X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig_hardened_check%2F__init__.py;h=8f261499d7e2f5529e91c5f0be1d5c5d7f4d5221;hb=fbaf5df462dd9e5efa6325158c47f415b38b10b5;hp=3b470443daf3c618e7cb019279381185f04cfaec;hpb=befa4a35117c0d1ff58e85b5c42a3a1b55b4ebaa;p=kconfig-hardened-check.git diff --git a/kconfig_hardened_check/__init__.py b/kconfig_hardened_check/__init__.py index 3b47044..8f26149 100644 --- a/kconfig_hardened_check/__init__.py +++ b/kconfig_hardened_check/__init__.py @@ -41,6 +41,7 @@ # kernel.kexec_load_disabled=1 # kernel.yama.ptrace_scope=3 # user.max_user_namespaces=0 +# what about bpf_jit_enable? # kernel.unprivileged_bpf_disabled=1 # net.core.bpf_jit_harden=2 # @@ -54,6 +55,11 @@ # fs.suid_dumpable=0 # kernel.modules_disabled=1 + +# pylint: disable=missing-module-docstring,missing-class-docstring,missing-function-docstring +# pylint: disable=line-too-long,invalid-name,too-many-branches,too-many-statements + + import sys from argparse import ArgumentParser from collections import OrderedDict @@ -61,21 +67,6 @@ import re import json from .__about__ import __version__ -# pylint: disable=line-too-long,bad-whitespace,too-many-branches -# pylint: disable=too-many-statements,global-statement - -# debug_mode enables: -# - reporting about unknown kernel options in the config, -# - verbose printing of ComplexOptChecks (OR, AND). -debug_mode = False - -# json_mode is for printing results in JSON format -json_mode = False - -supported_archs = ['X86_64', 'X86_32', 'ARM64', 'ARM'] - -kernel_version = None - class OptCheck: def __init__(self, reason, decision, name, expected): @@ -101,7 +92,7 @@ class OptCheck: return True return False - def table_print(self, with_results): + def table_print(self, _mode, with_results): print('CONFIG_{:<38}|{:^13}|{:^10}|{:^20}'.format(self.name, self.expected, self.decision, self.reason), end='') if with_results: print('| {}'.format(self.result), end='') @@ -110,22 +101,23 @@ class OptCheck: class VerCheck: def __init__(self, ver_expected): self.ver_expected = ver_expected + self.ver = () self.result = None def check(self): - if kernel_version[0] > self.ver_expected[0]: + if self.ver[0] > self.ver_expected[0]: self.result = 'OK: version >= ' + str(self.ver_expected[0]) + '.' + str(self.ver_expected[1]) return True - if kernel_version[0] < self.ver_expected[0]: + if self.ver[0] < self.ver_expected[0]: self.result = 'FAIL: version < ' + str(self.ver_expected[0]) + '.' + str(self.ver_expected[1]) return False - if kernel_version[1] >= self.ver_expected[1]: + if self.ver[1] >= self.ver_expected[1]: self.result = 'OK: version >= ' + str(self.ver_expected[0]) + '.' + str(self.ver_expected[1]) return True self.result = 'FAIL: version < ' + str(self.ver_expected[0]) + '.' + str(self.ver_expected[1]) return False - def table_print(self, with_results): + def table_print(self, _mode, with_results): ver_req = 'kernel version >= ' + str(self.ver_expected[0]) + '.' + str(self.ver_expected[1]) print('{:<91}'.format(ver_req), end='') if with_results: @@ -145,7 +137,7 @@ class PresenceCheck: self.result = 'OK: is present' return True - def table_print(self, with_results): + def table_print(self, _mode, with_results): print('CONFIG_{:<84}'.format(self.name + ' is present'), end='') if with_results: print('| {}'.format(self.result), end='') @@ -154,6 +146,10 @@ class PresenceCheck: class ComplexOptCheck: def __init__(self, *opts): self.opts = opts + if not self.opts: + sys.exit('[!] ERROR: empty {} check'.format(self.__class__.__name__)) + if not isinstance(opts[0], OptCheck): + sys.exit('[!] ERROR: invalid {} check: {}'.format(self.__class__.__name__, opts)) self.result = None @property @@ -172,26 +168,26 @@ class ComplexOptCheck: def reason(self): return self.opts[0].reason - def table_print(self, with_results): - if debug_mode: + def table_print(self, mode, with_results): + if mode == 'verbose': print(' {:87}'.format('<<< ' + self.__class__.__name__ + ' >>>'), end='') if with_results: print('| {}'.format(self.result), end='') for o in self.opts: print() - o.table_print(with_results) + o.table_print(mode, with_results) else: o = self.opts[0] - o.table_print(False) + o.table_print(mode, False) if with_results: print('| {}'.format(self.result), end='') class OR(ComplexOptCheck): # self.opts[0] is the option that this OR-check is about. - # Use case: + # Use cases: # OR(, ) - # OR(, ) + # OR(, ) def check(self): if not self.opts: @@ -200,9 +196,13 @@ class OR(ComplexOptCheck): for i, opt in enumerate(self.opts): ret = opt.check() if ret: - if i == 0 or not hasattr(opt, 'expected'): + if opt.result != 'OK' or i == 0: + # Preserve additional explanation of this OK result. + # Simple OK is enough only for the main option that + # this OR-check is about. self.result = opt.result else: + # Simple OK is not enough for additional checks. self.result = 'OK: CONFIG_{} "{}"'.format(opt.name, opt.expected) return True self.result = self.opts[0].result @@ -211,8 +211,10 @@ class OR(ComplexOptCheck): class AND(ComplexOptCheck): # self.opts[0] is the option that this AND-check is about. - # Use case: AND(, ) - # Suboption is not checked if checking of the main_option is failed. + # Use cases: + # AND(, ) + # Suboption is not checked if checking of the main_option is failed. + # AND(, ) def check(self): for i, opt in reversed(list(enumerate(self.opts))): @@ -221,25 +223,29 @@ class AND(ComplexOptCheck): self.result = opt.result return ret if not ret: - if hasattr(opt, 'expected'): - self.result = 'FAIL: CONFIG_{} is needed'.format(opt.name) + # This FAIL is caused by additional checks, + # and not by the main option that this AND-check is about. + # Describe the reason of the FAIL. + if opt.result.startswith('FAIL: \"') or opt.result == 'FAIL: not found': + self.result = 'FAIL: CONFIG_{} not "{}"'.format(opt.name, opt.expected) + elif opt.result == 'FAIL: not present': + self.result = 'FAIL: CONFIG_{} not present'.format(opt.name) else: + # This FAIL message is self-explaining. self.result = opt.result return False sys.exit('[!] ERROR: invalid AND check') -def detect_arch(fname): +def detect_arch(fname, archs): with open(fname, 'r') as f: arch_pattern = re.compile("CONFIG_[a-zA-Z0-9_]*=y") arch = None - if not json_mode: - print('[+] Trying to detect architecture in "{}"...'.format(fname)) for line in f.readlines(): if arch_pattern.match(line): option, _ = line[7:].split('=', 1) - if option in supported_archs: + if option in archs: if not arch: arch = option else: @@ -252,13 +258,9 @@ def detect_arch(fname): def detect_version(fname): with open(fname, 'r') as f: ver_pattern = re.compile("# Linux/.* Kernel Configuration") - if not json_mode: - print('[+] Trying to detect kernel version in "{}"...'.format(fname)) for line in f.readlines(): if ver_pattern.match(line): line = line.strip() - if not json_mode: - print('[+] Found version line: "{}"'.format(line)) parts = line.split() ver_str = parts[2] ver_numbers = ver_str.split('.') @@ -303,10 +305,14 @@ def construct_checklist(l, arch): l += [AND(OptCheck('self_protection', 'defconfig', 'AMD_IOMMU', 'y'), iommu_support_is_set)] if arch == 'ARM64': + l += [OptCheck('self_protection', 'defconfig', 'ARM64_PAN', 'y')] l += [OptCheck('self_protection', 'defconfig', 'UNMAP_KERNEL_AT_EL0', 'y')] - l += [OptCheck('self_protection', 'defconfig', 'HARDEN_EL2_VECTORS', 'y')] + l += [OR(OptCheck('self_protection', 'defconfig', 'HARDEN_EL2_VECTORS', 'y'), + AND(OptCheck('self_protection', 'defconfig', 'RANDOMIZE_BASE', 'y'), + VerCheck((5, 9))))] # HARDEN_EL2_VECTORS was included in RANDOMIZE_BASE in v5.9 l += [OptCheck('self_protection', 'defconfig', 'RODATA_FULL_DEFAULT_ENABLED', 'y')] l += [OptCheck('self_protection', 'defconfig', 'ARM64_PTR_AUTH', 'y')] + l += [OptCheck('self_protection', 'defconfig', 'ARM64_BTI_KERNEL', 'y')] if arch in ('X86_64', 'ARM64'): l += [OptCheck('self_protection', 'defconfig', 'VMAP_STACK', 'y')] if arch in ('X86_64', 'ARM64', 'X86_32'): @@ -346,10 +352,10 @@ def construct_checklist(l, arch): modules_not_set)] l += [OR(OptCheck('self_protection', 'kspp', 'MODULE_SIG_FORCE', 'y'), modules_not_set)] # refers to LOCKDOWN - l += [OR(OptCheck('self_protection', 'kspp', 'INIT_STACK_ALL', 'y'), + l += [OR(OptCheck('self_protection', 'kspp', 'INIT_STACK_ALL_ZERO', 'y'), OptCheck('self_protection', 'kspp', 'GCC_PLUGIN_STRUCTLEAK_BYREF_ALL', 'y'))] l += [OR(OptCheck('self_protection', 'kspp', 'INIT_ON_FREE_DEFAULT_ON', 'y'), - OptCheck('self_protection', 'kspp', 'PAGE_POISONING', 'y'))] # before v5.3 + OptCheck('self_protection', 'kspp', 'PAGE_POISONING_ZERO', 'y'))] # before v5.3 if arch in ('X86_64', 'ARM64', 'X86_32'): stackleak_is_set = OptCheck('self_protection', 'kspp', 'GCC_PLUGIN_STACKLEAK', 'y') l += [stackleak_is_set] @@ -369,6 +375,7 @@ def construct_checklist(l, arch): l += [OptCheck('self_protection', 'clipos', 'SECURITY_DMESG_RESTRICT', 'y')] l += [OptCheck('self_protection', 'clipos', 'DEBUG_VIRTUAL', 'y')] l += [OptCheck('self_protection', 'clipos', 'STATIC_USERMODEHELPER', 'y')] # needs userspace support + l += [OptCheck('self_protection', 'clipos', 'EFI_DISABLE_PCI_DMA', 'y')] l += [OptCheck('self_protection', 'clipos', 'SLAB_MERGE_DEFAULT', 'is not set')] # slab_nomerge l += [OptCheck('self_protection', 'clipos', 'RANDOM_TRUST_BOOTLOADER', 'is not set')] l += [OptCheck('self_protection', 'clipos', 'RANDOM_TRUST_CPU', 'is not set')] @@ -389,11 +396,16 @@ def construct_checklist(l, arch): iommu_support_is_set)] # 'self_protection', 'my' - l += [OptCheck('self_protection', 'my', 'SLUB_DEBUG_ON', 'y')] + l += [AND(OptCheck('self_protection', 'my', 'UBSAN_BOUNDS', 'y'), + OptCheck('self_protection', 'my', 'UBSAN_MISC', 'is not set'), + OptCheck('self_protection', 'my', 'UBSAN_TRAP', 'y'))] + l += [OptCheck('self_protection', 'my', 'SLUB_DEBUG_ON', 'y')] # TODO: is it better to set that via kernel cmd? l += [OptCheck('self_protection', 'my', 'RESET_ATTACK_MITIGATION', 'y')] # needs userspace support (systemd) if arch == 'X86_64': l += [AND(OptCheck('self_protection', 'my', 'AMD_IOMMU_V2', 'y'), iommu_support_is_set)] + if arch == 'ARM64': + l += [OptCheck('self_protection', 'my', 'SHADOW_CALL_STACK', 'y')] # 'security_policy' if arch in ('X86_64', 'ARM64', 'X86_32'): @@ -445,7 +457,6 @@ def construct_checklist(l, arch): l += [OptCheck('cut_attack_surface', 'kspp', 'LEGACY_VSYSCALL_NONE', 'y')] # 'vsyscall=none' # 'cut_attack_surface', 'grsecurity' - l += [OptCheck('cut_attack_surface', 'grsecurity', 'X86_PTDUMP', 'is not set')] l += [OptCheck('cut_attack_surface', 'grsecurity', 'ZSMALLOC_STAT', 'is not set')] l += [OptCheck('cut_attack_surface', 'grsecurity', 'PAGE_OWNER', 'is not set')] l += [OptCheck('cut_attack_surface', 'grsecurity', 'DEBUG_KMEMLEAK', 'is not set')] @@ -462,19 +473,17 @@ def construct_checklist(l, arch): l += [OptCheck('cut_attack_surface', 'grsecurity', 'MEM_SOFT_DIRTY', 'is not set')] l += [OptCheck('cut_attack_surface', 'grsecurity', 'DEVPORT', 'is not set')] # refers to LOCKDOWN l += [OptCheck('cut_attack_surface', 'grsecurity', 'DEBUG_FS', 'is not set')] # refers to LOCKDOWN - l += [OptCheck('cut_attack_surface', 'grsecurity', 'NOTIFIER_ERROR_INJECTION','is not set')] + l += [OptCheck('cut_attack_surface', 'grsecurity', 'NOTIFIER_ERROR_INJECTION', 'is not set')] + l += [AND(OptCheck('cut_attack_surface', 'grsecurity', 'X86_PTDUMP', 'is not set'), + OptCheck('cut_attack_surface', 'my', 'PTDUMP_DEBUGFS', 'is not set'))] # 'cut_attack_surface', 'maintainer' l += [OptCheck('cut_attack_surface', 'maintainer', 'DRM_LEGACY', 'is not set')] l += [OptCheck('cut_attack_surface', 'maintainer', 'FB', 'is not set')] l += [OptCheck('cut_attack_surface', 'maintainer', 'VT', 'is not set')] - # 'cut_attack_surface', 'lockdown' - l += [OptCheck('cut_attack_surface', 'lockdown', 'ACPI_TABLE_UPGRADE', 'is not set')] # refers to LOCKDOWN - l += [OptCheck('cut_attack_surface', 'lockdown', 'X86_IOPL_IOPERM', 'is not set')] # refers to LOCKDOWN - l += [OptCheck('cut_attack_surface', 'lockdown', 'EFI_TEST', 'is not set')] # refers to LOCKDOWN - l += [OptCheck('cut_attack_surface', 'lockdown', 'BPF_SYSCALL', 'is not set')] # refers to LOCKDOWN - l += [OptCheck('cut_attack_surface', 'lockdown', 'MMIOTRACE_TEST', 'is not set')] # refers to LOCKDOWN + # 'cut_attack_surface', 'grapheneos' + l += [OptCheck('cut_attack_surface', 'grapheneos', 'AIO', 'is not set')] # 'cut_attack_surface', 'clipos' l += [OptCheck('cut_attack_surface', 'clipos', 'STAGING', 'is not set')] @@ -487,26 +496,35 @@ def construct_checklist(l, arch): l += [OptCheck('cut_attack_surface', 'clipos', 'USER_NS', 'is not set')] # user.max_user_namespaces=0 l += [OptCheck('cut_attack_surface', 'clipos', 'X86_MSR', 'is not set')] # refers to LOCKDOWN l += [OptCheck('cut_attack_surface', 'clipos', 'X86_CPUID', 'is not set')] + l += [OptCheck('cut_attack_surface', 'clipos', 'IO_URING', 'is not set')] + l += [OptCheck('cut_attack_surface', 'clipos', 'X86_IOPL_IOPERM', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'clipos', 'ACPI_TABLE_UPGRADE', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'clipos', 'EFI_CUSTOM_SSDT_OVERLAYS', 'is not set')] l += [AND(OptCheck('cut_attack_surface', 'clipos', 'LDISC_AUTOLOAD', 'is not set'), PresenceCheck('LDISC_AUTOLOAD'))] if arch in ('X86_64', 'X86_32'): l += [OptCheck('cut_attack_surface', 'clipos', 'X86_INTEL_TSX_MODE_OFF', 'y')] # tsx=off - # 'cut_attack_surface', 'grapheneos' - l += [OptCheck('cut_attack_surface', 'grapheneos', 'AIO', 'is not set')] + # 'cut_attack_surface', 'lockdown' + l += [OptCheck('cut_attack_surface', 'lockdown', 'EFI_TEST', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'lockdown', 'BPF_SYSCALL', 'is not set')] # refers to LOCKDOWN + l += [OptCheck('cut_attack_surface', 'lockdown', 'MMIOTRACE_TEST', 'is not set')] # refers to LOCKDOWN # 'cut_attack_surface', 'my' + l += [OptCheck('cut_attack_surface', 'my', 'TRIM_UNUSED_KSYMS', 'y')] l += [OptCheck('cut_attack_surface', 'my', 'MMIOTRACE', 'is not set')] # refers to LOCKDOWN (permissive) l += [OptCheck('cut_attack_surface', 'my', 'LIVEPATCH', 'is not set')] l += [OptCheck('cut_attack_surface', 'my', 'IP_DCCP', 'is not set')] l += [OptCheck('cut_attack_surface', 'my', 'IP_SCTP', 'is not set')] l += [OptCheck('cut_attack_surface', 'my', 'FTRACE', 'is not set')] # refers to LOCKDOWN - l += [OptCheck('cut_attack_surface', 'my', 'BPF_JIT', 'is not set')] l += [OptCheck('cut_attack_surface', 'my', 'VIDEO_VIVID', 'is not set')] l += [OptCheck('cut_attack_surface', 'my', 'INPUT_EVBUG', 'is not set')] # Can be used as a keylogger # 'userspace_hardening' - l += [OptCheck('userspace_hardening', 'defconfig', 'INTEGRITY', 'y')] + if arch in ('X86_64', 'ARM64', 'X86_32'): + l += [OptCheck('userspace_hardening', 'defconfig', 'INTEGRITY', 'y')] + if arch == 'ARM': + l += [OptCheck('userspace_hardening', 'my', 'INTEGRITY', 'y')] if arch in ('ARM', 'X86_32'): l += [OptCheck('userspace_hardening', 'defconfig', 'VMSPLIT_3G', 'y')] if arch in ('X86_64', 'ARM64'): @@ -517,8 +535,22 @@ def construct_checklist(l, arch): # l += [OptCheck('feature_test', 'my', 'LKDTM', 'm')] # only for debugging! -def print_checklist(checklist, with_results): - if json_mode: +def print_unknown_options(checklist, parsed_options): + known_options = [] + for opt in checklist: + if hasattr(opt, 'opts'): + for o in opt.opts: + if hasattr(o, 'name'): + known_options.append(o.name) + else: + known_options.append(opt.name) + for option, value in parsed_options.items(): + if option not in known_options: + print('[?] No rule for option {} ({})'.format(option, value)) + + +def print_checklist(mode, checklist, with_results): + if mode == 'json': opts = [] for o in checklist: opt = ['CONFIG_'+o.name, o.expected, o.decision, o.reason] @@ -541,36 +573,62 @@ def print_checklist(checklist, with_results): # table contents for opt in checklist: - opt.table_print(with_results) + if with_results: + if mode == 'show_ok': + if not opt.result.startswith('OK'): + continue + if mode == 'show_fail': + if not opt.result.startswith('FAIL'): + continue + opt.table_print(mode, with_results) print() - if debug_mode: + if mode == 'verbose': print('-' * sep_line_len) print() - -def perform_checks(checklist, parsed_options): + # final score + if with_results: + fail_count = len(list(filter(lambda opt: opt.result.startswith('FAIL'), checklist))) + fail_suppressed = '' + ok_count = len(list(filter(lambda opt: opt.result.startswith('OK'), checklist))) + ok_suppressed = '' + if mode == 'show_ok': + fail_suppressed = ' (suppressed in output)' + if mode == 'show_fail': + ok_suppressed = ' (suppressed in output)' + if mode != 'json': + print('[+] Config check is finished: \'OK\' - {}{} / \'FAIL\' - {}{}'.format(ok_count, ok_suppressed, fail_count, fail_suppressed)) + + +def perform_check(opt, parsed_options, kernel_version): + if hasattr(opt, 'opts'): + # prepare ComplexOptCheck + for o in opt.opts: + if hasattr(o, 'opts'): + # Recursion for nested ComplexOptChecks + perform_check(o, parsed_options, kernel_version) + if hasattr(o, 'state'): + o.state = parsed_options.get(o.name, None) + if hasattr(o, 'ver'): + o.ver = kernel_version + else: + # prepare simple check, opt.state is mandatory + if not hasattr(opt, 'state'): + sys.exit('[!] ERROR: bad simple check {}'.format(vars(opt))) + opt.state = parsed_options.get(opt.name, None) + opt.check() + + +def perform_checks(checklist, parsed_options, kernel_version): for opt in checklist: - if hasattr(opt, 'opts'): - # prepare ComplexOptCheck - for o in opt.opts: - if hasattr(o, 'state'): - o.state = parsed_options.get(o.name, None) - else: - # prepare simple check - if not hasattr(opt, 'state'): - sys.exit('[!] ERROR: bad simple check {}'.format(vars(opt))) - opt.state = parsed_options.get(opt.name, None) - opt.check() + perform_check(opt, parsed_options, kernel_version) -def check_config_file(checklist, fname, arch): +def parse_config_file(parsed_options, fname): with open(fname, 'r') as f: - parsed_options = OrderedDict() opt_is_on = re.compile("CONFIG_[a-zA-Z0-9_]*=[a-zA-Z0-9_\"]*") opt_is_off = re.compile("# CONFIG_[a-zA-Z0-9_]* is not set") - if not json_mode: - print('[+] Checking "{}" against {} hardening preferences...'.format(fname, arch)) for line in f.readlines(): line = line.strip() option = None @@ -586,81 +644,74 @@ def check_config_file(checklist, fname, arch): if option in parsed_options: sys.exit('[!] ERROR: config option "{}" exists multiple times'.format(line)) - if option is not None: + if option: parsed_options[option] = value - perform_checks(checklist, parsed_options) + return parsed_options - if debug_mode: - known_options = [] - for opt in checklist: - if hasattr(opt, 'opts'): - for o in opt.opts: - if hasattr(o, 'name'): - known_options.append(o.name) - else: - known_options.append(opt.name) - for option, value in parsed_options.items(): - if option not in known_options: - print('DEBUG: dunno about option {} ({})'.format(option, value)) - - print_checklist(checklist, True) def main(): - global debug_mode - global json_mode - global kernel_version - - config_checklist = [] - + # Report modes: + # * verbose mode for + # - reporting about unknown kernel options in the config + # - verbose printing of ComplexOptCheck items + # * json mode for printing the results in JSON format + report_modes = ['verbose', 'json', 'show_ok', 'show_fail'] + supported_archs = ['X86_64', 'X86_32', 'ARM64', 'ARM'] parser = ArgumentParser(prog='kconfig-hardened-check', description='Checks the hardening options in the Linux kernel config') + parser.add_argument('--version', action='version', version='%(prog)s ' + __version__) parser.add_argument('-p', '--print', choices=supported_archs, help='print hardening preferences for selected architecture') parser.add_argument('-c', '--config', - help='check the config_file against these preferences') - parser.add_argument('--debug', action='store_true', - help='enable verbose debug mode') - parser.add_argument('--json', action='store_true', - help='print results in JSON format') - parser.add_argument('--version', action='version', version='%(prog)s ' + __version__) + help='check the kernel config file against these preferences') + parser.add_argument('-m', '--mode', choices=report_modes, + help='choose the report mode') args = parser.parse_args() - if args.debug: - debug_mode = True - print('[!] WARNING: debug mode is enabled') - if args.json: - json_mode = True - if debug_mode and json_mode: - sys.exit('[!] ERROR: options --debug and --json cannot be used simultaneously') + mode = None + if args.mode: + mode = args.mode + if mode != 'json': + print("[+] Special report mode: {}".format(mode)) + + config_checklist = [] if args.config: - arch, msg = detect_arch(args.config) + if mode != 'json': + print('[+] Config file to check: {}'.format(args.config)) + + arch, msg = detect_arch(args.config, supported_archs) if not arch: sys.exit('[!] ERROR: {}'.format(msg)) - elif not json_mode: + if mode != 'json': print('[+] Detected architecture: {}'.format(arch)) kernel_version, msg = detect_version(args.config) if not kernel_version: sys.exit('[!] ERROR: {}'.format(msg)) - elif not json_mode: + if mode != 'json': print('[+] Detected kernel version: {}.{}'.format(kernel_version[0], kernel_version[1])) construct_checklist(config_checklist, arch) - check_config_file(config_checklist, args.config, arch) - error_count = len(list(filter(lambda opt: opt.result.startswith('FAIL'), config_checklist))) - ok_count = len(list(filter(lambda opt: opt.result.startswith('OK'), config_checklist))) - if not debug_mode and not json_mode: - print('[+] config check is finished: \'OK\' - {} / \'FAIL\' - {}'.format(ok_count, error_count)) + parsed_options = OrderedDict() + parse_config_file(parsed_options, args.config) + perform_checks(config_checklist, parsed_options, kernel_version) + + if mode == 'verbose': + print_unknown_options(config_checklist, parsed_options) + print_checklist(mode, config_checklist, True) + sys.exit(0) if args.print: + if mode in ('show_ok', 'show_fail'): + sys.exit('[!] ERROR: please use "{}" mode for checking the kernel config'.format(mode)) arch = args.print construct_checklist(config_checklist, arch) - if not json_mode: + if mode != 'json': print('[+] Printing kernel hardening preferences for {}...'.format(arch)) - print_checklist(config_checklist, False) + print_checklist(mode, config_checklist, False) sys.exit(0) parser.print_help()