From patchwork Wed Apr 10 16:16:12 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Kees Cook X-Patchwork-Id: 10894331 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 24E9514DB for ; Wed, 10 Apr 2019 16:16:44 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 1426228D12 for ; Wed, 10 Apr 2019 16:16:44 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 082F428CDA; Wed, 10 Apr 2019 16:16:44 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-5.3 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 Received: from mother.openwall.net (mother.openwall.net [195.42.179.200]) by mail.wl.linuxfoundation.org (Postfix) with SMTP id 24D3428D0E for ; Wed, 10 Apr 2019 16:16:42 +0000 (UTC) Received: (qmail 16152 invoked by uid 550); 10 Apr 2019 16:16:32 -0000 Mailing-List: contact kernel-hardening-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Delivered-To: mailing list kernel-hardening@lists.openwall.com Received: (qmail 16106 invoked from network); 10 Apr 2019 16:16:31 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=z5/BRccG2xIeExTffcw+2ZZ9hqODeg+MvU2FToT9bXg=; b=NWR8Bv0sEAJHOsYEz5oKUtI7noZf1zrJx1C9plqx3cR27ZWjzzC/G0rfrdR71TvkAG ujl6amadTY+EM2txDYrvySTJh9QfZU2xto/LBjlJq9mVlRD8Vd+iicRMuHLV8N0VXATL FtPn2OAfOSHDQy0KaRao8eQIvBbA4f9NO0FcA= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=z5/BRccG2xIeExTffcw+2ZZ9hqODeg+MvU2FToT9bXg=; b=SGnDLpmAVq02xY4bbBnU4am+oV+dbwX/ZNLzSwhwP5eTPS4jDy/Z8TqlvM/kk3h4pE ifWXeqNKPcp69WXnLf3kqgWmQW6bE4+ovVxH4aUkXVn+Tw0WVnqcznLNSbvtmTNCvAiW OccMhoHz0zvcW8NiM93Aer4H6EDgnmZoVFZxiM9vc1wtZ+k843h8NQk2cwJp4tNg0pRH awRuk8C3c9Xj1XpLG+hwK1FROwJN9I5No/cFRW44Vnl9/pQk0CsX334Qv0SKDP8qGt8t ePK3EKQahw+HACy2DyAC3YKHr2VAJcx87XdHM+66IpOFEy+W2G/Nj9Xs2QQnmA1E9mGu wESg== X-Gm-Message-State: APjAAAWW5xst9w0/4jp3mMxfs6R+eqwuYamdTyksn3fQC39nLKgMkmrC /ZQL8R/8vgsHphDH73p4qx3jpw== X-Google-Smtp-Source: APXvYqx5zqxoeu4mdw28o3dkknw+u/VucYykSlyoimQkBNMs/HQpr7yfMobG9eETx7FuUMVwNFD78g== X-Received: by 2002:a65:6150:: with SMTP id o16mr41651327pgv.285.1554912979109; Wed, 10 Apr 2019 09:16:19 -0700 (PDT) From: Kees Cook To: Masahiro Yamada Cc: Kees Cook , Alexander Potapenko , Nick Desaulniers , Kostya Serebryany , Dmitry Vyukov , Sandeep Patil , Laura Abbott , Randy Dunlap , Alexander Popov , Michal Marek , Emese Revfy , James Morris , "Serge E. Hallyn" , linux-kbuild@vger.kernel.org, linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, kernel-hardening@lists.openwall.com Subject: [PATCH 3/3] kbuild: Implement Clang's stack initialization Date: Wed, 10 Apr 2019 09:16:12 -0700 Message-Id: <20190410161612.18545-4-keescook@chromium.org> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20190410161612.18545-1-keescook@chromium.org> References: <20190410161612.18545-1-keescook@chromium.org> X-Virus-Scanned: ClamAV using ClamSMTP CONFIG_INIT_STACK_ALL turns on stack initialization based on -ftrivial-auto-var-init in Clang builds and on -fplugin-arg-structleak_plugin-byref-all in GCC builds. -ftrivial-auto-var-init is a Clang flag that provides trivial initializers for uninitialized local variables, variable fields and padding. It has three possible values: pattern - uninitialized locals are filled with a fixed pattern (mostly 0xAA on 64-bit platforms, see https://reviews.llvm.org/D54604 for more details) likely to cause crashes when uninitialized value is used; zero (it's still debated whether this flag makes it to the official Clang release) - uninitialized locals are filled with zeroes; uninitialized (default) - uninitialized locals are left intact. The proposed config builds the kernel with -ftrivial-auto-var-init=pattern when selected. Developers have the possibility to opt-out of this feature on a per-variable basis by using __attribute__((uninitialized)). Co-developed-by: Alexander Potapenko Signed-off-by: Alexander Potapenko Signed-off-by: Kees Cook --- Makefile | 5 +++++ security/Kconfig.hardening | 14 ++++++++++++++ 2 files changed, 19 insertions(+) diff --git a/Makefile b/Makefile index c0a34064c574..a7d9c6cd0267 100644 --- a/Makefile +++ b/Makefile @@ -745,6 +745,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer endif endif +# Initialize all stack variables with a pattern, if desired. +ifdef CONFIG_INIT_STACK_ALL +KBUILD_CFLAGS += -ftrivial-auto-var-init=pattern +endif + DEBUG_CFLAGS := $(call cc-option, -fno-var-tracking-assignments) ifdef CONFIG_DEBUG_INFO diff --git a/security/Kconfig.hardening b/security/Kconfig.hardening index 9942d9869864..d744e20140b4 100644 --- a/security/Kconfig.hardening +++ b/security/Kconfig.hardening @@ -19,9 +19,13 @@ config GCC_PLUGIN_STRUCTLEAK menu "Memory initialization" +config CC_HAS_AUTO_VAR_INIT + def_bool $(cc-option,-ftrivial-auto-var-init=pattern) + choice prompt "Initialize kernel stack variables at function entry" depends on CC_HAS_AUTO_VAR_INIT || GCC_PLUGINS + default INIT_STACK_ALL if CC_HAS_AUTO_VAR_INIT default INIT_STACK_NONE help This option enables initialization of stack variables at @@ -77,6 +81,16 @@ choice of uninitialized stack variable exploits and information exposures. + config INIT_STACK_ALL + bool "0xAA-init everything on the stack (strongest)" + depends on CC_HAS_AUTO_VAR_INIT + help + Initializes everything on the stack with a 0xAA + pattern. This is intended to eliminate all classes + of uninitialized stack variable exploits and information + exposures, even variables that were warned to have been + left uninitialized. + endchoice config GCC_PLUGIN_STRUCTLEAK_VERBOSE