X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig-hardened-check.py;h=e2d84838ddd66ec876aa84cd9ce2ccf6d0c08cf7;hb=bde110605e5a640a8491391935c4c3b4fefe561c;hp=47b44567ca6169775d0a95478d02e09defaf85ac;hpb=17c22224ac5b20c3d0ed49e7859642756e178bd9;p=kconfig-hardened-check.git diff --git a/kconfig-hardened-check.py b/kconfig-hardened-check.py index 47b4456..e2d8483 100755 --- a/kconfig-hardened-check.py +++ b/kconfig-hardened-check.py @@ -18,6 +18,9 @@ # page_alloc.shuffle=1 # iommu=force (does it help against DMA attacks?) # page_poison=1 (if enabled) +# init_on_alloc=1 +# init_on_free=1 +# loadpin.enforce=1 # # Mitigations of CPU vulnerabilities: # Аrch-independent: @@ -51,8 +54,14 @@ from collections import OrderedDict import re import json -debug_mode = False # set it to True to print the unknown options from the config -json_mode = False # if True, print results in JSON format +# debug_mode enables: +# - reporting about unknown kernel options in the config, +# - showing all checks from all supported platforms, +# - verbose printing of ComplexOptChecks (OR, AND). +debug_mode = False + +# json_mode is for printing results in JSON format +json_mode = False supported_archs = [ 'X86_64', 'X86_32', 'ARM64', 'ARM' ] config_checklist = [] @@ -84,9 +93,6 @@ class OptCheck: else: return False, self.result - def __repr__(self): - return '{} = {}'.format(self.name, self.state) - class VerCheck: def __init__(self, ver_expected): @@ -292,6 +298,18 @@ def construct_checklist(checklist, arch): modules_not_set)) checklist.append(OR(OptCheck('MODULE_SIG_FORCE', 'y', 'kspp', 'self_protection'), \ modules_not_set)) # refers to LOCK_DOWN_KERNEL + checklist.append(OR(OptCheck('INIT_STACK_ALL', 'y', 'kspp', 'self_protection'), \ + OptCheck('GCC_PLUGIN_STRUCTLEAK_BYREF_ALL', 'y', 'kspp', 'self_protection'))) + checklist.append(OptCheck('INIT_ON_ALLOC_DEFAULT_ON', 'y', 'kspp', 'self_protection')) + checklist.append(OR(OptCheck('INIT_ON_FREE_DEFAULT_ON', 'y', 'kspp', 'self_protection'), \ + OptCheck('PAGE_POISONING', 'y', 'kspp', 'self_protection'))) # before v5.3 + if debug_mode or arch == 'X86_64' or arch == 'ARM64' or arch == 'X86_32': + stackleak_is_set = OptCheck('GCC_PLUGIN_STACKLEAK', 'y', 'kspp', 'self_protection') + checklist.append(stackleak_is_set) + checklist.append(AND(OptCheck('STACKLEAK_METRICS', 'is not set', 'clipos', 'self_protection'), \ + stackleak_is_set)) + checklist.append(AND(OptCheck('STACKLEAK_RUNTIME_DISABLE', 'is not set', 'clipos', 'self_protection'), \ + stackleak_is_set)) if debug_mode or arch == 'X86_64' or arch == 'X86_32': checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '65536', 'kspp', 'self_protection')) if debug_mode or arch == 'X86_32': @@ -303,24 +321,13 @@ def construct_checklist(checklist, arch): checklist.append(OptCheck('SYN_COOKIES', 'y', 'kspp', 'self_protection')) # another reason? checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '32768', 'kspp', 'self_protection')) - checklist.append(OR(OptCheck('INIT_STACK_ALL', 'y', 'clipos', 'self_protection'), \ - OptCheck('GCC_PLUGIN_STRUCTLEAK_BYREF_ALL', 'y', 'kspp', 'self_protection'))) - checklist.append(OptCheck('INIT_ON_ALLOC_DEFAULT_ON', 'y', 'clipos', 'self_protection')) - checklist.append(OR(OptCheck('INIT_ON_FREE_DEFAULT_ON', 'y', 'clipos', 'self_protection'), \ - OptCheck('PAGE_POISONING', 'y', 'kspp', 'self_protection'))) checklist.append(OptCheck('SECURITY_DMESG_RESTRICT', 'y', 'clipos', 'self_protection')) checklist.append(OptCheck('DEBUG_VIRTUAL', 'y', 'clipos', 'self_protection')) checklist.append(OptCheck('STATIC_USERMODEHELPER', 'y', 'clipos', 'self_protection')) # needs userspace support (systemd) checklist.append(OptCheck('SLAB_MERGE_DEFAULT', 'is not set', 'clipos', 'self_protection')) # slab_nomerge checklist.append(AND(OptCheck('GCC_PLUGIN_RANDSTRUCT_PERFORMANCE', 'is not set', 'clipos', 'self_protection'), \ randstruct_is_set)) - if debug_mode or arch == 'X86_64' or arch == 'ARM64' or arch == 'X86_32': - stackleak_is_set = OptCheck('GCC_PLUGIN_STACKLEAK', 'y', 'clipos', 'self_protection') - checklist.append(stackleak_is_set) - checklist.append(AND(OptCheck('STACKLEAK_METRICS', 'is not set', 'clipos', 'self_protection'), \ - stackleak_is_set)) - checklist.append(AND(OptCheck('STACKLEAK_RUNTIME_DISABLE', 'is not set', 'clipos', 'self_protection'), \ - stackleak_is_set)) + checklist.append(OptCheck('CONFIG_RANDOM_TRUST_BOOTLOADER', 'is not set', 'clipos', 'self_protection')) if debug_mode or arch == 'X86_64' or arch == 'X86_32': checklist.append(OptCheck('RANDOM_TRUST_CPU', 'is not set', 'clipos', 'self_protection')) checklist.append(AND(OptCheck('INTEL_IOMMU_SVM', 'y', 'clipos', 'self_protection'), \ @@ -341,7 +348,10 @@ def construct_checklist(checklist, arch): if debug_mode or arch == 'ARM': checklist.append(OptCheck('SECURITY', 'y', 'kspp', 'security_policy')) # and choose your favourite LSM checklist.append(OptCheck('SECURITY_YAMA', 'y', 'kspp', 'security_policy')) - checklist.append(OptCheck('SECURITY_LOADPIN', 'y', 'my', 'security_policy')) # needs userspace support + loadpin_is_set = OptCheck('SECURITY_LOADPIN', 'y', 'my', 'security_policy') # needs userspace support + checklist.append(loadpin_is_set) + checklist.append(AND(OptCheck('SECURITY_LOADPIN_ENFORCE', 'y', 'my', 'security_policy'), \ + loadpin_is_set)) checklist.append(OptCheck('SECURITY_LOCKDOWN_LSM', 'y', 'my', 'security_policy')) checklist.append(OptCheck('SECURITY_LOCKDOWN_LSM_EARLY', 'y', 'my', 'security_policy')) checklist.append(OptCheck('LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY', 'y', 'my', 'security_policy')) @@ -404,6 +414,7 @@ def construct_checklist(checklist, arch): checklist.append(OptCheck('BPF_SYSCALL', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL checklist.append(OptCheck('MMIOTRACE_TEST', 'is not set', 'lockdown', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL + checklist.append(OptCheck('STAGING', 'is not set', 'clipos', 'cut_attack_surface')) checklist.append(OptCheck('KSM', 'is not set', 'clipos', 'cut_attack_surface')) # to prevent FLUSH+RELOAD attack # checklist.append(OptCheck('IKCONFIG', 'is not set', 'clipos', 'cut_attack_surface')) # no, this info is needed for this check :) checklist.append(OptCheck('KALLSYMS', 'is not set', 'clipos', 'cut_attack_surface')) @@ -411,7 +422,8 @@ def construct_checklist(checklist, arch): checklist.append(OptCheck('MAGIC_SYSRQ', 'is not set', 'clipos', 'cut_attack_surface')) checklist.append(OptCheck('KEXEC_FILE', 'is not set', 'clipos', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL (permissive) checklist.append(OptCheck('USER_NS', 'is not set', 'clipos', 'cut_attack_surface')) # user.max_user_namespaces=0 - checklist.append(OptCheck('LDISC_AUTOLOAD', 'is not set', 'clipos', 'cut_attack_surface')) + checklist.append(AND(OptCheck('LDISC_AUTOLOAD', 'is not set', 'clipos', 'cut_attack_surface'), \ + VerCheck((5, 1)))) # LDISC_AUTOLOAD can be disabled since v5.1 checklist.append(OptCheck('MMIOTRACE', 'is not set', 'my', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL (permissive) checklist.append(OptCheck('LIVEPATCH', 'is not set', 'my', 'cut_attack_surface')) @@ -433,6 +445,13 @@ def construct_checklist(checklist, arch): # checklist.append(OptCheck('LKDTM', 'm', 'my', 'feature_test')) +def print_opt(opt, with_results): + print('CONFIG_{:<38}|{:^13}|{:^10}|{:^20}'.format(opt.name, opt.expected, opt.decision, opt.reason), end='') + if with_results: + print('| {}'.format(opt.result), end='') + print() + + def print_checklist(checklist, with_results): if json_mode: opts = [] @@ -444,21 +463,37 @@ def print_checklist(checklist, with_results): print(json.dumps(opts)) return - # header - print('{:^45}|{:^13}|{:^10}|{:^20}'.format('option name', 'desired val', 'decision', 'reason'), end='') + # table header sep_line_len = 91 if with_results: - print('| {}'.format('check result'), end='') sep_line_len += 30 + print('=' * sep_line_len) + print('{:^45}|{:^13}|{:^10}|{:^20}'.format('option name', 'desired val', 'decision', 'reason'), end='') + if with_results: + print('| {}'.format('check result'), end='') print() - print('=' * sep_line_len) + # table contents for opt in checklist: - print('CONFIG_{:<38}|{:^13}|{:^10}|{:^20}'.format(opt.name, opt.expected, opt.decision, opt.reason), end='') - if with_results: - print('| {}'.format(opt.result), end='') - print() + if debug_mode and hasattr(opt, 'opts'): + print(' {:87}'.format('<<< ' + opt.__class__.__name__ + ' >>>'), end='') + if with_results: + print('| {}'.format(opt.result), end='') + print() + for o in opt.opts: + if hasattr(o, 'ver_expected'): + ver_req = 'kernel version >= ' + str(o.ver_expected[0]) + '.' + str(o.ver_expected[1]) + print('{:<91}'.format(ver_req), end='') + if with_results: + print('| {}'.format(o.result), end='') + print() + else: + print_opt(o, with_results) + else: + print_opt(opt, with_results) + if debug_mode: + print('-' * sep_line_len) print() @@ -484,7 +519,11 @@ def check_config_file(checklist, fname): opt_is_off = re.compile("# CONFIG_[a-zA-Z0-9_]* is not set") if not json_mode: - print('[+] Checking "{}" against hardening preferences...'.format(fname)) + if not debug_mode: + which = arch + else: + which = 'ALL (debug)' + print('[+] Checking "{}" against {} hardening preferences...'.format(fname, which)) for line in f.readlines(): line = line.strip() option = None @@ -509,7 +548,7 @@ def check_config_file(checklist, fname): known_options = [opt.name for opt in checklist] for option, value in parsed_options.items(): if option not in known_options: - print("DEBUG: dunno about option {} ({})".format(option, value)) + print('DEBUG: dunno about option {} ({})'.format(option, value)) print_checklist(checklist, True) @@ -521,13 +560,14 @@ if __name__ == '__main__': parser.add_argument('-c', '--config', help='check the config_file against these preferences') parser.add_argument('--debug', action='store_true', - help='enable internal debug mode') + help='enable internal debug mode (not for production use)') parser.add_argument('--json', action='store_true', help='print results in JSON format') args = parser.parse_args() if args.debug: debug_mode = True + print('[!] WARNING: debug mode is enabled') if args.json: json_mode = True if debug_mode and json_mode: @@ -560,7 +600,11 @@ if __name__ == '__main__': arch = args.print construct_checklist(config_checklist, arch) if not json_mode: - print('[+] Printing kernel hardening preferences for {}...'.format(arch)) + if not debug_mode: + which = arch + else: + which = 'ALL architectures (debug)' + print('[+] Printing kernel hardening preferences for {}...'.format(which)) print_checklist(config_checklist, False) sys.exit(0)