aboutsummaryrefslogtreecommitdiff
path: root/contrib/devtools/security-check.py
AgeCommit message (Collapse)Author
2018-03-28[contrib] fixup security-check.py Python3 supportJohn Newbery
2018-03-26Change all python files to use Python3John Newbery
2018-01-03Increment MIT Licence copyright header year on files modified in 2017Akira Takizawa
2017-08-28Use sys.exit(...) instead of exit(...): exit(...) should not be used in programspracticalswift
2016-09-26Merge #8249: Enable (and check for) 64-bit ASLR on WindowsWladimir J. van der Laan
62c2915 build: supply `-Wl,--high-entropy-va` (Wladimir J. van der Laan) 9a75d29 devtools: Check for high-entropy ASLR in 64-bit PE executables (Wladimir J. van der Laan)
2016-09-26devtools: Check for high-entropy ASLR in 64-bit PE executablesWladimir J. van der Laan
check_PE_PIE only checked for DYNAMIC_BASE, this is not enough for (secure) ASLR on 64-bit.
2016-09-11[copyright] add MIT License copyright header to remaining Python filesisle2983
2016-06-28Favour python over python2 as per PR #7723Matthew King
2016-06-26Use portable #! in python scripts (/usr/bin/env)Matthew King
2016-03-29build: python 3 compatibilityWladimir J. van der Laan
Ubuntu 16.04 "xenial xerus" does not come with Python 2.x by default. It is possible to install a python-2.7 package, but this has its own problem: no `python` or `python2` symlink (see #7717). This fixes the following scripts to work with python 3: - `make check` (bctest,py, bitcoin-util-test.py) - `make translate` (extract_strings_qt.py) - `make symbols-check` (symbol-check.py) - `make security-check` (security-check.py) Explicitly call the python commands using $(PYTHON) instead of relying on the interpreter line at the top of the scripts.
2016-01-26release: fix parsing of BIND_NOW with older readelfCory Fields
2016-01-08Fixing typos on security-check.py and torcontrol.cppcalebogden
2015-10-22devtools: Add security-check.pyWladimir J. van der Laan
Perform the following ELF security checks: - PIE: Check for position independent executable (PIE), allowing for address space randomization - NX: Check that no sections are writable and executable (including the stack) - RELRO: Check for read-only relocations, binding at startup - Canary: Check for use of stack canary Also add a check to symbol-check.py that checks that only the subset of allowed libraries is imported (to avoid incompatibilities).