diff --git a/chipsec/library/module_ids.json b/chipsec/library/module_ids.json new file mode 100644 index 0000000000..b4e432ec6b --- /dev/null +++ b/chipsec/library/module_ids.json @@ -0,0 +1 @@ +{"chipsec.modules.bios_kbrd_buffer": 108312180, "chipsec.modules.common.bios_smi": 204199644, "chipsec.modules.common.bios_ts": 145697866, "chipsec.modules.common.bios_wp": 193154049, "chipsec.modules.common.cet": 255569653, "chipsec.modules.common.debugenabled": 119500305, "chipsec.modules.common.ia32cfg": 237600201, "chipsec.modules.common.memconfig": 153156562, "chipsec.modules.common.memlock": 163539152, "chipsec.modules.common.me_mfg_mode": 159788087, "chipsec.modules.common.remap": 108967309, "chipsec.modules.common.rtclock": 8021026, "chipsec.modules.common.sgx_check": 82627414, "chipsec.modules.common.smm": 136211688, "chipsec.modules.common.smm_code_chk": 52475936, "chipsec.modules.common.smm_dma": 142904285, "chipsec.modules.common.smrr": 24264423, "chipsec.modules.common.spd_wd": 118214919, "chipsec.modules.common.spi_access": 72318534, "chipsec.modules.common.spi_desc": 71072845, "chipsec.modules.common.spi_fdopss": 50654249, "chipsec.modules.common.spi_lock": 224775005, "chipsec.modules.common.cpu.cpu_info": 83457459, "chipsec.modules.common.cpu.ia_untrusted": 252569854, "chipsec.modules.common.cpu.spectre_v2": 39646508, "chipsec.modules.common.secureboot.variables": 210110053, "chipsec.modules.common.uefi.access_uefispec": 76692542, "chipsec.modules.common.uefi.s3bootscript": 146016928, "chipsec.modules.tools.wsmt": 239904442, "chipsec.modules.tools.cpu.sinkhole": 8256205, "chipsec.modules.tools.secureboot.te": 24205520, "chipsec.modules.tools.smm.rogue_mmio_bar": 114949610, "chipsec.modules.tools.smm.smm_ptr": 124753037, "chipsec.modules.tools.uefi.reputation": 32972749, "chipsec.modules.tools.uefi.s3script_modify": 254255606, "chipsec.modules.tools.uefi.scan_blocked": 242632605, "chipsec.modules.tools.uefi.scan_image": 90983053, "chipsec.modules.tools.uefi.uefivar_fuzz": 24791044, "chipsec.modules.tools.vmm.common": 176284027, "chipsec.modules.tools.vmm.cpuid_fuzz": 112801485, "chipsec.modules.tools.vmm.ept_finder": 121258294, "chipsec.modules.tools.vmm.hypercallfuzz": 3736407, "chipsec.modules.tools.vmm.iofuzz": 184623991, "chipsec.modules.tools.vmm.msr_fuzz": 248526150, "chipsec.modules.tools.vmm.pcie_fuzz": 144508011, "chipsec.modules.tools.vmm.pcie_overlap_fuzz": 98012164, "chipsec.modules.tools.vmm.venom": 149188924, "chipsec.modules.tools.vmm.hv.define": 213691401, "chipsec.modules.tools.vmm.hv.hypercall": 68298546, "chipsec.modules.tools.vmm.hv.hypercallfuzz": 122154567, "chipsec.modules.tools.vmm.hv.synth_dev": 145490087, "chipsec.modules.tools.vmm.hv.synth_kbd": 251258484, "chipsec.modules.tools.vmm.hv.vmbus": 18544249, "chipsec.modules.tools.vmm.hv.vmbusfuzz": 258248042, "chipsec.modules.tools.vmm.vbox.vbox_crash_apicbase": 233706947, "chipsec.modules.tools.vmm.xen.define": 31261358, "chipsec.modules.tools.vmm.xen.hypercall": 218038015, "chipsec.modules.tools.vmm.xen.hypercallfuzz": 184734627, "chipsec.modules.tools.vmm.xen.xsa188": 143117306} \ No newline at end of file diff --git a/chipsec/library/module_ids.pkl b/chipsec/library/module_ids.pkl deleted file mode 100644 index ca4e1302c2..0000000000 Binary files a/chipsec/library/module_ids.pkl and /dev/null differ diff --git a/chipsec/library/url.py b/chipsec/library/url.py new file mode 100644 index 0000000000..cd928dcb92 --- /dev/null +++ b/chipsec/library/url.py @@ -0,0 +1,51 @@ +# CHIPSEC: Platform Security Assessment Framework +# Copyright (c) 2024, Intel Corporation +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of the GNU General Public License +# as published by the Free Software Foundation; Version 2. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program; if not, write to the Free Software +# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. +# +# Contact information: +# chipsec@intel.com +# + +""" +Library to build module URLs + +""" + +import os +import json + + +class url: + def __init__(self): + self.url_info = self.get_url_info() + self.base_url = self.get_base_url() + self.replace_find = self.url_info.get('replace_find', ['']) + self.replace_with = self.url_info.get('replace_with', '') + self.ends_with = self.url_info.get('ends_with', '') + + def get_url_info(self): + with open(os.path.join(os.getcwd(), 'chipsec', 'library', 'url_format.json'), 'r') as url_file: + return json.loads(url_file.read()) + + def get_base_url(self): + if 'base_url' not in self.url_info: + raise Exception("Missing Base URL in url file") + return self.url_info['base_url'] + + def get_module_url(self, module_name: str) -> str: + for item in self.replace_find: + module_name.replace(item, self.replace_with) + module_url = f'{self.base_url}{module_name}{self.ends_with}' + return module_url \ No newline at end of file diff --git a/chipsec/library/url_format.json b/chipsec/library/url_format.json new file mode 100644 index 0000000000..80c5732a83 --- /dev/null +++ b/chipsec/library/url_format.json @@ -0,0 +1 @@ +{"base_url": "https://chipsec.github.io/modules/", "replace_find": [("")], "replace_with": "", "endswith": ".html"} \ No newline at end of file diff --git a/chipsec/module.py b/chipsec/module.py index ea328e7a63..452ac2f4d8 100644 --- a/chipsec/module.py +++ b/chipsec/module.py @@ -22,8 +22,9 @@ import re import os import traceback -import pickle -import chipsec.library.logger +import json +from chipsec.library.logger import logger +from chipsec.library.url import url from chipsec.library.returncode import ModuleResult, generate_hash_id _importlib = True @@ -37,11 +38,12 @@ class Module: def __init__(self, name): - self.logger = chipsec.library.logger.logger() + self.logger = logger() self.name = name self.module = None self.mod_obj = None self.module_ids = self.get_module_ids_dictionary() + self.url = url() def __lt__(self, other): return self.name < other.name @@ -77,15 +79,15 @@ def do_import(self): return loaded def get_module_ids_dictionary(self): - with open(os.path.join(os.getcwd(), 'chipsec', 'library', 'module_ids.pkl'), 'rb') as module_ids_file: - module_ids = pickle.load(module_ids_file) + with open(os.path.join(os.getcwd(), 'chipsec', 'library', 'module_ids.json'), 'r') as module_ids_file: + module_ids = json.loads(module_ids_file.read()) return module_ids def update_module_ids_file(self): - with open(os.path.join(os.getcwd(), 'chipsec', 'library', 'module_ids.pkl'), 'wb') as module_ids_file: - pickle.dump(self.module_ids, module_ids_file) + with open(os.path.join(os.getcwd(), 'chipsec', 'library', 'module_ids.json'), 'w') as module_ids_file: + module_ids_file.write(json.dumps(self.module_ids)) - def get_module_id(self, module_name): + def get_module_id(self, module_name): if module_name in self.module_ids: module_id = self.module_ids[module_name] else: @@ -105,6 +107,7 @@ def run(self, module_argv): if isinstance(self.mod_obj, chipsec.module_common.BaseModule): self.mod_obj.result.id = self.get_module_id(self.name) + self.mod_obj.result.url = self.url.get_module_url(self.name) if self.mod_obj.is_supported(): result = self.mod_obj.run(module_argv) else: diff --git a/chipsec/modules/common/bios_kbrd_buffer.py b/chipsec/modules/common/bios_kbrd_buffer.py index 756b8650a6..cd03abead6 100644 --- a/chipsec/modules/common/bios_kbrd_buffer.py +++ b/chipsec/modules/common/bios_kbrd_buffer.py @@ -46,7 +46,6 @@ class bios_kbrd_buffer(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.bios_kbrd_buffer.html' def is_supported(self) -> bool: return True diff --git a/chipsec/modules/common/bios_smi.py b/chipsec/modules/common/bios_smi.py index b31e755d4d..42b66b8af5 100644 --- a/chipsec/modules/common/bios_smi.py +++ b/chipsec/modules/common/bios_smi.py @@ -54,7 +54,6 @@ class bios_smi(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.bios_smi.html' def is_supported(self) -> bool: if not self.cs.control.is_defined('SmmBiosWriteProtection') or \ diff --git a/chipsec/modules/common/bios_ts.py b/chipsec/modules/common/bios_ts.py index 7180ea0013..8f66a5cf42 100644 --- a/chipsec/modules/common/bios_ts.py +++ b/chipsec/modules/common/bios_ts.py @@ -47,7 +47,6 @@ class bios_ts(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.bios_ts.html' def is_supported(self) -> bool: if self.cs.control.is_defined('BiosInterfaceLockDown'): diff --git a/chipsec/modules/common/bios_wp.py b/chipsec/modules/common/bios_wp.py index 1daf49f438..1f5520ffee 100644 --- a/chipsec/modules/common/bios_wp.py +++ b/chipsec/modules/common/bios_wp.py @@ -71,7 +71,6 @@ class bios_wp(BaseModule): def __init__(self): BaseModule.__init__(self) self.spi = SPI(self.cs) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.bios_wp.html' def is_supported(self) -> bool: ble_exists = self.cs.control.is_defined('BiosLockEnable') diff --git a/chipsec/modules/common/cet.py b/chipsec/modules/common/cet.py index 3557957aed..4da279453d 100644 --- a/chipsec/modules/common/cet.py +++ b/chipsec/modules/common/cet.py @@ -42,7 +42,6 @@ class cet(BaseModule): def __init__(self): super(cet, self).__init__() - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.cet.html' self.cpuid_7_0__ecx_val = None def is_supported(self): diff --git a/chipsec/modules/common/debugenabled.py b/chipsec/modules/common/debugenabled.py index cde834f4e8..00a89b86cf 100644 --- a/chipsec/modules/common/debugenabled.py +++ b/chipsec/modules/common/debugenabled.py @@ -52,7 +52,6 @@ class debugenabled(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.debugenabled.html' self.is_enable_set = False self.is_debug_set = False self.is_lock_set = True diff --git a/chipsec/modules/common/me_mfg_mode.py b/chipsec/modules/common/me_mfg_mode.py index ba12aa93ac..60f2c8246b 100755 --- a/chipsec/modules/common/me_mfg_mode.py +++ b/chipsec/modules/common/me_mfg_mode.py @@ -101,7 +101,6 @@ class me_mfg_mode(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.me_mfg_mode.html' def is_supported(self) -> bool: if self.cs.device.is_enabled("MEI1"): diff --git a/chipsec/modules/common/memconfig.py b/chipsec/modules/common/memconfig.py index 9e60922ec0..4f5a683ca2 100644 --- a/chipsec/modules/common/memconfig.py +++ b/chipsec/modules/common/memconfig.py @@ -46,7 +46,6 @@ class memconfig(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.memconfig.html' self.memmap_registers = { "PCI0.0.0_GGC": 'GGCLOCK', "PCI0.0.0_PAVPC": 'PAVPLCK', diff --git a/chipsec/modules/common/memlock.py b/chipsec/modules/common/memlock.py index af850e70a9..ad1f7fce18 100644 --- a/chipsec/modules/common/memlock.py +++ b/chipsec/modules/common/memlock.py @@ -53,7 +53,6 @@ class memlock(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.memlock.html' self.is_read_error = False def is_supported(self) -> bool: diff --git a/chipsec/modules/common/remap.py b/chipsec/modules/common/remap.py index 4bd5b42b0f..898f05b08a 100644 --- a/chipsec/modules/common/remap.py +++ b/chipsec/modules/common/remap.py @@ -60,7 +60,6 @@ class remap(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.remap.html' def is_supported(self) -> bool: if self.cs.is_core(): diff --git a/chipsec/modules/common/rtclock.py b/chipsec/modules/common/rtclock.py index e47033dce8..e65f5a3dba 100644 --- a/chipsec/modules/common/rtclock.py +++ b/chipsec/modules/common/rtclock.py @@ -52,7 +52,6 @@ class rtclock(BaseModule): def __init__(self): BaseModule.__init__(self) self.cmos = CMOS(self.cs) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.rtclock.html' self.user_request = False self.test_offset = 0x38 self.test_value = 0xAA diff --git a/chipsec/modules/common/sgx_check.py b/chipsec/modules/common/sgx_check.py index ca86a4db8d..8df15091a5 100644 --- a/chipsec/modules/common/sgx_check.py +++ b/chipsec/modules/common/sgx_check.py @@ -72,7 +72,6 @@ class sgx_check(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.sgx_check.html' self.helper = self.cs.helper self.res = ModuleResult.PASSED diff --git a/chipsec/modules/common/smm.py b/chipsec/modules/common/smm.py index b44755bfe1..8c4ac95739 100644 --- a/chipsec/modules/common/smm.py +++ b/chipsec/modules/common/smm.py @@ -48,7 +48,6 @@ class smm(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.smm.html' def is_supported(self) -> bool: if self.cs.is_core() and self.cs.register.is_defined('PCI0.0.0_SMRAMC'): diff --git a/chipsec/modules/common/smm_code_chk.py b/chipsec/modules/common/smm_code_chk.py index cf6838999f..c30a3f9b27 100644 --- a/chipsec/modules/common/smm_code_chk.py +++ b/chipsec/modules/common/smm_code_chk.py @@ -54,7 +54,6 @@ class smm_code_chk(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.smm_code_chk.html' def is_supported(self) -> bool: if not self.cs.register.is_defined('MSR_SMM_FEATURE_CONTROL'): diff --git a/chipsec/modules/common/smm_dma.py b/chipsec/modules/common/smm_dma.py index 384c4f3c00..f39c089f4f 100644 --- a/chipsec/modules/common/smm_dma.py +++ b/chipsec/modules/common/smm_dma.py @@ -68,7 +68,6 @@ class smm_dma(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.smm_dma.html' def is_supported(self) -> bool: if self.cs.is_atom(): diff --git a/chipsec/modules/common/smrr.py b/chipsec/modules/common/smrr.py index e34cb15fe8..30f600784b 100644 --- a/chipsec/modules/common/smrr.py +++ b/chipsec/modules/common/smrr.py @@ -62,7 +62,6 @@ class smrr(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.smrr.html' def is_supported(self) -> bool: mtrr_exist = self.cs.register.is_defined('MTRRCAP') diff --git a/chipsec/modules/common/spd_wd.py b/chipsec/modules/common/spd_wd.py index 11ec5eb3f5..bfef84178f 100644 --- a/chipsec/modules/common/spd_wd.py +++ b/chipsec/modules/common/spd_wd.py @@ -61,7 +61,6 @@ class spd_wd(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.spd_wd.html' def is_supported(self) -> bool: if self.cs.device.is_enabled('SMBUS'): diff --git a/chipsec/modules/common/spi_access.py b/chipsec/modules/common/spi_access.py index 98fe4801f1..291fb071ab 100644 --- a/chipsec/modules/common/spi_access.py +++ b/chipsec/modules/common/spi_access.py @@ -58,7 +58,6 @@ class spi_access(BaseModule): def __init__(self): BaseModule.__init__(self) self.spi = SPI(self.cs) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.spi_access.html' def is_supported(self) -> bool: if self.cs.register.has_field('HSFS', 'FDV') and self.cs.register.has_field('FRAP', 'BRWA'): diff --git a/chipsec/modules/common/spi_desc.py b/chipsec/modules/common/spi_desc.py index 7c214f26b5..7136041bb6 100644 --- a/chipsec/modules/common/spi_desc.py +++ b/chipsec/modules/common/spi_desc.py @@ -51,7 +51,6 @@ class spi_desc(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.spi_desc.html' def is_supported(self) -> bool: if self.cs.register.has_all_fields('FRAP', ['BRRA', 'BRWA']): diff --git a/chipsec/modules/common/spi_fdopss.py b/chipsec/modules/common/spi_fdopss.py index 37cfaf3746..003bca7c94 100644 --- a/chipsec/modules/common/spi_fdopss.py +++ b/chipsec/modules/common/spi_fdopss.py @@ -44,7 +44,6 @@ class spi_fdopss(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.spi_fdopss.html' def is_supported(self) -> bool: if not self.cs.register.has_field('HSFS', 'FDOPSS'): diff --git a/chipsec/modules/common/spi_lock.py b/chipsec/modules/common/spi_lock.py index a819783ed4..c95b002364 100644 --- a/chipsec/modules/common/spi_lock.py +++ b/chipsec/modules/common/spi_lock.py @@ -54,7 +54,6 @@ class spi_lock(BaseModule): def __init__(self): super(spi_lock, self).__init__() - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.spi_lock.html' def is_supported(self) -> bool: if self.cs.control.is_defined('FlashLockDown'): diff --git a/chipsec/modules/common/uefi/access_uefispec.py b/chipsec/modules/common/uefi/access_uefispec.py index 99dc764b8f..362f35ee27 100644 --- a/chipsec/modules/common/uefi/access_uefispec.py +++ b/chipsec/modules/common/uefi/access_uefispec.py @@ -56,7 +56,6 @@ class access_uefispec(BaseModule): def __init__(self): BaseModule.__init__(self) self._uefi = UEFI(self.cs) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.common.uefi.access_uefispec.html' nv = EFI_VARIABLE_NON_VOLATILE bs = EFI_VARIABLE_BOOTSERVICE_ACCESS diff --git a/chipsec/modules/tools/cpu/sinkhole.py b/chipsec/modules/tools/cpu/sinkhole.py index ca70a73b3d..88271ca8c6 100644 --- a/chipsec/modules/tools/cpu/sinkhole.py +++ b/chipsec/modules/tools/cpu/sinkhole.py @@ -56,7 +56,6 @@ class sinkhole(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.cpu.sinkhole.html' def is_supported(self): if not (self.cs.os_helper.is_windows() or self.cs.os_helper.is_linux()): diff --git a/chipsec/modules/tools/generate_test_id.py b/chipsec/modules/tools/generate_test_id.py index 13af11fce1..2c8f98a7e2 100644 --- a/chipsec/modules/tools/generate_test_id.py +++ b/chipsec/modules/tools/generate_test_id.py @@ -39,7 +39,6 @@ class generate_test_id(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.generate_test_id.html' def usage(self): self.logger.log(__doc__.replace('`', '')) diff --git a/chipsec/modules/tools/secureboot/te.py b/chipsec/modules/tools/secureboot/te.py index 76b551ec6e..e763bec68b 100644 --- a/chipsec/modules/tools/secureboot/te.py +++ b/chipsec/modules/tools/secureboot/te.py @@ -494,7 +494,6 @@ class te(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.secureboot.te.html' def is_supported(self): #win8 = self.cs.helper.is_win8_or_greater() diff --git a/chipsec/modules/tools/smm/rogue_mmio_bar.py b/chipsec/modules/tools/smm/rogue_mmio_bar.py index 7cea11f743..4c97d2547c 100644 --- a/chipsec/modules/tools/smm/rogue_mmio_bar.py +++ b/chipsec/modules/tools/smm/rogue_mmio_bar.py @@ -71,7 +71,6 @@ class rogue_mmio_bar(BaseModule): def __init__(self): BaseModule.__init__(self) self._interrupts = Interrupts(self.cs) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.smm.rogue_mmio_bar.html' # SMI code to be written to I/O port 0xB2 self.smic_start = 0x00 diff --git a/chipsec/modules/tools/smm/smm_ptr.py b/chipsec/modules/tools/smm/smm_ptr.py index 56a7f1fb48..5c5684c547 100644 --- a/chipsec/modules/tools/smm/smm_ptr.py +++ b/chipsec/modules/tools/smm/smm_ptr.py @@ -189,7 +189,6 @@ def __init__(self): self.test_ptr_in_buffer = False self.fill_byte = _MEM_FILL_VALUE self.fill_size = _MEM_FILL_SIZE - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.smm.smm_ptr.html' def is_supported(self): return True diff --git a/chipsec/modules/tools/uefi/reputation.py b/chipsec/modules/tools/uefi/reputation.py index 05c52d60a3..bc76a337dc 100644 --- a/chipsec/modules/tools/uefi/reputation.py +++ b/chipsec/modules/tools/uefi/reputation.py @@ -56,7 +56,6 @@ class reputation(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.uefi.reputation.html' self.uefi = UEFI(self.cs) self.image = None self.vt_threshold = 10 diff --git a/chipsec/modules/tools/uefi/scan_blocked.py b/chipsec/modules/tools/uefi/scan_blocked.py index bfe2a82c68..3c0464cc6b 100644 --- a/chipsec/modules/tools/uefi/scan_blocked.py +++ b/chipsec/modules/tools/uefi/scan_blocked.py @@ -69,7 +69,7 @@ class scan_blocked(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.uefi.scan_blocked.html' + self.uefi = UEFI(self.cs) self.cfg_name = 'blockedlist.json' self.image = None diff --git a/chipsec/modules/tools/uefi/uefivar_fuzz.py b/chipsec/modules/tools/uefi/uefivar_fuzz.py index 1d9ff65d57..3088e5db32 100644 --- a/chipsec/modules/tools/uefi/uefivar_fuzz.py +++ b/chipsec/modules/tools/uefi/uefivar_fuzz.py @@ -76,7 +76,6 @@ class uefivar_fuzz(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.uefi.uefivar_fuzz.html' self._uefi = UEFI(self.cs) def is_supported(self): diff --git a/chipsec/modules/tools/vmm/cpuid_fuzz.py b/chipsec/modules/tools/vmm/cpuid_fuzz.py index 935c6e3749..76359b615f 100644 --- a/chipsec/modules/tools/vmm/cpuid_fuzz.py +++ b/chipsec/modules/tools/vmm/cpuid_fuzz.py @@ -87,7 +87,6 @@ class cpuid_fuzz (BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.vmm.cpuid_fuzz.html' def fuzz_CPUID(self, eax_start, random_order = False): eax_range = _NO_EAX_TO_FUZZ diff --git a/chipsec/modules/tools/vmm/hv/hypercallfuzz.py b/chipsec/modules/tools/vmm/hv/hypercallfuzz.py index 5831e16b93..8440414a97 100644 --- a/chipsec/modules/tools/vmm/hv/hypercallfuzz.py +++ b/chipsec/modules/tools/vmm/hv/hypercallfuzz.py @@ -48,7 +48,6 @@ class HypercallFuzz(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.vmm.hv.hypercallfuzz.html' def usage(self): print(' Usage:') diff --git a/chipsec/modules/tools/vmm/hv/synth_dev.py b/chipsec/modules/tools/vmm/hv/synth_dev.py index 776f7ecf53..7e77356889 100644 --- a/chipsec/modules/tools/vmm/hv/synth_dev.py +++ b/chipsec/modules/tools/vmm/hv/synth_dev.py @@ -97,7 +97,6 @@ def print_statistics(self): class synth_dev(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.vmm.hv.synth_dev.html' def usage(self): print(' Usage:') diff --git a/chipsec/modules/tools/vmm/hv/synth_kbd.py b/chipsec/modules/tools/vmm/hv/synth_kbd.py index 69b07e396f..53ce15fe0e 100644 --- a/chipsec/modules/tools/vmm/hv/synth_kbd.py +++ b/chipsec/modules/tools/vmm/hv/synth_kbd.py @@ -74,7 +74,6 @@ def ringbuffer_read(self): class synth_kbd(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.vmm.hv.synth_kbd.html' def usage(self): print(' Usage:') diff --git a/chipsec/modules/tools/vmm/hv/vmbusfuzz.py b/chipsec/modules/tools/vmm/hv/vmbusfuzz.py index a57f99f2e4..8982e65acc 100644 --- a/chipsec/modules/tools/vmm/hv/vmbusfuzz.py +++ b/chipsec/modules/tools/vmm/hv/vmbusfuzz.py @@ -65,7 +65,6 @@ def __init__(self): self.fuzzing = False self.fuzzing_rules = {} self.current_message = 0 - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.vmm.hv.vmbusfuzz.html' ## # hv_post_msg - Fuzzing a message to be sent diff --git a/chipsec/modules/tools/vmm/hypercallfuzz.py b/chipsec/modules/tools/vmm/hypercallfuzz.py index 844271cd90..58b2c02460 100644 --- a/chipsec/modules/tools/vmm/hypercallfuzz.py +++ b/chipsec/modules/tools/vmm/hypercallfuzz.py @@ -82,9 +82,7 @@ class hypercallfuzz(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.vmm.hv.hypercallfuzz.html' self.vmm = VMM(self.cs) - self.random_order = True self.gprs = GPRS self.vector_reg = None diff --git a/chipsec/modules/tools/vmm/iofuzz.py b/chipsec/modules/tools/vmm/iofuzz.py index 66c728818f..17660721c9 100644 --- a/chipsec/modules/tools/vmm/iofuzz.py +++ b/chipsec/modules/tools/vmm/iofuzz.py @@ -80,7 +80,6 @@ class iofuzz(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.vmm.iofuzz.html' def fuzz_ports(self, iterations, write_count, random_order=False): diff --git a/chipsec/modules/tools/vmm/msr_fuzz.py b/chipsec/modules/tools/vmm/msr_fuzz.py index 0625dba23f..b2d27829c2 100644 --- a/chipsec/modules/tools/vmm/msr_fuzz.py +++ b/chipsec/modules/tools/vmm/msr_fuzz.py @@ -81,7 +81,6 @@ class msr_fuzz (BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.vmm.msr_fuzz.html' def fuzz_MSRs(self, msr_addr_start, random_order=False): msr_addr_range = 0x10000 diff --git a/chipsec/modules/tools/vmm/pcie_fuzz.py b/chipsec/modules/tools/vmm/pcie_fuzz.py index 718e9afc51..f27748ab69 100644 --- a/chipsec/modules/tools/vmm/pcie_fuzz.py +++ b/chipsec/modules/tools/vmm/pcie_fuzz.py @@ -79,7 +79,6 @@ class pcie_fuzz(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.vmm.pcie_fuzz.html' def fuzz_io_bar(self, bar, size=0x100): port_off = 0 diff --git a/chipsec/modules/tools/vmm/pcie_overlap_fuzz.py b/chipsec/modules/tools/vmm/pcie_overlap_fuzz.py index ce175a3597..b5a5ad9951 100644 --- a/chipsec/modules/tools/vmm/pcie_overlap_fuzz.py +++ b/chipsec/modules/tools/vmm/pcie_overlap_fuzz.py @@ -68,7 +68,6 @@ class pcie_overlap_fuzz(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.vmm.pcie_overlap_fuzz.html' def overlap_mmio_range(self, bus1, dev1, fun1, is64bit1, off1, bus2, dev2, fun2, is64bit2, off2, direction): base_lo1 = self.cs.pci.read_dword(bus1, dev1, fun1, off1) diff --git a/chipsec/modules/tools/vmm/vbox/vbox_crash_apicbase.py b/chipsec/modules/tools/vmm/vbox/vbox_crash_apicbase.py index a2f81ac416..a24eb128c1 100644 --- a/chipsec/modules/tools/vmm/vbox/vbox_crash_apicbase.py +++ b/chipsec/modules/tools/vmm/vbox/vbox_crash_apicbase.py @@ -50,7 +50,6 @@ class vbox_crash_apicbase(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.vmm.vbox.vbox_crash_apicbase.html' def run(self, module_argv): self.logger.start_test('Host OS Crash due to IA32_APIC_BASE (Oracle VirtualBox CVE-2015-0377)') diff --git a/chipsec/modules/tools/vmm/venom.py b/chipsec/modules/tools/vmm/venom.py index 531862eea2..d4598e13ea 100644 --- a/chipsec/modules/tools/vmm/venom.py +++ b/chipsec/modules/tools/vmm/venom.py @@ -62,7 +62,6 @@ class venom (BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.vmm.venom.html' def venom_impl(self): self.cs.io.write_port_byte(FDC_PORT_DATA_FIFO, FD_CMD) diff --git a/chipsec/modules/tools/vmm/xen/hypercallfuzz.py b/chipsec/modules/tools/vmm/xen/hypercallfuzz.py index efdfa0e31a..9e95c603f8 100644 --- a/chipsec/modules/tools/vmm/xen/hypercallfuzz.py +++ b/chipsec/modules/tools/vmm/xen/hypercallfuzz.py @@ -59,7 +59,6 @@ class HypercallFuzz(BaseModule): def __init__(self): BaseModule.__init__(self) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.vmm.xen.hypercallfuzz.html' def usage(self): self.logger.log(self.__doc__.replace('`', '')) diff --git a/chipsec/modules/tools/wsmt.py b/chipsec/modules/tools/wsmt.py index 98b63f61b4..834595b2c0 100644 --- a/chipsec/modules/tools/wsmt.py +++ b/chipsec/modules/tools/wsmt.py @@ -46,7 +46,6 @@ class wsmt(BaseModule): def __init__(self): BaseModule.__init__(self) self._acpi = ACPI(self.cs) - self.result.url = 'https://chipsec.github.io/modules/chipsec.modules.tools.wsmt.html' def is_supported(self): return True