X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig_hardened_check%2F__init__.py;h=02d02818d893fc082309f141ec2a6e1ea3374739;hb=79beb2daa162429dfc71ccff8be88ce6ab7295e6;hp=5f10d591e6b8254e1b36fd35f7bf3c4254b3eb61;hpb=f4ecbe8aba23d205d770a4a7cbff131be6408a49;p=kconfig-hardened-check.git diff --git a/kconfig_hardened_check/__init__.py b/kconfig_hardened_check/__init__.py index 5f10d59..02d0281 100644 --- a/kconfig_hardened_check/__init__.py +++ b/kconfig_hardened_check/__init__.py @@ -1,8 +1,8 @@ #!/usr/bin/python3 # -# This tool helps me to check the Linux kernel Kconfig option list -# against my security hardening preferences for X86_64, ARM64, X86_32, and ARM. +# This tool helps me to check Linux kernel options against +# my security hardening preferences for X86_64, ARM64, X86_32, and ARM. # Let the computers do their job! # # Author: Alexander Popov @@ -106,24 +106,32 @@ class OptCheck: return True return False + def table_print(self, _mode, with_results): + print('{:<40}|{:^7}|{:^12}|{:^10}|{:^18}'.format(self.name, self.type, self.expected, self.decision, self.reason), end='') + if with_results: + print('| {}'.format(self.result), end='') + class KconfigCheck(OptCheck): + def __init__(self, *args, **kwargs): + super().__init__(*args, **kwargs) + self.name = 'CONFIG_' + self.name + @property def type(self): - return "kconfig" + return 'kconfig' - def table_print(self, _mode, with_results): - print('CONFIG_{:<33}|{:^7}|{:^12}|{:^10}|{:^18}'.format(self.name, self.type, self.expected, self.decision, self.reason), end='') - if with_results: - print('| {}'.format(self.result), end='') - -class VerCheck: +class VersionCheck: def __init__(self, ver_expected): self.ver_expected = ver_expected self.ver = () self.result = None + @property + def type(self): + return 'version' + def check(self): if self.ver[0] > self.ver_expected[0]: self.result = 'OK: version >= ' + str(self.ver_expected[0]) + '.' + str(self.ver_expected[1]) @@ -145,8 +153,12 @@ class VerCheck: class PresenceCheck: - def __init__(self, name): - self.name = name + def __init__(self, name, type): + self.type = type + if self.type == 'kconfig': + self.name = 'CONFIG_' + name + else: + self.name = name self.state = None self.result = None @@ -158,7 +170,7 @@ class PresenceCheck: return True def table_print(self, _mode, with_results): - print('CONFIG_{:<84}'.format(self.name + ' is present'), end='') + print('{:<91}'.format(self.name + ' is present'), end='') if with_results: print('| {}'.format(self.result), end='') @@ -168,6 +180,8 @@ class ComplexOptCheck: self.opts = opts if not self.opts: sys.exit('[!] ERROR: empty {} check'.format(self.__class__.__name__)) + if len(self.opts) == 1: + sys.exit('[!] ERROR: useless {} check'.format(self.__class__.__name__)) if not isinstance(opts[0], KconfigCheck): sys.exit('[!] ERROR: invalid {} check: {}'.format(self.__class__.__name__, opts)) self.result = None @@ -220,14 +234,11 @@ class OR(ComplexOptCheck): for i, opt in enumerate(self.opts): ret = opt.check() if ret: - if opt.result != 'OK' or i == 0: - # Preserve additional explanation of this OK result. - # Simple OK is enough only for the main option that - # this OR-check is about. - self.result = opt.result + if opt.result == 'OK' and i != 0: + # Simple OK is not enough for additional checks, add more info: + self.result = 'OK: {} "{}"'.format(opt.name, opt.expected) else: - # Simple OK is not enough for additional checks. - self.result = 'OK: CONFIG_{} "{}"'.format(opt.name, opt.expected) + self.result = opt.result return True self.result = self.opts[0].result return False @@ -251,9 +262,9 @@ class AND(ComplexOptCheck): # and not by the main option that this AND-check is about. # Describe the reason of the FAIL. if opt.result.startswith('FAIL: \"') or opt.result == 'FAIL: not found': - self.result = 'FAIL: CONFIG_{} not "{}"'.format(opt.name, opt.expected) + self.result = 'FAIL: {} not "{}"'.format(opt.name, opt.expected) elif opt.result == 'FAIL: not present': - self.result = 'FAIL: CONFIG_{} not present'.format(opt.name) + self.result = 'FAIL: {} not present'.format(opt.name) else: # This FAIL message is self-explaining. self.result = opt.result @@ -314,7 +325,7 @@ def add_kconfig_checks(l, arch): KconfigCheck('self_protection', 'defconfig', 'DEBUG_SET_MODULE_RONX', 'y'), modules_not_set)] # DEBUG_SET_MODULE_RONX was before v4.11 l += [OR(KconfigCheck('self_protection', 'defconfig', 'REFCOUNT_FULL', 'y'), - VerCheck((5, 5)))] # REFCOUNT_FULL is enabled by default since v5.5 + VersionCheck((5, 5)))] # REFCOUNT_FULL is enabled by default since v5.5 iommu_support_is_set = KconfigCheck('self_protection', 'defconfig', 'IOMMU_SUPPORT', 'y') l += [iommu_support_is_set] # is needed for mitigating DMA attacks if arch in ('X86_64', 'ARM64', 'X86_32'): @@ -344,12 +355,12 @@ def add_kconfig_checks(l, arch): l += [KconfigCheck('self_protection', 'defconfig', 'UNMAP_KERNEL_AT_EL0', 'y')] l += [OR(KconfigCheck('self_protection', 'defconfig', 'HARDEN_EL2_VECTORS', 'y'), AND(KconfigCheck('self_protection', 'defconfig', 'RANDOMIZE_BASE', 'y'), - VerCheck((5, 9))))] # HARDEN_EL2_VECTORS was included in RANDOMIZE_BASE in v5.9 + VersionCheck((5, 9))))] # HARDEN_EL2_VECTORS was included in RANDOMIZE_BASE in v5.9 l += [KconfigCheck('self_protection', 'defconfig', 'RODATA_FULL_DEFAULT_ENABLED', 'y')] l += [KconfigCheck('self_protection', 'defconfig', 'ARM64_PTR_AUTH_KERNEL', 'y')] l += [KconfigCheck('self_protection', 'defconfig', 'ARM64_BTI_KERNEL', 'y')] l += [OR(KconfigCheck('self_protection', 'defconfig', 'HARDEN_BRANCH_PREDICTOR', 'y'), - VerCheck((5, 10)))] # HARDEN_BRANCH_PREDICTOR is enabled by default since v5.10 + VersionCheck((5, 10)))] # HARDEN_BRANCH_PREDICTOR is enabled by default since v5.10 l += [KconfigCheck('self_protection', 'defconfig', 'ARM64_MTE', 'y')] if arch == 'ARM': l += [KconfigCheck('self_protection', 'defconfig', 'CPU_SW_DOMAIN_PAN', 'y')] @@ -570,7 +581,7 @@ def add_kconfig_checks(l, arch): l += [KconfigCheck('cut_attack_surface', 'clipos', 'ACPI_TABLE_UPGRADE', 'is not set')] # refers to LOCKDOWN l += [KconfigCheck('cut_attack_surface', 'clipos', 'EFI_CUSTOM_SSDT_OVERLAYS', 'is not set')] l += [AND(KconfigCheck('cut_attack_surface', 'clipos', 'LDISC_AUTOLOAD', 'is not set'), - PresenceCheck('LDISC_AUTOLOAD'))] + PresenceCheck('LDISC_AUTOLOAD', 'kconfig'))] if arch in ('X86_64', 'X86_32'): l += [KconfigCheck('cut_attack_surface', 'clipos', 'X86_INTEL_TSX_MODE_OFF', 'y')] # tsx=off @@ -610,23 +621,32 @@ def add_kconfig_checks(l, arch): def print_unknown_options(checklist, parsed_options): known_options = [] - for opt in checklist: - if hasattr(opt, 'opts'): - for o in opt.opts: - if hasattr(o, 'name'): - known_options.append(o.name) - else: - known_options.append(opt.name) + + for o1 in checklist: + if not hasattr(o1, 'opts'): + known_options.append(o1.name) + continue + for o2 in o1.opts: + if not hasattr(o2, 'opts'): + if hasattr(o2, 'name'): + known_options.append(o2.name) + continue + for o3 in o2.opts: + if hasattr(o3, 'opts'): + sys.exit('[!] ERROR: unexpected ComplexOptCheck inside {}'.format(o2.name)) + if hasattr(o3, 'name'): + known_options.append(o3.name) + for option, value in parsed_options.items(): if option not in known_options: - print('[?] No rule for option {} ({})'.format(option, value)) + print('[?] No check for option {} ({})'.format(option, value)) def print_checklist(mode, checklist, with_results): if mode == 'json': opts = [] for o in checklist: - opt = ['CONFIG_'+o.name, o.type, o.expected, o.decision, o.reason] + opt = [o.name, o.type, o.expected, o.decision, o.reason] if with_results: opt.append(o.result) opts.append(opt) @@ -712,9 +732,9 @@ def parse_kconfig_file(parsed_options, fname): value = None if opt_is_on.match(line): - option, value = line[7:].split('=', 1) + option, value = line.split('=', 1) elif opt_is_off.match(line): - option, value = line[9:].split(' ', 1) + option, value = line[2:].split(' ', 1) if value != 'is not set': sys.exit('[!] ERROR: bad disabled kconfig option "{}"'.format(line)) @@ -741,7 +761,7 @@ def main(): parser.add_argument('-p', '--print', choices=supported_archs, help='print security hardening preferences for the selected architecture') parser.add_argument('-c', '--config', - help='check the kernel config file against these preferences') + help='check the kernel kconfig file against these preferences') parser.add_argument('-m', '--mode', choices=report_modes, help='choose the report mode') args = parser.parse_args() @@ -750,13 +770,13 @@ def main(): if args.mode: mode = args.mode if mode != 'json': - print("[+] Special report mode: {}".format(mode)) + print('[+] Special report mode: {}'.format(mode)) config_checklist = [] if args.config: if mode != 'json': - print('[+] Config file to check: {}'.format(args.config)) + print('[+] Kconfig file to check: {}'.format(args.config)) arch, msg = detect_arch(args.config, supported_archs) if not arch: