X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig_hardened_check%2F__init__.py;h=3b470443daf3c618e7cb019279381185f04cfaec;hb=befa4a35117c0d1ff58e85b5c42a3a1b55b4ebaa;hp=131a4eafd37844dba718bd69996b1d69af259660;hpb=d64e08377ac6457440ddc3fdae4689119e16da61;p=kconfig-hardened-check.git diff --git a/kconfig_hardened_check/__init__.py b/kconfig_hardened_check/__init__.py index 131a4ea..3b47044 100644 --- a/kconfig_hardened_check/__init__.py +++ b/kconfig_hardened_check/__init__.py @@ -269,251 +269,252 @@ def detect_version(fname): return None, 'no kernel version detected' -def construct_checklist(checklist, arch): +def construct_checklist(l, arch): modules_not_set = OptCheck('cut_attack_surface', 'kspp', 'MODULES', 'is not set') devmem_not_set = OptCheck('cut_attack_surface', 'kspp', 'DEVMEM', 'is not set') # refers to LOCKDOWN # 'self_protection', 'defconfig' - checklist.append(OptCheck('self_protection', 'defconfig', 'BUG', 'y')) - checklist.append(OR(OptCheck('self_protection', 'defconfig', 'STRICT_KERNEL_RWX', 'y'), \ - OptCheck('self_protection', 'defconfig', 'DEBUG_RODATA', 'y'))) # before v4.11 - checklist.append(OR(OptCheck('self_protection', 'defconfig', 'STACKPROTECTOR_STRONG', 'y'), \ - OptCheck('self_protection', 'defconfig', 'CC_STACKPROTECTOR_STRONG', 'y'))) - checklist.append(OptCheck('self_protection', 'defconfig', 'SLUB_DEBUG', 'y')) - checklist.append(OR(OptCheck('self_protection', 'defconfig', 'STRICT_MODULE_RWX', 'y'), \ - OptCheck('self_protection', 'defconfig', 'DEBUG_SET_MODULE_RONX', 'y'), \ - modules_not_set)) # DEBUG_SET_MODULE_RONX was before v4.11 - checklist.append(OptCheck('self_protection', 'defconfig', 'GCC_PLUGINS', 'y')) - checklist.append(OR(OptCheck('self_protection', 'defconfig', 'REFCOUNT_FULL', 'y'), \ - VerCheck((5, 5)))) # REFCOUNT_FULL is enabled by default since v5.5 - iommu_support_is_set = OptCheck('self_protection', 'defconfig', 'IOMMU_SUPPORT', 'y') # is needed for mitigating DMA attacks - checklist.append(iommu_support_is_set) + l += [OptCheck('self_protection', 'defconfig', 'BUG', 'y')] + l += [OptCheck('self_protection', 'defconfig', 'SLUB_DEBUG', 'y')] + l += [OptCheck('self_protection', 'defconfig', 'GCC_PLUGINS', 'y')] + l += [OR(OptCheck('self_protection', 'defconfig', 'STACKPROTECTOR_STRONG', 'y'), + OptCheck('self_protection', 'defconfig', 'CC_STACKPROTECTOR_STRONG', 'y'))] + l += [OR(OptCheck('self_protection', 'defconfig', 'STRICT_KERNEL_RWX', 'y'), + OptCheck('self_protection', 'defconfig', 'DEBUG_RODATA', 'y'))] # before v4.11 + l += [OR(OptCheck('self_protection', 'defconfig', 'STRICT_MODULE_RWX', 'y'), + OptCheck('self_protection', 'defconfig', 'DEBUG_SET_MODULE_RONX', 'y'), + modules_not_set)] # DEBUG_SET_MODULE_RONX was before v4.11 + l += [OR(OptCheck('self_protection', 'defconfig', 'REFCOUNT_FULL', 'y'), + VerCheck((5, 5)))] # REFCOUNT_FULL is enabled by default since v5.5 + iommu_support_is_set = OptCheck('self_protection', 'defconfig', 'IOMMU_SUPPORT', 'y') + l += [iommu_support_is_set] # is needed for mitigating DMA attacks if arch in ('X86_64', 'X86_32'): - checklist.append(OptCheck('self_protection', 'defconfig', 'MICROCODE', 'y')) # is needed for mitigating CPU bugs - checklist.append(OptCheck('self_protection', 'defconfig', 'RETPOLINE', 'y')) - checklist.append(OptCheck('self_protection', 'defconfig', 'X86_SMAP', 'y')) - checklist.append(OR(OptCheck('self_protection', 'defconfig', 'X86_UMIP', 'y'), \ - OptCheck('self_protection', 'defconfig', 'X86_INTEL_UMIP', 'y'))) - checklist.append(OptCheck('self_protection', 'defconfig', 'SYN_COOKIES', 'y')) # another reason? + l += [OptCheck('self_protection', 'defconfig', 'MICROCODE', 'y')] # is needed for mitigating CPU bugs + l += [OptCheck('self_protection', 'defconfig', 'RETPOLINE', 'y')] + l += [OptCheck('self_protection', 'defconfig', 'X86_SMAP', 'y')] + l += [OptCheck('self_protection', 'defconfig', 'SYN_COOKIES', 'y')] # another reason? + l += [OR(OptCheck('self_protection', 'defconfig', 'X86_UMIP', 'y'), + OptCheck('self_protection', 'defconfig', 'X86_INTEL_UMIP', 'y'))] if arch == 'X86_64': - checklist.append(OptCheck('self_protection', 'defconfig', 'PAGE_TABLE_ISOLATION', 'y')) - checklist.append(OptCheck('self_protection', 'defconfig', 'RANDOMIZE_MEMORY', 'y')) - checklist.append(AND(OptCheck('self_protection', 'defconfig', 'INTEL_IOMMU', 'y'), \ - iommu_support_is_set)) - checklist.append(AND(OptCheck('self_protection', 'defconfig', 'AMD_IOMMU', 'y'), \ - iommu_support_is_set)) + l += [OptCheck('self_protection', 'defconfig', 'PAGE_TABLE_ISOLATION', 'y')] + l += [OptCheck('self_protection', 'defconfig', 'RANDOMIZE_MEMORY', 'y')] + l += [AND(OptCheck('self_protection', 'defconfig', 'INTEL_IOMMU', 'y'), + iommu_support_is_set)] + l += [AND(OptCheck('self_protection', 'defconfig', 'AMD_IOMMU', 'y'), + iommu_support_is_set)] if arch == 'ARM64': - checklist.append(OptCheck('self_protection', 'defconfig', 'UNMAP_KERNEL_AT_EL0', 'y')) - checklist.append(OptCheck('self_protection', 'defconfig', 'HARDEN_EL2_VECTORS', 'y')) - checklist.append(OptCheck('self_protection', 'defconfig', 'RODATA_FULL_DEFAULT_ENABLED', 'y')) - checklist.append(OptCheck('self_protection', 'defconfig', 'ARM64_PTR_AUTH', 'y')) + l += [OptCheck('self_protection', 'defconfig', 'UNMAP_KERNEL_AT_EL0', 'y')] + l += [OptCheck('self_protection', 'defconfig', 'HARDEN_EL2_VECTORS', 'y')] + l += [OptCheck('self_protection', 'defconfig', 'RODATA_FULL_DEFAULT_ENABLED', 'y')] + l += [OptCheck('self_protection', 'defconfig', 'ARM64_PTR_AUTH', 'y')] if arch in ('X86_64', 'ARM64'): - checklist.append(OptCheck('self_protection', 'defconfig', 'VMAP_STACK', 'y')) + l += [OptCheck('self_protection', 'defconfig', 'VMAP_STACK', 'y')] if arch in ('X86_64', 'ARM64', 'X86_32'): - checklist.append(OptCheck('self_protection', 'defconfig', 'RANDOMIZE_BASE', 'y')) - checklist.append(OptCheck('self_protection', 'defconfig', 'THREAD_INFO_IN_TASK', 'y')) + l += [OptCheck('self_protection', 'defconfig', 'RANDOMIZE_BASE', 'y')] + l += [OptCheck('self_protection', 'defconfig', 'THREAD_INFO_IN_TASK', 'y')] if arch == 'ARM': - checklist.append(OptCheck('self_protection', 'defconfig', 'CPU_SW_DOMAIN_PAN', 'y')) - checklist.append(OptCheck('self_protection', 'defconfig', 'STACKPROTECTOR_PER_TASK', 'y')) + l += [OptCheck('self_protection', 'defconfig', 'CPU_SW_DOMAIN_PAN', 'y')] + l += [OptCheck('self_protection', 'defconfig', 'STACKPROTECTOR_PER_TASK', 'y')] if arch in ('ARM64', 'ARM'): - checklist.append(OptCheck('self_protection', 'defconfig', 'HARDEN_BRANCH_PREDICTOR', 'y')) + l += [OptCheck('self_protection', 'defconfig', 'HARDEN_BRANCH_PREDICTOR', 'y')] # 'self_protection', 'kspp' - checklist.append(OptCheck('self_protection', 'kspp', 'BUG_ON_DATA_CORRUPTION', 'y')) - checklist.append(OptCheck('self_protection', 'kspp', 'DEBUG_WX', 'y')) - checklist.append(OptCheck('self_protection', 'kspp', 'SCHED_STACK_END_CHECK', 'y')) - checklist.append(OptCheck('self_protection', 'kspp', 'SLAB_FREELIST_HARDENED', 'y')) - checklist.append(OptCheck('self_protection', 'kspp', 'SLAB_FREELIST_RANDOM', 'y')) - checklist.append(OptCheck('self_protection', 'kspp', 'SHUFFLE_PAGE_ALLOCATOR', 'y')) - checklist.append(OptCheck('self_protection', 'kspp', 'FORTIFY_SOURCE', 'y')) + l += [OptCheck('self_protection', 'kspp', 'BUG_ON_DATA_CORRUPTION', 'y')] + l += [OptCheck('self_protection', 'kspp', 'DEBUG_WX', 'y')] + l += [OptCheck('self_protection', 'kspp', 'SCHED_STACK_END_CHECK', 'y')] + l += [OptCheck('self_protection', 'kspp', 'SLAB_FREELIST_HARDENED', 'y')] + l += [OptCheck('self_protection', 'kspp', 'SLAB_FREELIST_RANDOM', 'y')] + l += [OptCheck('self_protection', 'kspp', 'SHUFFLE_PAGE_ALLOCATOR', 'y')] + l += [OptCheck('self_protection', 'kspp', 'FORTIFY_SOURCE', 'y')] + l += [OptCheck('self_protection', 'kspp', 'DEBUG_LIST', 'y')] + l += [OptCheck('self_protection', 'kspp', 'DEBUG_SG', 'y')] + l += [OptCheck('self_protection', 'kspp', 'DEBUG_CREDENTIALS', 'y')] + l += [OptCheck('self_protection', 'kspp', 'DEBUG_NOTIFIERS', 'y')] + l += [OptCheck('self_protection', 'kspp', 'INIT_ON_ALLOC_DEFAULT_ON', 'y')] + l += [OptCheck('self_protection', 'kspp', 'GCC_PLUGIN_LATENT_ENTROPY', 'y')] randstruct_is_set = OptCheck('self_protection', 'kspp', 'GCC_PLUGIN_RANDSTRUCT', 'y') - checklist.append(randstruct_is_set) - checklist.append(OptCheck('self_protection', 'kspp', 'GCC_PLUGIN_LATENT_ENTROPY', 'y')) - checklist.append(OptCheck('self_protection', 'kspp', 'DEBUG_LIST', 'y')) - checklist.append(OptCheck('self_protection', 'kspp', 'DEBUG_SG', 'y')) - checklist.append(OptCheck('self_protection', 'kspp', 'DEBUG_CREDENTIALS', 'y')) - checklist.append(OptCheck('self_protection', 'kspp', 'DEBUG_NOTIFIERS', 'y')) + l += [randstruct_is_set] hardened_usercopy_is_set = OptCheck('self_protection', 'kspp', 'HARDENED_USERCOPY', 'y') - checklist.append(hardened_usercopy_is_set) - checklist.append(AND(OptCheck('self_protection', 'kspp', 'HARDENED_USERCOPY_FALLBACK', 'is not set'), \ - hardened_usercopy_is_set)) - checklist.append(OR(OptCheck('self_protection', 'kspp', 'MODULE_SIG', 'y'), \ - modules_not_set)) - checklist.append(OR(OptCheck('self_protection', 'kspp', 'MODULE_SIG_ALL', 'y'), \ - modules_not_set)) - checklist.append(OR(OptCheck('self_protection', 'kspp', 'MODULE_SIG_SHA512', 'y'), \ - modules_not_set)) - checklist.append(OR(OptCheck('self_protection', 'kspp', 'MODULE_SIG_FORCE', 'y'), \ - modules_not_set)) # refers to LOCKDOWN - checklist.append(OR(OptCheck('self_protection', 'kspp', 'INIT_STACK_ALL', 'y'), \ - OptCheck('self_protection', 'kspp', 'GCC_PLUGIN_STRUCTLEAK_BYREF_ALL', 'y'))) - checklist.append(OptCheck('self_protection', 'kspp', 'INIT_ON_ALLOC_DEFAULT_ON', 'y')) - checklist.append(OR(OptCheck('self_protection', 'kspp', 'INIT_ON_FREE_DEFAULT_ON', 'y'), \ - OptCheck('self_protection', 'kspp', 'PAGE_POISONING', 'y'))) # before v5.3 + l += [hardened_usercopy_is_set] + l += [AND(OptCheck('self_protection', 'kspp', 'HARDENED_USERCOPY_FALLBACK', 'is not set'), + hardened_usercopy_is_set)] + l += [OR(OptCheck('self_protection', 'kspp', 'MODULE_SIG', 'y'), + modules_not_set)] + l += [OR(OptCheck('self_protection', 'kspp', 'MODULE_SIG_ALL', 'y'), + modules_not_set)] + l += [OR(OptCheck('self_protection', 'kspp', 'MODULE_SIG_SHA512', 'y'), + modules_not_set)] + l += [OR(OptCheck('self_protection', 'kspp', 'MODULE_SIG_FORCE', 'y'), + modules_not_set)] # refers to LOCKDOWN + l += [OR(OptCheck('self_protection', 'kspp', 'INIT_STACK_ALL', 'y'), + OptCheck('self_protection', 'kspp', 'GCC_PLUGIN_STRUCTLEAK_BYREF_ALL', 'y'))] + l += [OR(OptCheck('self_protection', 'kspp', 'INIT_ON_FREE_DEFAULT_ON', 'y'), + OptCheck('self_protection', 'kspp', 'PAGE_POISONING', 'y'))] # before v5.3 if arch in ('X86_64', 'ARM64', 'X86_32'): stackleak_is_set = OptCheck('self_protection', 'kspp', 'GCC_PLUGIN_STACKLEAK', 'y') - checklist.append(stackleak_is_set) - checklist.append(AND(OptCheck('self_protection', 'clipos', 'STACKLEAK_METRICS', 'is not set'), \ - stackleak_is_set)) - checklist.append(AND(OptCheck('self_protection', 'clipos', 'STACKLEAK_RUNTIME_DISABLE', 'is not set'), \ - stackleak_is_set)) + l += [stackleak_is_set] if arch in ('X86_64', 'X86_32'): - checklist.append(OptCheck('self_protection', 'kspp', 'DEFAULT_MMAP_MIN_ADDR', '65536')) + l += [OptCheck('self_protection', 'kspp', 'DEFAULT_MMAP_MIN_ADDR', '65536')] if arch == 'X86_32': - checklist.append(OptCheck('self_protection', 'kspp', 'PAGE_TABLE_ISOLATION', 'y')) - checklist.append(OptCheck('self_protection', 'kspp', 'HIGHMEM64G', 'y')) - checklist.append(OptCheck('self_protection', 'kspp', 'X86_PAE', 'y')) + l += [OptCheck('self_protection', 'kspp', 'PAGE_TABLE_ISOLATION', 'y')] + l += [OptCheck('self_protection', 'kspp', 'HIGHMEM64G', 'y')] + l += [OptCheck('self_protection', 'kspp', 'X86_PAE', 'y')] if arch == 'ARM64': - checklist.append(OptCheck('self_protection', 'kspp', 'ARM64_SW_TTBR0_PAN', 'y')) + l += [OptCheck('self_protection', 'kspp', 'ARM64_SW_TTBR0_PAN', 'y')] if arch in ('ARM64', 'ARM'): - checklist.append(OptCheck('self_protection', 'kspp', 'SYN_COOKIES', 'y')) # another reason? - checklist.append(OptCheck('self_protection', 'kspp', 'DEFAULT_MMAP_MIN_ADDR', '32768')) + l += [OptCheck('self_protection', 'kspp', 'SYN_COOKIES', 'y')] # another reason? + l += [OptCheck('self_protection', 'kspp', 'DEFAULT_MMAP_MIN_ADDR', '32768')] # 'self_protection', 'clipos' - checklist.append(OptCheck('self_protection', 'clipos', 'SECURITY_DMESG_RESTRICT', 'y')) - checklist.append(OptCheck('self_protection', 'clipos', 'DEBUG_VIRTUAL', 'y')) - checklist.append(OptCheck('self_protection', 'clipos', 'STATIC_USERMODEHELPER', 'y')) # needs userspace support - checklist.append(OptCheck('self_protection', 'clipos', 'SLAB_MERGE_DEFAULT', 'is not set')) # slab_nomerge - checklist.append(AND(OptCheck('self_protection', 'clipos', 'GCC_PLUGIN_RANDSTRUCT_PERFORMANCE', 'is not set'), \ - randstruct_is_set)) - checklist.append(OptCheck('self_protection', 'clipos', 'RANDOM_TRUST_BOOTLOADER', 'is not set')) - checklist.append(OptCheck('self_protection', 'clipos', 'RANDOM_TRUST_CPU', 'is not set')) + l += [OptCheck('self_protection', 'clipos', 'SECURITY_DMESG_RESTRICT', 'y')] + l += [OptCheck('self_protection', 'clipos', 'DEBUG_VIRTUAL', 'y')] + l += [OptCheck('self_protection', 'clipos', 'STATIC_USERMODEHELPER', 'y')] # needs userspace support + l += [OptCheck('self_protection', 'clipos', 'SLAB_MERGE_DEFAULT', 'is not set')] # slab_nomerge + l += [OptCheck('self_protection', 'clipos', 'RANDOM_TRUST_BOOTLOADER', 'is not set')] + l += [OptCheck('self_protection', 'clipos', 'RANDOM_TRUST_CPU', 'is not set')] + l += [AND(OptCheck('self_protection', 'clipos', 'GCC_PLUGIN_RANDSTRUCT_PERFORMANCE', 'is not set'), + randstruct_is_set)] + if arch in ('X86_64', 'ARM64', 'X86_32'): + l += [AND(OptCheck('self_protection', 'clipos', 'STACKLEAK_METRICS', 'is not set'), + stackleak_is_set)] + l += [AND(OptCheck('self_protection', 'clipos', 'STACKLEAK_RUNTIME_DISABLE', 'is not set'), + stackleak_is_set)] if arch in ('X86_64', 'X86_32'): - checklist.append(AND(OptCheck('self_protection', 'clipos', 'INTEL_IOMMU_SVM', 'y'), \ - iommu_support_is_set)) - checklist.append(AND(OptCheck('self_protection', 'clipos', 'INTEL_IOMMU_DEFAULT_ON', 'y'), \ - iommu_support_is_set)) + l += [AND(OptCheck('self_protection', 'clipos', 'INTEL_IOMMU_SVM', 'y'), + iommu_support_is_set)] + l += [AND(OptCheck('self_protection', 'clipos', 'INTEL_IOMMU_DEFAULT_ON', 'y'), + iommu_support_is_set)] if arch == 'X86_32': - checklist.append(AND(OptCheck('self_protection', 'clipos', 'INTEL_IOMMU', 'y'), \ - iommu_support_is_set)) + l += [AND(OptCheck('self_protection', 'clipos', 'INTEL_IOMMU', 'y'), + iommu_support_is_set)] # 'self_protection', 'my' - checklist.append(OptCheck('self_protection', 'my', 'SLUB_DEBUG_ON', 'y')) - checklist.append(OptCheck('self_protection', 'my', 'RESET_ATTACK_MITIGATION', 'y')) # needs userspace support (systemd) + l += [OptCheck('self_protection', 'my', 'SLUB_DEBUG_ON', 'y')] + l += [OptCheck('self_protection', 'my', 'RESET_ATTACK_MITIGATION', 'y')] # needs userspace support (systemd) if arch == 'X86_64': - checklist.append(AND(OptCheck('self_protection', 'my', 'AMD_IOMMU_V2', 'y'), \ - iommu_support_is_set)) + l += [AND(OptCheck('self_protection', 'my', 'AMD_IOMMU_V2', 'y'), + iommu_support_is_set)] # 'security_policy' if arch in ('X86_64', 'ARM64', 'X86_32'): - checklist.append(OptCheck('security_policy', 'defconfig', 'SECURITY', 'y')) # and choose your favourite LSM + l += [OptCheck('security_policy', 'defconfig', 'SECURITY', 'y')] # and choose your favourite LSM if arch == 'ARM': - checklist.append(OptCheck('security_policy', 'kspp', 'SECURITY', 'y')) # and choose your favourite LSM - checklist.append(OptCheck('security_policy', 'kspp', 'SECURITY_YAMA', 'y')) - checklist.append(OR(OptCheck('security_policy', 'my', 'SECURITY_WRITABLE_HOOKS', 'is not set'), \ - OptCheck('security_policy', 'kspp', 'SECURITY_SELINUX_DISABLE', 'is not set'))) - checklist.append(OptCheck('security_policy', 'clipos', 'SECURITY_LOCKDOWN_LSM', 'y')) - checklist.append(OptCheck('security_policy', 'clipos', 'SECURITY_LOCKDOWN_LSM_EARLY', 'y')) - checklist.append(OptCheck('security_policy', 'clipos', 'LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY', 'y')) - loadpin_is_set = OptCheck('security_policy', 'my', 'SECURITY_LOADPIN', 'y') # needs userspace support - checklist.append(loadpin_is_set) - checklist.append(AND(OptCheck('security_policy', 'my', 'SECURITY_LOADPIN_ENFORCE', 'y'), \ - loadpin_is_set)) - checklist.append(OptCheck('security_policy', 'my', 'SECURITY_SAFESETID', 'y')) + l += [OptCheck('security_policy', 'kspp', 'SECURITY', 'y')] # and choose your favourite LSM + l += [OptCheck('security_policy', 'kspp', 'SECURITY_YAMA', 'y')] + l += [OR(OptCheck('security_policy', 'my', 'SECURITY_WRITABLE_HOOKS', 'is not set'), + OptCheck('security_policy', 'kspp', 'SECURITY_SELINUX_DISABLE', 'is not set'))] + l += [OptCheck('security_policy', 'clipos', 'SECURITY_LOCKDOWN_LSM', 'y')] + l += [OptCheck('security_policy', 'clipos', 'SECURITY_LOCKDOWN_LSM_EARLY', 'y')] + l += [OptCheck('security_policy', 'clipos', 'LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY', 'y')] + l += [OptCheck('security_policy', 'my', 'SECURITY_SAFESETID', 'y')] + loadpin_is_set = OptCheck('security_policy', 'my', 'SECURITY_LOADPIN', 'y') + l += [loadpin_is_set] # needs userspace support + l += [AND(OptCheck('security_policy', 'my', 'SECURITY_LOADPIN_ENFORCE', 'y'), + loadpin_is_set)] # 'cut_attack_surface', 'defconfig' - checklist.append(OptCheck('cut_attack_surface', 'defconfig', 'SECCOMP', 'y')) - checklist.append(OptCheck('cut_attack_surface', 'defconfig', 'SECCOMP_FILTER', 'y')) + l += [OptCheck('cut_attack_surface', 'defconfig', 'SECCOMP', 'y')] + l += [OptCheck('cut_attack_surface', 'defconfig', 'SECCOMP_FILTER', 'y')] if arch in ('X86_64', 'ARM64', 'X86_32'): - checklist.append(OR(OptCheck('cut_attack_surface', 'defconfig', 'STRICT_DEVMEM', 'y'), \ - devmem_not_set)) # refers to LOCKDOWN + l += [OR(OptCheck('cut_attack_surface', 'defconfig', 'STRICT_DEVMEM', 'y'), + devmem_not_set)] # refers to LOCKDOWN # 'cut_attack_surface', 'kspp' - checklist.append(modules_not_set) - checklist.append(devmem_not_set) - checklist.append(OR(OptCheck('cut_attack_surface', 'kspp', 'IO_STRICT_DEVMEM', 'y'), \ - devmem_not_set)) # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'kspp', 'ACPI_CUSTOM_METHOD', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'kspp', 'COMPAT_BRK', 'is not set')] + l += [OptCheck('cut_attack_surface', 'kspp', 'DEVKMEM', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'kspp', 'COMPAT_VDSO', 'is not set')] + l += [OptCheck('cut_attack_surface', 'kspp', 'BINFMT_MISC', 'is not set')] + l += [OptCheck('cut_attack_surface', 'kspp', 'INET_DIAG', 'is not set')] + l += [OptCheck('cut_attack_surface', 'kspp', 'KEXEC', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'kspp', 'PROC_KCORE', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'kspp', 'LEGACY_PTYS', 'is not set')] + l += [OptCheck('cut_attack_surface', 'kspp', 'HIBERNATION', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'kspp', 'IA32_EMULATION', 'is not set')] + l += [OptCheck('cut_attack_surface', 'kspp', 'X86_X32', 'is not set')] + l += [OptCheck('cut_attack_surface', 'kspp', 'MODIFY_LDT_SYSCALL', 'is not set')] + l += [OptCheck('cut_attack_surface', 'kspp', 'OABI_COMPAT', 'is not set')] + l += [modules_not_set] + l += [devmem_not_set] + l += [OR(OptCheck('cut_attack_surface', 'kspp', 'IO_STRICT_DEVMEM', 'y'), + devmem_not_set)] # refers to LOCKDOWN if arch == 'ARM': - checklist.append(OR(OptCheck('cut_attack_surface', 'kspp', 'STRICT_DEVMEM', 'y'), \ - devmem_not_set)) # refers to LOCKDOWN + l += [OR(OptCheck('cut_attack_surface', 'kspp', 'STRICT_DEVMEM', 'y'), + devmem_not_set)] # refers to LOCKDOWN if arch == 'X86_64': - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'LEGACY_VSYSCALL_NONE', 'y')) # 'vsyscall=none' - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'ACPI_CUSTOM_METHOD', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'COMPAT_BRK', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'DEVKMEM', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'COMPAT_VDSO', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'BINFMT_MISC', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'INET_DIAG', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'KEXEC', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'PROC_KCORE', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'LEGACY_PTYS', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'HIBERNATION', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'IA32_EMULATION', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'X86_X32', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'MODIFY_LDT_SYSCALL', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'kspp', 'OABI_COMPAT', 'is not set')) + l += [OptCheck('cut_attack_surface', 'kspp', 'LEGACY_VSYSCALL_NONE', 'y')] # 'vsyscall=none' # 'cut_attack_surface', 'grsecurity' - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'X86_PTDUMP', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'ZSMALLOC_STAT', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'PAGE_OWNER', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'DEBUG_KMEMLEAK', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'BINFMT_AOUT', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'KPROBES', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'UPROBES', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'GENERIC_TRACER', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'PROC_VMCORE', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'PROC_PAGE_MONITOR', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'USELIB', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'CHECKPOINT_RESTORE', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'USERFAULTFD', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'HWPOISON_INJECT', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'MEM_SOFT_DIRTY', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'DEVPORT', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'DEBUG_FS', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'grsecurity', 'NOTIFIER_ERROR_INJECTION','is not set')) + l += [OptCheck('cut_attack_surface', 'grsecurity', 'X86_PTDUMP', 'is not set')] + l += [OptCheck('cut_attack_surface', 'grsecurity', 'ZSMALLOC_STAT', 'is not set')] + l += [OptCheck('cut_attack_surface', 'grsecurity', 'PAGE_OWNER', 'is not set')] + l += [OptCheck('cut_attack_surface', 'grsecurity', 'DEBUG_KMEMLEAK', 'is not set')] + l += [OptCheck('cut_attack_surface', 'grsecurity', 'BINFMT_AOUT', 'is not set')] + l += [OptCheck('cut_attack_surface', 'grsecurity', 'KPROBES', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'grsecurity', 'UPROBES', 'is not set')] + l += [OptCheck('cut_attack_surface', 'grsecurity', 'GENERIC_TRACER', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'grsecurity', 'PROC_VMCORE', 'is not set')] + l += [OptCheck('cut_attack_surface', 'grsecurity', 'PROC_PAGE_MONITOR', 'is not set')] + l += [OptCheck('cut_attack_surface', 'grsecurity', 'USELIB', 'is not set')] + l += [OptCheck('cut_attack_surface', 'grsecurity', 'CHECKPOINT_RESTORE', 'is not set')] + l += [OptCheck('cut_attack_surface', 'grsecurity', 'USERFAULTFD', 'is not set')] + l += [OptCheck('cut_attack_surface', 'grsecurity', 'HWPOISON_INJECT', 'is not set')] + l += [OptCheck('cut_attack_surface', 'grsecurity', 'MEM_SOFT_DIRTY', 'is not set')] + l += [OptCheck('cut_attack_surface', 'grsecurity', 'DEVPORT', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'grsecurity', 'DEBUG_FS', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'grsecurity', 'NOTIFIER_ERROR_INJECTION','is not set')] # 'cut_attack_surface', 'maintainer' - checklist.append(OptCheck('cut_attack_surface', 'maintainer', 'DRM_LEGACY', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'maintainer', 'FB', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'maintainer', 'VT', 'is not set')) + l += [OptCheck('cut_attack_surface', 'maintainer', 'DRM_LEGACY', 'is not set')] + l += [OptCheck('cut_attack_surface', 'maintainer', 'FB', 'is not set')] + l += [OptCheck('cut_attack_surface', 'maintainer', 'VT', 'is not set')] # 'cut_attack_surface', 'lockdown' - checklist.append(OptCheck('cut_attack_surface', 'lockdown', 'ACPI_TABLE_UPGRADE', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'lockdown', 'X86_IOPL_IOPERM', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'lockdown', 'EFI_TEST', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'lockdown', 'BPF_SYSCALL', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'lockdown', 'MMIOTRACE_TEST', 'is not set')) # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'lockdown', 'ACPI_TABLE_UPGRADE', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'lockdown', 'X86_IOPL_IOPERM', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'lockdown', 'EFI_TEST', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'lockdown', 'BPF_SYSCALL', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'lockdown', 'MMIOTRACE_TEST', 'is not set')] # refers to LOCKDOWN # 'cut_attack_surface', 'clipos' + l += [OptCheck('cut_attack_surface', 'clipos', 'STAGING', 'is not set')] + l += [OptCheck('cut_attack_surface', 'clipos', 'KSM', 'is not set')] # to prevent FLUSH+RELOAD attack +# l += [OptCheck('cut_attack_surface', 'clipos', 'IKCONFIG', 'is not set')] # no, IKCONFIG is needed for this check :) + l += [OptCheck('cut_attack_surface', 'clipos', 'KALLSYMS', 'is not set')] + l += [OptCheck('cut_attack_surface', 'clipos', 'X86_VSYSCALL_EMULATION', 'is not set')] + l += [OptCheck('cut_attack_surface', 'clipos', 'MAGIC_SYSRQ', 'is not set')] + l += [OptCheck('cut_attack_surface', 'clipos', 'KEXEC_FILE', 'is not set')] # refers to LOCKDOWN (permissive) + l += [OptCheck('cut_attack_surface', 'clipos', 'USER_NS', 'is not set')] # user.max_user_namespaces=0 + l += [OptCheck('cut_attack_surface', 'clipos', 'X86_MSR', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'clipos', 'X86_CPUID', 'is not set')] + l += [AND(OptCheck('cut_attack_surface', 'clipos', 'LDISC_AUTOLOAD', 'is not set'), + PresenceCheck('LDISC_AUTOLOAD'))] if arch in ('X86_64', 'X86_32'): - checklist.append(OptCheck('cut_attack_surface', 'clipos', 'X86_INTEL_TSX_MODE_OFF', 'y')) # tsx=off - checklist.append(OptCheck('cut_attack_surface', 'clipos', 'STAGING', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'clipos', 'KSM', 'is not set')) # to prevent FLUSH+RELOAD attack -# checklist.append(OptCheck('cut_attack_surface', 'clipos', 'IKCONFIG', 'is not set')) # no, this info is needed for this check :) - checklist.append(OptCheck('cut_attack_surface', 'clipos', 'KALLSYMS', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'clipos', 'X86_VSYSCALL_EMULATION', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'clipos', 'MAGIC_SYSRQ', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'clipos', 'KEXEC_FILE', 'is not set')) # refers to LOCKDOWN (permissive) - checklist.append(OptCheck('cut_attack_surface', 'clipos', 'USER_NS', 'is not set')) # user.max_user_namespaces=0 - checklist.append(OptCheck('cut_attack_surface', 'clipos', 'X86_MSR', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'clipos', 'X86_CPUID', 'is not set')) - checklist.append(AND(OptCheck('cut_attack_surface', 'clipos', 'LDISC_AUTOLOAD', 'is not set'), \ - PresenceCheck('LDISC_AUTOLOAD'))) + l += [OptCheck('cut_attack_surface', 'clipos', 'X86_INTEL_TSX_MODE_OFF', 'y')] # tsx=off # 'cut_attack_surface', 'grapheneos' - checklist.append(OptCheck('cut_attack_surface', 'grapheneos', 'AIO', 'is not set')) + l += [OptCheck('cut_attack_surface', 'grapheneos', 'AIO', 'is not set')] # 'cut_attack_surface', 'my' - checklist.append(OptCheck('cut_attack_surface', 'my', 'MMIOTRACE', 'is not set')) # refers to LOCKDOWN (permissive) - checklist.append(OptCheck('cut_attack_surface', 'my', 'LIVEPATCH', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'my', 'IP_DCCP', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'my', 'IP_SCTP', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'my', 'FTRACE', 'is not set')) # refers to LOCKDOWN - checklist.append(OptCheck('cut_attack_surface', 'my', 'BPF_JIT', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'my', 'VIDEO_VIVID', 'is not set')) - checklist.append(OptCheck('cut_attack_surface', 'my', 'INPUT_EVBUG', 'is not set')) # Can be used as a keylogger + l += [OptCheck('cut_attack_surface', 'my', 'MMIOTRACE', 'is not set')] # refers to LOCKDOWN (permissive) + l += [OptCheck('cut_attack_surface', 'my', 'LIVEPATCH', 'is not set')] + l += [OptCheck('cut_attack_surface', 'my', 'IP_DCCP', 'is not set')] + l += [OptCheck('cut_attack_surface', 'my', 'IP_SCTP', 'is not set')] + l += [OptCheck('cut_attack_surface', 'my', 'FTRACE', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'my', 'BPF_JIT', 'is not set')] + l += [OptCheck('cut_attack_surface', 'my', 'VIDEO_VIVID', 'is not set')] + l += [OptCheck('cut_attack_surface', 'my', 'INPUT_EVBUG', 'is not set')] # Can be used as a keylogger # 'userspace_hardening' - checklist.append(OptCheck('userspace_hardening', 'defconfig', 'INTEGRITY', 'y')) + l += [OptCheck('userspace_hardening', 'defconfig', 'INTEGRITY', 'y')] if arch in ('ARM', 'X86_32'): - checklist.append(OptCheck('userspace_hardening', 'defconfig', 'VMSPLIT_3G', 'y')) + l += [OptCheck('userspace_hardening', 'defconfig', 'VMSPLIT_3G', 'y')] if arch in ('X86_64', 'ARM64'): - checklist.append(OptCheck('userspace_hardening', 'clipos', 'ARCH_MMAP_RND_BITS', '32')) + l += [OptCheck('userspace_hardening', 'clipos', 'ARCH_MMAP_RND_BITS', '32')] if arch in ('X86_32', 'ARM'): - checklist.append(OptCheck('userspace_hardening', 'my', 'ARCH_MMAP_RND_BITS', '16')) + l += [OptCheck('userspace_hardening', 'my', 'ARCH_MMAP_RND_BITS', '16')] -# checklist.append(OptCheck('feature_test', 'my', 'LKDTM', 'm')) # only for debugging! +# l += [OptCheck('feature_test', 'my', 'LKDTM', 'm')] # only for debugging! def print_checklist(checklist, with_results):