X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig-hardened-check.py;h=fa2452652e70c7b4ff155c1fa9d9a133a3d254fd;hb=6b72b6c171069049ad87d7d424c65703820dda4b;hp=bee295394088cf892d9371694a2b031d05958903;hpb=f83356945fc9155a429afe7c2519347b2bb07073;p=kconfig-hardened-check.git diff --git a/kconfig-hardened-check.py b/kconfig-hardened-check.py index bee2953..fa24526 100755 --- a/kconfig-hardened-check.py +++ b/kconfig-hardened-check.py @@ -42,6 +42,7 @@ from collections import OrderedDict import re debug_mode = False # set it to True to print the unknown options from the config +json_mode = False # if True, print results in JSON format supported_archs = [ 'X86_64', 'X86_32', 'ARM64', 'ARM' ] @@ -148,7 +149,8 @@ def detect_arch(fname): arch_pattern = re.compile("CONFIG_[a-zA-Z0-9_]*=y") arch = None msg = None - print('[+] Trying to detect architecture in "{}"...'.format(fname)) + if not json_mode: + print('[+] Trying to detect architecture in "{}"...'.format(fname)) for line in f.readlines(): if arch_pattern.match(line): option, value = line[7:].split('=', 1) @@ -240,24 +242,40 @@ def construct_checklist(arch): checklist.append(OptCheck('SYN_COOKIES', 'y', 'kspp', 'self_protection')) # another reason? checklist.append(OptCheck('DEFAULT_MMAP_MIN_ADDR', '32768', 'kspp', 'self_protection')) + checklist.append(OptCheck('LOCK_DOWN_KERNEL', 'y', 'clipos', 'self_protection')) # remember about LOCK_DOWN_MANDATORY + checklist.append(OptCheck('SECURITY_DMESG_RESTRICT', 'y', 'clipos', 'self_protection')) checklist.append(OptCheck('DEBUG_VIRTUAL', 'y', 'clipos', 'self_protection')) + checklist.append(OptCheck('STATIC_USERMODEHELPER', 'y', 'clipos', 'self_protection')) # needs userspace support (systemd) + checklist.append(OptCheck('SLAB_MERGE_DEFAULT', 'is not set', 'clipos', 'self_protection')) # slab_nomerge checklist.append(AND(OptCheck('GCC_PLUGIN_RANDSTRUCT_PERFORMANCE', 'is not set', 'clipos', 'self_protection'), \ randstruct_is_set)) - if debug_mode or arch == 'X86_64' or arch == 'ARM64' or arch == 'X86_32': - stackleak_is_set = OptCheck('GCC_PLUGIN_STACKLEAK', 'y', 'my', 'self_protection') + stackleak_is_set = OptCheck('GCC_PLUGIN_STACKLEAK', 'y', 'clipos', 'self_protection') checklist.append(stackleak_is_set) - checklist.append(AND(OptCheck('STACKLEAK_METRICS', 'is not set', 'my', 'self_protection'), \ + checklist.append(AND(OptCheck('STACKLEAK_METRICS', 'is not set', 'clipos', 'self_protection'), \ stackleak_is_set)) - checklist.append(AND(OptCheck('STACKLEAK_RUNTIME_DISABLE','is not set', 'my', 'self_protection'), \ + checklist.append(AND(OptCheck('STACKLEAK_RUNTIME_DISABLE','is not set', 'clipos', 'self_protection'), \ stackleak_is_set)) - checklist.append(OptCheck('LOCK_DOWN_KERNEL', 'y', 'my', 'self_protection')) # remember about LOCK_DOWN_MANDATORY + if debug_mode or arch == 'X86_64' or arch == 'X86_32': + checklist.append(OptCheck('RANDOM_TRUST_CPU', 'is not set', 'clipos', 'self_protection')) + checklist.append(OptCheck('MICROCODE', 'y', 'clipos', 'self_protection')) # is needed for mitigating CPU bugs + iommu_support_is_set = OptCheck('IOMMU_SUPPORT', 'y', 'clipos', 'self_protection') # is needed for mitigating DMA attacks + checklist.append(iommu_support_is_set) + checklist.append(AND(OptCheck('INTEL_IOMMU', 'y', 'clipos', 'self_protection'), \ + iommu_support_is_set)) + checklist.append(AND(OptCheck('INTEL_IOMMU_SVM', 'y', 'clipos', 'self_protection'), \ + iommu_support_is_set)) + checklist.append(AND(OptCheck('INTEL_IOMMU_DEFAULT_ON', 'y', 'clipos', 'self_protection'), \ + iommu_support_is_set)) + + if debug_mode or arch == 'X86_64': + checklist.append(AND(OptCheck('AMD_IOMMU', 'y', 'my', 'self_protection'), \ + iommu_support_is_set)) + checklist.append(AND(OptCheck('AMD_IOMMU_V2', 'y', 'my', 'self_protection'), \ + iommu_support_is_set)) checklist.append(OptCheck('SLUB_DEBUG_ON', 'y', 'my', 'self_protection')) - checklist.append(OptCheck('SECURITY_DMESG_RESTRICT', 'y', 'my', 'self_protection')) - checklist.append(OptCheck('STATIC_USERMODEHELPER', 'y', 'my', 'self_protection')) # needs userspace support (systemd) checklist.append(OptCheck('SECURITY_LOADPIN', 'y', 'my', 'self_protection')) # needs userspace support checklist.append(OptCheck('RESET_ATTACK_MITIGATION', 'y', 'my', 'self_protection')) # needs userspace support (systemd) - checklist.append(OptCheck('SLAB_MERGE_DEFAULT', 'is not set', 'my', 'self_protection')) # slab_nomerge checklist.append(AND(OptCheck('PAGE_POISONING_NO_SANITY', 'is not set', 'my', 'self_protection'), \ page_poisoning_is_set)) checklist.append(AND(OptCheck('PAGE_POISONING_ZERO', 'is not set', 'my', 'self_protection'), \ @@ -334,11 +352,12 @@ def construct_checklist(arch): checklist.append(OptCheck('KALLSYMS', 'is not set', 'clipos', 'cut_attack_surface')) checklist.append(OptCheck('X86_VSYSCALL_EMULATION', 'is not set', 'clipos', 'cut_attack_surface')) checklist.append(OptCheck('MAGIC_SYSRQ', 'is not set', 'clipos', 'cut_attack_surface')) + checklist.append(OptCheck('KEXEC_FILE', 'is not set', 'clipos', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL (permissive) + checklist.append(OptCheck('USER_NS', 'is not set', 'clipos', 'cut_attack_surface')) # user.max_user_namespaces=0 + checklist.append(OptCheck('LDISC_AUTOLOAD', 'is not set', 'clipos', 'cut_attack_surface')) checklist.append(OptCheck('MMIOTRACE', 'is not set', 'my', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL (permissive) - checklist.append(OptCheck('KEXEC_FILE', 'is not set', 'my', 'cut_attack_surface')) # refers to LOCK_DOWN_KERNEL (permissive) checklist.append(OptCheck('LIVEPATCH', 'is not set', 'my', 'cut_attack_surface')) - checklist.append(OptCheck('USER_NS', 'is not set', 'my', 'cut_attack_surface')) # user.max_user_namespaces=0 checklist.append(OptCheck('IP_DCCP', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('IP_SCTP', 'is not set', 'my', 'cut_attack_surface')) checklist.append(OptCheck('FTRACE', 'is not set', 'my', 'cut_attack_surface')) @@ -349,32 +368,42 @@ def construct_checklist(arch): if debug_mode or arch == 'ARM64': checklist.append(OptCheck('ARM64_PTR_AUTH', 'y', 'defconfig', 'userspace_protection')) if debug_mode or arch == 'X86_64' or arch == 'ARM64': - checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '32', 'my', 'userspace_protection')) + checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '32', 'clipos', 'userspace_protection')) if debug_mode or arch == 'X86_32' or arch == 'ARM': checklist.append(OptCheck('ARCH_MMAP_RND_BITS', '16', 'my', 'userspace_protection')) # checklist.append(OptCheck('LKDTM', 'm', 'my', 'feature_test')) -def print_checklist(arch): - print('[+] Printing kernel hardening preferences for {}...'.format(arch)) - print('{:^40}|{:^13}|{:^10}|{:^20}'.format( - 'option name', 'desired val', 'decision', 'reason')) - print('=' * 87) - for opt in checklist: - print('CONFIG_{:<33}|{:^13}|{:^10}|{:^20}'.format( - opt.name, opt.expected, opt.decision, opt.reason)) - print() +def print_checks(arch=None): + if json_mode: + opts = [] + for o in checklist: + opt = ['CONFIG_'+o.name, o.expected, o.decision, o.reason] + if not arch: + opt.append(o.result) + opts.append(opt) + print(opts) + else: + if arch: + print('[+] Printing kernel hardening preferences for {}...'.format(arch)) + + # header + print('{:^40}|{:^13}|{:^10}|{:^20}'.format('option name', 'desired val', 'decision', 'reason'), end='') + sep_line_len = 87 + if not arch: + print('||{:^28}'.format('check result'), end='') + sep_line_len = 116 + print() + print('=' * sep_line_len) -def print_check_results(): - print('{:^40}|{:^13}|{:^10}|{:^20}||{:^28}'.format( - 'option name', 'desired val', 'decision', 'reason', 'check result')) - print('=' * 116) - for opt in checklist: - print('CONFIG_{:<33}|{:^13}|{:^10}|{:^20}||{:^28}'.format( - opt.name, opt.expected, opt.decision, opt.reason, opt.result)) - print() + for opt in checklist: + print('CONFIG_{:<33}|{:^13}|{:^10}|{:^20}'.format(opt.name, opt.expected, opt.decision, opt.reason), end='') + if not arch: + print('||{:^28}'.format(opt.result), end='') + print() + print() def get_option_state(options, name): @@ -397,7 +426,8 @@ def check_config_file(fname): opt_is_on = re.compile("CONFIG_[a-zA-Z0-9_]*=[a-zA-Z0-9_\"]*") opt_is_off = re.compile("# CONFIG_[a-zA-Z0-9_]* is not set") - print('[+] Checking "{}" against hardening preferences...'.format(fname)) + if not json_mode: + print('[+] Checking "{}" against hardening preferences...'.format(fname)) for line in f.readlines(): line = line.strip() option = None @@ -424,7 +454,7 @@ def check_config_file(fname): if option not in known_options: print("DEBUG: dunno about option {} ({})".format(option, value)) - print_check_results() + print_checks() if __name__ == '__main__': @@ -435,16 +465,22 @@ if __name__ == '__main__': help='check the config_file against these preferences') parser.add_argument('--debug', action='store_true', help='enable internal debug mode') + parser.add_argument('--json', action='store_true', + help='print results in JSON format') args = parser.parse_args() if args.debug: debug_mode = True + if args.json: + json_mode = True + if debug_mode and json_mode: + sys.exit('[!] ERROR: options --debug and --json cannot be used simultaneously') if args.config: arch, msg = detect_arch(args.config) if not arch: sys.exit('[!] ERROR: {}'.format(msg)) - else: + elif not json_mode: print('[+] Detected architecture: {}'.format(arch)) construct_checklist(arch) @@ -453,13 +489,14 @@ if __name__ == '__main__': ok_count = len(list(filter(lambda opt: opt.result.startswith('OK'), checklist))) if debug_mode: sys.exit(0) - print('[+] config check is finished: \'OK\' - {} / \'FAIL\' - {}'.format(ok_count, error_count)) + if not json_mode: + print('[+] config check is finished: \'OK\' - {} / \'FAIL\' - {}'.format(ok_count, error_count)) sys.exit(0) if args.print: arch = args.print construct_checklist(arch) - print_checklist(arch) + print_checks(arch) sys.exit(0) parser.print_help()