checklist.append(OptCheck('ZSMALLOC_STAT', 'is not set', 'ubuntu18', 'cut_attack_surface')) - checklist.append(OptCheck('PAGE_OWNER', 'is not set', 'ubuntu18', 'cut_attack_surface')) - checklist.append(OptCheck('DEBUG_KMEMLEAK', 'is not set', 'ubuntu18', 'cut_attack_surface')) - checklist.append(OptCheck('BINFMT_AOUT', 'is not set', 'ubuntu18', 'cut_attack_surface')) - - checklist.append(OR(OptCheck('IO_STRICT_DEVMEM', 'y', 'kspp', 'cut_attack_surface'), devmem_not_set)) + checklist.append(OptCheck('SECCOMP', 'y', 'defconfig', 'cut_attack_surface')) + checklist.append(OptCheck('SECCOMP_FILTER', 'y', 'defconfig', 'cut_attack_surface')) + checklist.append(OR(OptCheck('STRICT_DEVMEM', 'y', 'defconfig', 'cut_attack_surface'), \ + devmem_not_set)) # refers to LOCK_DOWN_KERNEL + + checklist.append(OR(OptCheck('IO_STRICT_DEVMEM', 'y', 'kspp', 'cut_attack_surface'), \ + devmem_not_set)) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('LEGACY_VSYSCALL_NONE', 'y', 'kspp', 'cut_attack_surface')) # 'vsyscall=none' + checklist.append(OptCheck('ACPI_CUSTOM_METHOD', 'is not set', 'kspp', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('COMPAT_BRK', 'is not set', 'kspp', 'cut_attack_surface')) + checklist.append(OptCheck('DEVKMEM', 'is not set', 'kspp', 'cut_attack_surface')) + checklist.append(OptCheck('COMPAT_VDSO', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('BINFMT_MISC', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('INET_DIAG', 'is not set', 'kspp', 'cut_attack_surface')) - checklist.append(OptCheck('KEXEC', 'is not set', 'kspp', 'cut_attack_surface')) - checklist.append(OptCheck('PROC_KCORE', 'is not set', 'kspp', 'cut_attack_surface')) + checklist.append(OptCheck('KEXEC', 'is not set', 'kspp', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('PROC_KCORE', 'is not set', 'kspp', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('LEGACY_PTYS', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('IA32_EMULATION', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('X86_X32', 'is not set', 'kspp', 'cut_attack_surface')) checklist.append(OptCheck('MODIFY_LDT_SYSCALL', 'is not set', 'kspp', 'cut_attack_surface')) - checklist.append(OptCheck('HIBERNATION', 'is not set', 'kspp', 'cut_attack_surface')) - - checklist.append(OptCheck('KPROBES', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('HIBERNATION', 'is not set', 'kspp', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + + checklist.append(OptCheck('X86_PTDUMP', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('ZSMALLOC_STAT', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('PAGE_OWNER', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('DEBUG_KMEMLEAK', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('BINFMT_AOUT', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('KPROBES', 'is not set', 'grsecurity', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('UPROBES', 'is not set', 'grsecurity', 'cut_attack_surface')) checklist.append(OptCheck('GENERIC_TRACER', 'is not set', 'grsecurity', 'cut_attack_surface')) checklist.append(OptCheck('PROC_VMCORE', 'is not set', 'grsecurity', 'cut_attack_surface')) @@ -186,19 +211,24 @@ def construct_checklist(): checklist.append(OptCheck('USERFAULTFD', 'is not set', 'grsecurity', 'cut_attack_surface')) checklist.append(OptCheck('HWPOISON_INJECT', 'is not set', 'grsecurity', 'cut_attack_surface')) checklist.append(OptCheck('MEM_SOFT_DIRTY', 'is not set', 'grsecurity', 'cut_attack_surface')) - checklist.append(OptCheck('DEVPORT', 'is not set', 'grsecurity', 'cut_attack_surface')) - checklist.append(OptCheck('DEBUG_FS', 'is not set', 'grsecurity', 'cut_attack_surface')) + checklist.append(OptCheck('DEVPORT', 'is not set', 'grsecurity', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('DEBUG_FS', 'is not set', 'grsecurity', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('NOTIFIER_ERROR_INJECTION','is not set', 'grsecurity', 'cut_attack_surface')) - checklist.append(OptCheck('KEXEC_FILE', 'is not set', 'my', 'cut_attack_surface')) + checklist.append(OptCheck('ACPI_TABLE_UPGRADE', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('ACPI_APEI_EINJ', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('PROFILING', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('BPF_SYSCALL', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('MMIOTRACE_TEST', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + + checklist.append(OptCheck('MMIOTRACE', 'is not set', 'my', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL (permissive) + checklist.append(OptCheck('KEXEC_FILE', 'is not set', 'my', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL (permissive) checklist.append(OptCheck('LIVEPATCH', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('USER_NS', 'is not set', 'my', 'cut_attack_surface')) # user.max_user_namespaces=0 checklist.append(OptCheck('IP_DCCP', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('IP_SCTP', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('FTRACE', 'is not set', 'my', 'cut_attack_surface')) - checklist.append(OptCheck('PROFILING', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('BPF_JIT', 'is not set', 'my', 'cut_attack_surface')) - checklist.append(OptCheck('BPF_SYSCALL', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '32', 'my', 'userspace_protection')) @@ -207,23 +237,27 @@ def construct_checklist(): def print_checklist(): print('[+] Printing kernel hardening preferences...') - print(' {:<39}|{:^13}|{:^10}|{:^20}'.format('option name', 'desired val', 'decision', 'reason')) - print(' ======================================================================================') + print(' {:<39}|{:^13}|{:^10}|{:^20}'.format( + 'option name', 'desired val', 'decision', 'reason')) + print(' ' + '=' * 86) for opt in checklist: - print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}'.format(opt.name, opt.expected, opt.decision, opt.reason)) + print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}'.format( + opt.name, opt.expected, opt.decision, opt.reason)) print() def print_check_results(): - print(' {:<39}|{:^13}|{:^10}|{:^20}||{:^28}'.format('option name', 'desired val', 'decision', 'reason', 'check result')) - print(' ===================================================================================================================') + print(' {:<39}|{:^13}|{:^10}|{:^20}||{:^28}'.format( + 'option name', 'desired val', 'decision', 'reason', 'check result')) + print(' ' + '=' * 115) for opt in checklist: - print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}||{:^28}'.format(opt.name, opt.expected, opt.decision, opt.reason, opt.result)) + print(' CONFIG_{:<32}|{:^13}|{:^10}|{:^20}||{:^28}'.format( + opt.name, opt.expected, opt.decision, opt.reason, opt.result)) print() def get_option_state(options, name): - return options[name] if name in options else None + return options.get(name, None) def perform_checks(parsed_options):