X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig_hardened_check%2F__init__.py;h=0502785b893b321796c6034720dad33df3b7d827;hb=bd3b0638e8c18cd629bd8c639d273d0e98d36cd2;hp=fa32725ecc9acbfcdba873a1df5e27b6697fabea;hpb=940be276dfedf56d92ca08beac320a37426922c7;p=kconfig-hardened-check.git diff --git a/kconfig_hardened_check/__init__.py b/kconfig_hardened_check/__init__.py index fa32725..0502785 100644 --- a/kconfig_hardened_check/__init__.py +++ b/kconfig_hardened_check/__init__.py @@ -17,7 +17,7 @@ from collections import OrderedDict import re import json from .__about__ import __version__ -from .checks import add_kconfig_checks, add_cmdline_checks, normalize_cmdline_options +from .checks import add_kconfig_checks, add_cmdline_checks, normalize_cmdline_options, add_sysctl_checks from .engine import populate_with_data, perform_checks, override_expected_value @@ -31,7 +31,7 @@ def _open(file: str, *args, **kwargs): def detect_arch(fname, archs): with _open(fname, 'rt', encoding='utf-8') as f: - arch_pattern = re.compile("CONFIG_[a-zA-Z0-9_]*=y") + arch_pattern = re.compile("CONFIG_[a-zA-Z0-9_]+=y$") arch = None for line in f.readlines(): if arch_pattern.match(line): @@ -40,7 +40,7 @@ def detect_arch(fname, archs): if arch is None: arch = option else: - return None, 'more than one supported microarchitecture is detected' + return None, 'detected more than one microarchitecture' if arch is None: return None, 'failed to detect microarchitecture' return arch, 'OK' @@ -48,7 +48,7 @@ def detect_arch(fname, archs): def detect_kernel_version(fname): with _open(fname, 'rt', encoding='utf-8') as f: - ver_pattern = re.compile("# Linux/.* Kernel Configuration") + ver_pattern = re.compile("# Linux/.+ Kernel Configuration$") for line in f.readlines(): if ver_pattern.match(line): line = line.strip() @@ -66,12 +66,10 @@ def detect_compiler(fname): gcc_version = None clang_version = None with _open(fname, 'rt', encoding='utf-8') as f: - gcc_version_pattern = re.compile("CONFIG_GCC_VERSION=[0-9]*") - clang_version_pattern = re.compile("CONFIG_CLANG_VERSION=[0-9]*") for line in f.readlines(): - if gcc_version_pattern.match(line): + if line.startswith('CONFIG_GCC_VERSION='): gcc_version = line[19:-1] - if clang_version_pattern.match(line): + if line.startswith('CONFIG_CLANG_VERSION='): clang_version = line[21:-1] if gcc_version is None or clang_version is None: return None, 'no CONFIG_GCC_VERSION or CONFIG_CLANG_VERSION' @@ -152,10 +150,10 @@ def print_checklist(mode, checklist, with_results): print(f'[+] Config check is finished: \'OK\' - {ok_count}{ok_suppressed} / \'FAIL\' - {fail_count}{fail_suppressed}') -def parse_kconfig_file(parsed_options, fname): +def parse_kconfig_file(mode, parsed_options, fname): with _open(fname, 'rt', encoding='utf-8') as f: - opt_is_on = re.compile("CONFIG_[a-zA-Z0-9_]*=[a-zA-Z0-9_\"]*") - opt_is_off = re.compile("# CONFIG_[a-zA-Z0-9_]* is not set") + opt_is_on = re.compile("CONFIG_[a-zA-Z0-9_]+=.+$") + opt_is_off = re.compile("# CONFIG_[a-zA-Z0-9_]+ is not set$") for line in f.readlines(): line = line.strip() @@ -168,17 +166,19 @@ def parse_kconfig_file(parsed_options, fname): sys.exit(f'[!] ERROR: bad enabled Kconfig option "{line}"') elif opt_is_off.match(line): option, value = line[2:].split(' ', 1) - if value != 'is not set': - sys.exit(f'[!] ERROR: bad disabled Kconfig option "{line}"') + assert(value == 'is not set'), \ + f'unexpected value of disabled Kconfig option "{line}"' + elif line != '' and not line.startswith('#') and mode != 'json': + print(f'[!] WARNING: strange line in Kconfig file: "{line}"') if option in parsed_options: - sys.exit(f'[!] ERROR: Kconfig option "{line}" exists multiple times') + sys.exit(f'[!] ERROR: Kconfig option "{line}" is found multiple times') if option: parsed_options[option] = value -def parse_cmdline_file(parsed_options, fname): +def parse_cmdline_file(mode, parsed_options, fname): with open(fname, 'r', encoding='utf-8') as f: line = f.readline() opts = line.split() @@ -193,10 +193,35 @@ def parse_cmdline_file(parsed_options, fname): else: name = opt value = '' # '' is not None + if name in parsed_options and mode != 'json': + print(f'[!] WARNING: cmdline option "{name}" is found multiple times') value = normalize_cmdline_options(name, value) parsed_options[name] = value +def parse_sysctl_file(mode, parsed_options, fname): + with open(fname, 'r', encoding='utf-8') as f: + sysctl_pattern = re.compile("[a-zA-Z0-9\._-]+ =.*$") + for line in f.readlines(): + line = line.strip() + if not sysctl_pattern.match(line): + sys.exit(f'[!] ERROR: unexpected line in sysctl file: {line}') + option, value = line.split('=', 1) + option = option.strip() + value = value.strip() + # sysctl options may be found multiple times, let's save the last value: + parsed_options[option] = value + + # let's check the presence of some ancient sysctl option + # to ensure that we are parsing the output of `sudo sysctl -a > file` + if 'kernel.printk' not in parsed_options: + sys.exit(f'[!] ERROR: {fname} doesn\'t look like a sysctl output file, please try `sudo sysctl -a > {fname}`') + + # let's check the presence of a sysctl option available for root + if 'net.core.bpf_jit_harden' not in parsed_options and mode != 'json': + print(f'[!] WARNING: sysctl option "net.core.bpf_jit_harden" available for root is not found in {fname}, please try `sudo sysctl -a > {fname}`') + + def main(): # Report modes: # * verbose mode for @@ -214,6 +239,8 @@ def main(): help='check the security hardening options in the kernel Kconfig file (also supports *.gz files)') parser.add_argument('-l', '--cmdline', help='check the security hardening options in the kernel cmdline file (contents of /proc/cmdline)') + parser.add_argument('-s', '--sysctl', + help='check the security hardening options in the sysctl output file (`sudo sysctl -a > file`)') parser.add_argument('-p', '--print', choices=supported_archs, help='print the security hardening recommendations for the selected microarchitecture') parser.add_argument('-g', '--generate', choices=supported_archs, @@ -239,6 +266,8 @@ def main(): print(f'[+] Kconfig file to check: {args.config}') if args.cmdline: print(f'[+] Kernel cmdline file to check: {args.cmdline}') + if args.sysctl: + print(f'[+] Sysctl output file to check: {args.sysctl}') arch, msg = detect_arch(args.config, supported_archs) if arch is None: @@ -266,9 +295,13 @@ def main(): # add relevant cmdline checks to the checklist add_cmdline_checks(config_checklist, arch) + if args.sysctl: + # add relevant sysctl checks to the checklist + add_sysctl_checks(config_checklist, arch) + # populate the checklist with the parsed Kconfig data parsed_kconfig_options = OrderedDict() - parse_kconfig_file(parsed_kconfig_options, args.config) + parse_kconfig_file(mode, parsed_kconfig_options, args.config) populate_with_data(config_checklist, parsed_kconfig_options, 'kconfig') # populate the checklist with the kernel version data @@ -277,9 +310,15 @@ def main(): if args.cmdline: # populate the checklist with the parsed cmdline data parsed_cmdline_options = OrderedDict() - parse_cmdline_file(parsed_cmdline_options, args.cmdline) + parse_cmdline_file(mode, parsed_cmdline_options, args.cmdline) populate_with_data(config_checklist, parsed_cmdline_options, 'cmdline') + if args.sysctl: + # populate the checklist with the parsed sysctl data + parsed_sysctl_options = OrderedDict() + parse_sysctl_file(mode, parsed_sysctl_options, args.sysctl) + populate_with_data(config_checklist, parsed_sysctl_options, 'sysctl') + # hackish refinement of the CONFIG_ARCH_MMAP_RND_BITS check mmap_rnd_bits_max = parsed_kconfig_options.get('CONFIG_ARCH_MMAP_RND_BITS_MAX', None) if mmap_rnd_bits_max: @@ -293,6 +332,8 @@ def main(): all_parsed_options = parsed_kconfig_options # assignment does not copy if args.cmdline: all_parsed_options.update(parsed_cmdline_options) + if args.sysctl: + all_parsed_options.update(parsed_sysctl_options) print_unknown_options(config_checklist, all_parsed_options) # finally print the results @@ -300,22 +341,28 @@ def main(): sys.exit(0) elif args.cmdline: - sys.exit('[!] ERROR: checking cmdline doesn\'t work without checking Kconfig') + sys.exit('[!] ERROR: checking cmdline depends on checking Kconfig') + elif args.sysctl: + # TODO: sysctl check should also work separately + sys.exit('[!] ERROR: checking sysctl depends on checking Kconfig') if args.print: - assert(args.config is None and args.cmdline is None), 'unexpected args' + assert(args.config is None and args.cmdline is None and args.sysctl is None), 'unexpected args' + if args.generate: + sys.exit('[!] ERROR: --print and --generate can\'t be used together') if mode and mode not in ('verbose', 'json'): sys.exit(f'[!] ERROR: wrong mode "{mode}" for --print') arch = args.print add_kconfig_checks(config_checklist, arch) add_cmdline_checks(config_checklist, arch) + add_sysctl_checks(config_checklist, arch) if mode != 'json': print(f'[+] Printing kernel security hardening options for {arch}...') print_checklist(mode, config_checklist, False) sys.exit(0) if args.generate: - assert(args.config is None and args.cmdline is None), 'unexpected args' + assert(args.config is None and args.cmdline is None and args.sysctl is None and args.print is None), 'unexpected args' if mode: sys.exit(f'[!] ERROR: wrong mode "{mode}" for --generate') arch = args.generate