X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=kconfig_hardened_check%2F__init__.py;h=a4853b9dbfad9e837ecdffa69daa87dd294fb515;hb=3b162ae527a3fb6662cc0db3f204fa56dc09ac38;hp=3b470443daf3c618e7cb019279381185f04cfaec;hpb=befa4a35117c0d1ff58e85b5c42a3a1b55b4ebaa;p=kconfig-hardened-check.git diff --git a/kconfig_hardened_check/__init__.py b/kconfig_hardened_check/__init__.py index 3b47044..a4853b9 100644 --- a/kconfig_hardened_check/__init__.py +++ b/kconfig_hardened_check/__init__.py @@ -64,18 +64,6 @@ from .__about__ import __version__ # pylint: disable=line-too-long,bad-whitespace,too-many-branches # pylint: disable=too-many-statements,global-statement -# debug_mode enables: -# - reporting about unknown kernel options in the config, -# - verbose printing of ComplexOptChecks (OR, AND). -debug_mode = False - -# json_mode is for printing results in JSON format -json_mode = False - -supported_archs = ['X86_64', 'X86_32', 'ARM64', 'ARM'] - -kernel_version = None - class OptCheck: def __init__(self, reason, decision, name, expected): @@ -101,7 +89,7 @@ class OptCheck: return True return False - def table_print(self, with_results): + def table_print(self, mode, with_results): print('CONFIG_{:<38}|{:^13}|{:^10}|{:^20}'.format(self.name, self.expected, self.decision, self.reason), end='') if with_results: print('| {}'.format(self.result), end='') @@ -110,22 +98,23 @@ class OptCheck: class VerCheck: def __init__(self, ver_expected): self.ver_expected = ver_expected + self.ver = None self.result = None def check(self): - if kernel_version[0] > self.ver_expected[0]: + if self.ver[0] > self.ver_expected[0]: self.result = 'OK: version >= ' + str(self.ver_expected[0]) + '.' + str(self.ver_expected[1]) return True - if kernel_version[0] < self.ver_expected[0]: + if self.ver[0] < self.ver_expected[0]: self.result = 'FAIL: version < ' + str(self.ver_expected[0]) + '.' + str(self.ver_expected[1]) return False - if kernel_version[1] >= self.ver_expected[1]: + if self.ver[1] >= self.ver_expected[1]: self.result = 'OK: version >= ' + str(self.ver_expected[0]) + '.' + str(self.ver_expected[1]) return True self.result = 'FAIL: version < ' + str(self.ver_expected[0]) + '.' + str(self.ver_expected[1]) return False - def table_print(self, with_results): + def table_print(self, mode, with_results): ver_req = 'kernel version >= ' + str(self.ver_expected[0]) + '.' + str(self.ver_expected[1]) print('{:<91}'.format(ver_req), end='') if with_results: @@ -145,7 +134,7 @@ class PresenceCheck: self.result = 'OK: is present' return True - def table_print(self, with_results): + def table_print(self, mode, with_results): print('CONFIG_{:<84}'.format(self.name + ' is present'), end='') if with_results: print('| {}'.format(self.result), end='') @@ -172,26 +161,26 @@ class ComplexOptCheck: def reason(self): return self.opts[0].reason - def table_print(self, with_results): - if debug_mode: + def table_print(self, mode, with_results): + if mode == 'verbose': print(' {:87}'.format('<<< ' + self.__class__.__name__ + ' >>>'), end='') if with_results: print('| {}'.format(self.result), end='') for o in self.opts: print() - o.table_print(with_results) + o.table_print(mode, with_results) else: o = self.opts[0] - o.table_print(False) + o.table_print(mode, False) if with_results: print('| {}'.format(self.result), end='') class OR(ComplexOptCheck): # self.opts[0] is the option that this OR-check is about. - # Use case: + # Use cases: # OR(, ) - # OR(, ) + # OR(, ) def check(self): if not self.opts: @@ -211,8 +200,10 @@ class OR(ComplexOptCheck): class AND(ComplexOptCheck): # self.opts[0] is the option that this AND-check is about. - # Use case: AND(, ) - # Suboption is not checked if checking of the main_option is failed. + # Use cases: + # AND(, ) + # Suboption is not checked if checking of the main_option is failed. + # AND(, ) def check(self): for i, opt in reversed(list(enumerate(self.opts))): @@ -222,7 +213,7 @@ class AND(ComplexOptCheck): return ret if not ret: if hasattr(opt, 'expected'): - self.result = 'FAIL: CONFIG_{} is needed'.format(opt.name) + self.result = 'FAIL: CONFIG_{} not "{}"'.format(opt.name, opt.expected) else: self.result = opt.result return False @@ -230,16 +221,14 @@ class AND(ComplexOptCheck): sys.exit('[!] ERROR: invalid AND check') -def detect_arch(fname): +def detect_arch(fname, archs): with open(fname, 'r') as f: arch_pattern = re.compile("CONFIG_[a-zA-Z0-9_]*=y") arch = None - if not json_mode: - print('[+] Trying to detect architecture in "{}"...'.format(fname)) for line in f.readlines(): if arch_pattern.match(line): option, _ = line[7:].split('=', 1) - if option in supported_archs: + if option in archs: if not arch: arch = option else: @@ -252,13 +241,9 @@ def detect_arch(fname): def detect_version(fname): with open(fname, 'r') as f: ver_pattern = re.compile("# Linux/.* Kernel Configuration") - if not json_mode: - print('[+] Trying to detect kernel version in "{}"...'.format(fname)) for line in f.readlines(): if ver_pattern.match(line): line = line.strip() - if not json_mode: - print('[+] Found version line: "{}"'.format(line)) parts = line.split() ver_str = parts[2] ver_numbers = ver_str.split('.') @@ -303,6 +288,7 @@ def construct_checklist(l, arch): l += [AND(OptCheck('self_protection', 'defconfig', 'AMD_IOMMU', 'y'), iommu_support_is_set)] if arch == 'ARM64': + l += [OptCheck('self_protection', 'defconfig', 'ARM64_PAN', 'y')] l += [OptCheck('self_protection', 'defconfig', 'UNMAP_KERNEL_AT_EL0', 'y')] l += [OptCheck('self_protection', 'defconfig', 'HARDEN_EL2_VECTORS', 'y')] l += [OptCheck('self_protection', 'defconfig', 'RODATA_FULL_DEFAULT_ENABLED', 'y')] @@ -445,7 +431,6 @@ def construct_checklist(l, arch): l += [OptCheck('cut_attack_surface', 'kspp', 'LEGACY_VSYSCALL_NONE', 'y')] # 'vsyscall=none' # 'cut_attack_surface', 'grsecurity' - l += [OptCheck('cut_attack_surface', 'grsecurity', 'X86_PTDUMP', 'is not set')] l += [OptCheck('cut_attack_surface', 'grsecurity', 'ZSMALLOC_STAT', 'is not set')] l += [OptCheck('cut_attack_surface', 'grsecurity', 'PAGE_OWNER', 'is not set')] l += [OptCheck('cut_attack_surface', 'grsecurity', 'DEBUG_KMEMLEAK', 'is not set')] @@ -463,6 +448,8 @@ def construct_checklist(l, arch): l += [OptCheck('cut_attack_surface', 'grsecurity', 'DEVPORT', 'is not set')] # refers to LOCKDOWN l += [OptCheck('cut_attack_surface', 'grsecurity', 'DEBUG_FS', 'is not set')] # refers to LOCKDOWN l += [OptCheck('cut_attack_surface', 'grsecurity', 'NOTIFIER_ERROR_INJECTION','is not set')] + l += [AND(OptCheck('cut_attack_surface', 'grsecurity', 'X86_PTDUMP', 'is not set'), + OptCheck('cut_attack_surface', 'my', 'PTDUMP_DEBUGFS', 'is not set'))] # 'cut_attack_surface', 'maintainer' l += [OptCheck('cut_attack_surface', 'maintainer', 'DRM_LEGACY', 'is not set')] @@ -506,7 +493,10 @@ def construct_checklist(l, arch): l += [OptCheck('cut_attack_surface', 'my', 'INPUT_EVBUG', 'is not set')] # Can be used as a keylogger # 'userspace_hardening' - l += [OptCheck('userspace_hardening', 'defconfig', 'INTEGRITY', 'y')] + if arch in ('X86_64', 'ARM64', 'X86_32'): + l += [OptCheck('userspace_hardening', 'defconfig', 'INTEGRITY', 'y')] + if arch == 'ARM': + l += [OptCheck('userspace_hardening', 'my', 'INTEGRITY', 'y')] if arch in ('ARM', 'X86_32'): l += [OptCheck('userspace_hardening', 'defconfig', 'VMSPLIT_3G', 'y')] if arch in ('X86_64', 'ARM64'): @@ -517,8 +507,22 @@ def construct_checklist(l, arch): # l += [OptCheck('feature_test', 'my', 'LKDTM', 'm')] # only for debugging! -def print_checklist(checklist, with_results): - if json_mode: +def print_unknown_options(checklist, parsed_options): + known_options = [] + for opt in checklist: + if hasattr(opt, 'opts'): + for o in opt.opts: + if hasattr(o, 'name'): + known_options.append(o.name) + else: + known_options.append(opt.name) + for option, value in parsed_options.items(): + if option not in known_options: + print('[?] No rule for option {} ({})'.format(option, value)) + + +def print_checklist(mode, checklist, with_results): + if mode == 'json': opts = [] for o in checklist: opt = ['CONFIG_'+o.name, o.expected, o.decision, o.reason] @@ -541,20 +545,42 @@ def print_checklist(checklist, with_results): # table contents for opt in checklist: - opt.table_print(with_results) + if with_results: + if mode == 'show_ok': + if not opt.result.startswith('OK'): + continue + if mode == 'show_fail': + if not opt.result.startswith('FAIL'): + continue + opt.table_print(mode, with_results) print() - if debug_mode: + if mode == 'verbose': print('-' * sep_line_len) print() - -def perform_checks(checklist, parsed_options): + # final score + if with_results: + fail_count = len(list(filter(lambda opt: opt.result.startswith('FAIL'), checklist))) + fail_suppressed = '' + ok_count = len(list(filter(lambda opt: opt.result.startswith('OK'), checklist))) + ok_suppressed = '' + if mode == 'show_ok': + fail_suppressed = ' (suppressed in output)' + if mode == 'show_fail': + ok_suppressed = ' (suppressed in output)' + if mode != 'json': + print('[+] Config check is finished: \'OK\' - {}{} / \'FAIL\' - {}{}'.format(ok_count, ok_suppressed, fail_count, fail_suppressed)) + + +def perform_checks(checklist, parsed_options, kernel_version): for opt in checklist: if hasattr(opt, 'opts'): # prepare ComplexOptCheck for o in opt.opts: if hasattr(o, 'state'): o.state = parsed_options.get(o.name, None) + if hasattr(o, 'ver'): + o.ver = kernel_version else: # prepare simple check if not hasattr(opt, 'state'): @@ -563,14 +589,11 @@ def perform_checks(checklist, parsed_options): opt.check() -def check_config_file(checklist, fname, arch): +def parse_config_file(parsed_options, fname): with open(fname, 'r') as f: - parsed_options = OrderedDict() opt_is_on = re.compile("CONFIG_[a-zA-Z0-9_]*=[a-zA-Z0-9_\"]*") opt_is_off = re.compile("# CONFIG_[a-zA-Z0-9_]* is not set") - if not json_mode: - print('[+] Checking "{}" against {} hardening preferences...'.format(fname, arch)) for line in f.readlines(): line = line.strip() option = None @@ -586,81 +609,74 @@ def check_config_file(checklist, fname, arch): if option in parsed_options: sys.exit('[!] ERROR: config option "{}" exists multiple times'.format(line)) - if option is not None: + if option: parsed_options[option] = value - perform_checks(checklist, parsed_options) - - if debug_mode: - known_options = [] - for opt in checklist: - if hasattr(opt, 'opts'): - for o in opt.opts: - if hasattr(o, 'name'): - known_options.append(o.name) - else: - known_options.append(opt.name) - for option, value in parsed_options.items(): - if option not in known_options: - print('DEBUG: dunno about option {} ({})'.format(option, value)) + return parsed_options - print_checklist(checklist, True) def main(): - global debug_mode - global json_mode - global kernel_version - - config_checklist = [] - + # Report modes: + # * verbose mode for + # - reporting about unknown kernel options in the config + # - verbose printing of ComplexOptCheck items + # * json mode for printing the results in JSON format + report_modes = ['verbose', 'json', 'show_ok', 'show_fail'] + supported_archs = ['X86_64', 'X86_32', 'ARM64', 'ARM'] parser = ArgumentParser(prog='kconfig-hardened-check', description='Checks the hardening options in the Linux kernel config') + parser.add_argument('--version', action='version', version='%(prog)s ' + __version__) parser.add_argument('-p', '--print', choices=supported_archs, help='print hardening preferences for selected architecture') parser.add_argument('-c', '--config', - help='check the config_file against these preferences') - parser.add_argument('--debug', action='store_true', - help='enable verbose debug mode') - parser.add_argument('--json', action='store_true', - help='print results in JSON format') - parser.add_argument('--version', action='version', version='%(prog)s ' + __version__) + help='check the kernel config file against these preferences') + parser.add_argument('-m', '--mode', choices=report_modes, + help='choose the report mode') args = parser.parse_args() - if args.debug: - debug_mode = True - print('[!] WARNING: debug mode is enabled') - if args.json: - json_mode = True - if debug_mode and json_mode: - sys.exit('[!] ERROR: options --debug and --json cannot be used simultaneously') + mode = None + if args.mode: + mode = args.mode + if mode != 'json': + print("[+] Special report mode: {}".format(mode)) + + config_checklist = [] if args.config: - arch, msg = detect_arch(args.config) + if mode != 'json': + print('[+] Config file to check: {}'.format(args.config)) + + arch, msg = detect_arch(args.config, supported_archs) if not arch: sys.exit('[!] ERROR: {}'.format(msg)) - elif not json_mode: + if mode != 'json': print('[+] Detected architecture: {}'.format(arch)) kernel_version, msg = detect_version(args.config) if not kernel_version: sys.exit('[!] ERROR: {}'.format(msg)) - elif not json_mode: + if mode != 'json': print('[+] Detected kernel version: {}.{}'.format(kernel_version[0], kernel_version[1])) construct_checklist(config_checklist, arch) - check_config_file(config_checklist, args.config, arch) - error_count = len(list(filter(lambda opt: opt.result.startswith('FAIL'), config_checklist))) - ok_count = len(list(filter(lambda opt: opt.result.startswith('OK'), config_checklist))) - if not debug_mode and not json_mode: - print('[+] config check is finished: \'OK\' - {} / \'FAIL\' - {}'.format(ok_count, error_count)) + parsed_options = OrderedDict() + parse_config_file(parsed_options, args.config) + perform_checks(config_checklist, parsed_options, kernel_version) + + if mode == 'verbose': + print_unknown_options(config_checklist, parsed_options) + print_checklist(mode, config_checklist, True) + sys.exit(0) if args.print: + if mode in ('show_ok', 'show_fail'): + sys.exit('[!] ERROR: please use "{}" mode for checking the kernel config'.format(mode)) arch = args.print construct_checklist(config_checklist, arch) - if not json_mode: + if mode != 'json': print('[+] Printing kernel hardening preferences for {}...'.format(arch)) - print_checklist(config_checklist, False) + print_checklist(mode, config_checklist, False) sys.exit(0) parser.print_help()