From patchwork Wed Apr 10 16:16:10 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Kees Cook X-Patchwork-Id: 10894335 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 0C65D139A for ; Wed, 10 Apr 2019 16:16:59 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id F0DE128B94 for ; Wed, 10 Apr 2019 16:16:58 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id EF17128CE9; Wed, 10 Apr 2019 16:16:58 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-5.3 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 Received: from mother.openwall.net (mother.openwall.net [195.42.179.200]) by mail.wl.linuxfoundation.org (Postfix) with SMTP id 9EA6128D00 for ; Wed, 10 Apr 2019 16:16:57 +0000 (UTC) Received: (qmail 16273 invoked by uid 550); 10 Apr 2019 16:16:35 -0000 Mailing-List: contact kernel-hardening-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Delivered-To: mailing list kernel-hardening@lists.openwall.com Received: (qmail 16168 invoked from network); 10 Apr 2019 16:16:33 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=4Wn4tYZKtyQIbqgdelcndTQ7HKhw2rd1tFQ7AR2NLSY=; b=XLsREfCwxZo6YbXBti+6yI1YNNTD5ljjsLcsyNo/Y7t3unozeSVUQw1UBBrgBvftpk b5SxINtyvYKXwhcWCPXNESzyhk2C/F6sYiSseOZf7O2z60mAZMDfqIEnqlX2B5WHZ9xi pGk+EbfYaPiilcHxNgTFhT2yOyCCqV7UCrJbQ= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=4Wn4tYZKtyQIbqgdelcndTQ7HKhw2rd1tFQ7AR2NLSY=; b=GISOY6y8xRjyp2kuHues6ZPtwTuR1oKCUgDGU0CnBHf/6THUlEEp2Avh0E2UUdzO7Y DA6hJyAplO0g62/Yf7IG6hq8A+Br+hOmSjhwbsRMzO+6igELX/kt+R9nBy2jp/0eYMbp ZeAWTgBoL29ThWCw5eiPdeKt1ISTVD4JkdRZhr6LzZJwIQx9SaTTLlI0L/N3KN8ss+2J KkDxLeLigOhfa3JFG/K6T8IZnpt4kqsKfcYuP4GbjLnPDS5c+P7Vs4pFlYSWY2l9u5CQ rTH69k3iu5SZlYuGajIjyqwjWqjmFi59KQLBI8I7k8FZ6rV1dJshjhYKtm0U5Hmirlgx yB6Q== X-Gm-Message-State: APjAAAXbi12eaadunw5aE9pe+FeC+Yw4doSDtvJxktfzn8tRMe5kr6zZ J+04LaMrq8XMO23ESYaFJe5psA== X-Google-Smtp-Source: APXvYqxK+h5jiN9iKivMZH6Qpj7WRrDDWue1wq5Qvc4y2pUUe1u7rjZAoe9SvEw052fJmBYZQ8cDDw== X-Received: by 2002:a17:902:b191:: with SMTP id s17mr43294465plr.70.1554912981415; Wed, 10 Apr 2019 09:16:21 -0700 (PDT) From: Kees Cook To: Masahiro Yamada Cc: Kees Cook , Alexander Potapenko , Nick Desaulniers , Kostya Serebryany , Dmitry Vyukov , Sandeep Patil , Laura Abbott , Randy Dunlap , Alexander Popov , Michal Marek , Emese Revfy , James Morris , "Serge E. Hallyn" , linux-kbuild@vger.kernel.org, linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, kernel-hardening@lists.openwall.com Subject: [PATCH 1/3] Kconfig: Create "kernel hardening" config area Date: Wed, 10 Apr 2019 09:16:10 -0700 Message-Id: <20190410161612.18545-2-keescook@chromium.org> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20190410161612.18545-1-keescook@chromium.org> References: <20190410161612.18545-1-keescook@chromium.org> X-Virus-Scanned: ClamAV using ClamSMTP Right now kernel hardening options are scattered around various Kconfig files. This can be a central place to collect these kinds of options going forward. Signed-off-by: Kees Cook --- scripts/gcc-plugins/Kconfig | 70 ++------------------------- security/Kconfig | 2 + security/Kconfig.hardening | 94 +++++++++++++++++++++++++++++++++++++ 3 files changed, 99 insertions(+), 67 deletions(-) create mode 100644 security/Kconfig.hardening diff --git a/scripts/gcc-plugins/Kconfig b/scripts/gcc-plugins/Kconfig index 74271dba4f94..01874ef0f883 100644 --- a/scripts/gcc-plugins/Kconfig +++ b/scripts/gcc-plugins/Kconfig @@ -13,10 +13,11 @@ config HAVE_GCC_PLUGINS An arch should select this symbol if it supports building with GCC plugins. -menuconfig GCC_PLUGINS - bool "GCC plugins" +config GCC_PLUGINS + bool depends on HAVE_GCC_PLUGINS depends on PLUGIN_HOSTCC != "" + default y help GCC plugins are loadable modules that provide extra features to the compiler. They are useful for runtime instrumentation and static analysis. @@ -66,71 +67,6 @@ config GCC_PLUGIN_LATENT_ENTROPY * https://grsecurity.net/ * https://pax.grsecurity.net/ -config GCC_PLUGIN_STRUCTLEAK - bool "Zero initialize stack variables" - help - While the kernel is built with warnings enabled for any missed - stack variable initializations, this warning is silenced for - anything passed by reference to another function, under the - occasionally misguided assumption that the function will do - the initialization. As this regularly leads to exploitable - flaws, this plugin is available to identify and zero-initialize - such variables, depending on the chosen level of coverage. - - This plugin was originally ported from grsecurity/PaX. More - information at: - * https://grsecurity.net/ - * https://pax.grsecurity.net/ - -choice - prompt "Coverage" - depends on GCC_PLUGIN_STRUCTLEAK - default GCC_PLUGIN_STRUCTLEAK_BYREF_ALL - help - This chooses the level of coverage over classes of potentially - uninitialized variables. The selected class will be - zero-initialized before use. - - config GCC_PLUGIN_STRUCTLEAK_USER - bool "structs marked for userspace" - help - Zero-initialize any structures on the stack containing - a __user attribute. This can prevent some classes of - uninitialized stack variable exploits and information - exposures, like CVE-2013-2141: - https://git.kernel.org/linus/b9e146d8eb3b9eca - - config GCC_PLUGIN_STRUCTLEAK_BYREF - bool "structs passed by reference" - help - Zero-initialize any structures on the stack that may - be passed by reference and had not already been - explicitly initialized. This can prevent most classes - of uninitialized stack variable exploits and information - exposures, like CVE-2017-1000410: - https://git.kernel.org/linus/06e7e776ca4d3654 - - config GCC_PLUGIN_STRUCTLEAK_BYREF_ALL - bool "anything passed by reference" - help - Zero-initialize any stack variables that may be passed - by reference and had not already been explicitly - initialized. This is intended to eliminate all classes - of uninitialized stack variable exploits and information - exposures. - -endchoice - -config GCC_PLUGIN_STRUCTLEAK_VERBOSE - bool "Report forcefully initialized variables" - depends on GCC_PLUGIN_STRUCTLEAK - depends on !COMPILE_TEST # too noisy - help - This option will cause a warning to be printed each time the - structleak plugin finds a variable it thinks needs to be - initialized. Since not all existing initializers are detected - by the plugin, this can produce false positive warnings. - config GCC_PLUGIN_RANDSTRUCT bool "Randomize layout of sensitive kernel structures" select MODVERSIONS if MODULES diff --git a/security/Kconfig b/security/Kconfig index 1d6463fb1450..7aec8d094ce2 100644 --- a/security/Kconfig +++ b/security/Kconfig @@ -249,5 +249,7 @@ config LSM If unsure, leave this as the default. +source "security/Kconfig.hardening" + endmenu diff --git a/security/Kconfig.hardening b/security/Kconfig.hardening new file mode 100644 index 000000000000..8223a8ab1a12 --- /dev/null +++ b/security/Kconfig.hardening @@ -0,0 +1,94 @@ +menu "Kernel hardening options" + +config GCC_PLUGIN_STRUCTLEAK + bool + depends on GCC_PLUGIN_STRUCTLEAK_USER || GCC_PLUGIN_STRUCTLEAK_BYREF || GCC_PLUGIN_STRUCTLEAK_BYREF_ALL + help + While the kernel is built with warnings enabled for any missed + stack variable initializations, this warning is silenced for + anything passed by reference to another function, under the + occasionally misguided assumption that the function will do + the initialization. As this regularly leads to exploitable + flaws, this plugin is available to identify and zero-initialize + such variables, depending on the chosen level of coverage. + + This plugin was originally ported from grsecurity/PaX. More + information at: + * https://grsecurity.net/ + * https://pax.grsecurity.net/ + +menu "Memory initialization" + +choice + prompt "Initialize kernel stack variables at function entry" + depends on CC_HAS_AUTO_VAR_INIT || GCC_PLUGINS + default INIT_STACK_NONE + help + This option enables initialization of stack variables at + function entry time. This has the possibility to have the + greatest coverage (since all functions can have their + variables initialized), but the performance impact depends + on the function calling complexity of a given workload's + syscalls. + + This chooses the level of coverage over classes of potentially + uninitialized variables. The selected class will be + initialized before use in a function. + + config INIT_STACK_NONE + bool "no automatic initialization (weakest)" + help + Disable automatic stack variable initialization. + This leaves the kernel vulnerable to the standard + classes of uninitialized stack variable exploits + and information exposures. + + config GCC_PLUGIN_STRUCTLEAK_USER + bool "zero-init structs marked for userspace (weak)" + depends on GCC_PLUGINS + select GCC_PLUGIN_STRUCTLEAK + help + Zero-initialize any structures on the stack containing + a __user attribute. This can prevent some classes of + uninitialized stack variable exploits and information + exposures, like CVE-2013-2141: + https://git.kernel.org/linus/b9e146d8eb3b9eca + + config GCC_PLUGIN_STRUCTLEAK_BYREF + bool "zero-init structs passed by reference (strong)" + depends on GCC_PLUGINS + select GCC_PLUGIN_STRUCTLEAK + help + Zero-initialize any structures on the stack that may + be passed by reference and had not already been + explicitly initialized. This can prevent most classes + of uninitialized stack variable exploits and information + exposures, like CVE-2017-1000410: + https://git.kernel.org/linus/06e7e776ca4d3654 + + config GCC_PLUGIN_STRUCTLEAK_BYREF_ALL + bool "zero-init anything passed by reference (very strong)" + depends on GCC_PLUGINS + select GCC_PLUGIN_STRUCTLEAK + help + Zero-initialize any stack variables that may be passed + by reference and had not already been explicitly + initialized. This is intended to eliminate all classes + of uninitialized stack variable exploits and information + exposures. + +endchoice + +config GCC_PLUGIN_STRUCTLEAK_VERBOSE + bool "Report forcefully initialized variables" + depends on GCC_PLUGIN_STRUCTLEAK + depends on !COMPILE_TEST # too noisy + help + This option will cause a warning to be printed each time the + structleak plugin finds a variable it thinks needs to be + initialized. Since not all existing initializers are detected + by the plugin, this can produce false positive warnings. + +endmenu + +endmenu From patchwork Wed Apr 10 16:16:11 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Kees Cook X-Patchwork-Id: 10894333 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id EA07514DB for ; Wed, 10 Apr 2019 16:16:50 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DA2A21FF28 for ; Wed, 10 Apr 2019 16:16:50 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id D82D928D01; Wed, 10 Apr 2019 16:16:50 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-5.3 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 Received: from mother.openwall.net (mother.openwall.net [195.42.179.200]) by mail.wl.linuxfoundation.org (Postfix) with SMTP id 9A78E1FF28 for ; Wed, 10 Apr 2019 16:16:49 +0000 (UTC) Received: (qmail 16192 invoked by uid 550); 10 Apr 2019 16:16:33 -0000 Mailing-List: contact kernel-hardening-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Delivered-To: mailing list kernel-hardening@lists.openwall.com Received: (qmail 16129 invoked from network); 10 Apr 2019 16:16:32 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=jOAlchro4PEoZdHvDj8sDe2jZk8Rf4hGGmuG3/k8DZI=; b=HAfcWkyYnc857BWbNNM4BRW0N+qz3JI7ozhNlOdbNjd4G7S4dwz0UdeBP8T37u5h15 gcTXjFAyGLZBl5LBFVhdMuSCGTKvGUgFp23zAALiOZhmZ5Q0FaPxxaEIPNdH0e8AV8tH i36LqZeW0ec2+NTkk2DDkw63a1ANIP6JLqaqU= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=jOAlchro4PEoZdHvDj8sDe2jZk8Rf4hGGmuG3/k8DZI=; b=MQSI1zeZmQeuPs4RWNhus+KOLWmtXOLTxtp7YP6Aml49L1N/a+PE+9lB++GZRMHGU8 kRK6uFRPrwY307COcu8yv6vREAJx8UjAfwjMa0Os+Ush6RuQpEXwPJaBrNPRpAiwSMIE 7JcCLZhcZbgoV6GizKwu5u2c9bHAkKlto+xIMfxD3pXcKfPlKppg4ZsB6P1Z42d6Seeq Ik3il1vgzNtEnucfpatuTfF/W8gFJXMBf+92TY8mCIP2cD8XUzZlspX6h+pr4nu1m2Dn x8eeiN071GKGWCLeYaUHnCy3xjt9aER1QRPT1y+SmBt4hVsM3mFwvmbacaky4j+tFQWn eIlw== X-Gm-Message-State: APjAAAXxzwoYeXrSUcwBMePdQ9XigQt2UNnieDQ+lWnAXNCRBO9ld8k5 5BmSKQGzc/9aAzVA2ixuL38ypw== X-Google-Smtp-Source: APXvYqzbZIWrtM83HY1hK84i8J68//7D3HvDn0on6ILWordOt/oR+/1TsM9Q03wKk/bxFMwxYyoR0g== X-Received: by 2002:a17:902:31a4:: with SMTP id x33mr45065265plb.24.1554912980506; Wed, 10 Apr 2019 09:16:20 -0700 (PDT) From: Kees Cook To: Masahiro Yamada Cc: Kees Cook , Alexander Potapenko , Nick Desaulniers , Kostya Serebryany , Dmitry Vyukov , Sandeep Patil , Laura Abbott , Randy Dunlap , Alexander Popov , Michal Marek , Emese Revfy , James Morris , "Serge E. Hallyn" , linux-kbuild@vger.kernel.org, linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, kernel-hardening@lists.openwall.com Subject: [PATCH 2/3] kbuild: Move stackleak config to Kconfig.hardening Date: Wed, 10 Apr 2019 09:16:11 -0700 Message-Id: <20190410161612.18545-3-keescook@chromium.org> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20190410161612.18545-1-keescook@chromium.org> References: <20190410161612.18545-1-keescook@chromium.org> X-Virus-Scanned: ClamAV using ClamSMTP This moves the stackleak plugin options to Kconfig.hardening's memory initialization menu. Signed-off-by: Kees Cook --- scripts/gcc-plugins/Kconfig | 51 --------------------------------- security/Kconfig.hardening | 57 +++++++++++++++++++++++++++++++++++++ 2 files changed, 57 insertions(+), 51 deletions(-) diff --git a/scripts/gcc-plugins/Kconfig b/scripts/gcc-plugins/Kconfig index 01874ef0f883..50cfcf1ed979 100644 --- a/scripts/gcc-plugins/Kconfig +++ b/scripts/gcc-plugins/Kconfig @@ -107,57 +107,6 @@ config GCC_PLUGIN_RANDSTRUCT_PERFORMANCE in structures. This reduces the performance hit of RANDSTRUCT at the cost of weakened randomization. -config GCC_PLUGIN_STACKLEAK - bool "Erase the kernel stack before returning from syscalls" - depends on GCC_PLUGINS - depends on HAVE_ARCH_STACKLEAK - help - This option makes the kernel erase the kernel stack before - returning from system calls. That reduces the information which - kernel stack leak bugs can reveal and blocks some uninitialized - stack variable attacks. - - The tradeoff is the performance impact: on a single CPU system kernel - compilation sees a 1% slowdown, other systems and workloads may vary - and you are advised to test this feature on your expected workload - before deploying it. - - This plugin was ported from grsecurity/PaX. More information at: - * https://grsecurity.net/ - * https://pax.grsecurity.net/ - -config STACKLEAK_TRACK_MIN_SIZE - int "Minimum stack frame size of functions tracked by STACKLEAK" - default 100 - range 0 4096 - depends on GCC_PLUGIN_STACKLEAK - help - The STACKLEAK gcc plugin instruments the kernel code for tracking - the lowest border of the kernel stack (and for some other purposes). - It inserts the stackleak_track_stack() call for the functions with - a stack frame size greater than or equal to this parameter. - If unsure, leave the default value 100. - -config STACKLEAK_METRICS - bool "Show STACKLEAK metrics in the /proc file system" - depends on GCC_PLUGIN_STACKLEAK - depends on PROC_FS - help - If this is set, STACKLEAK metrics for every task are available in - the /proc file system. In particular, /proc//stack_depth - shows the maximum kernel stack consumption for the current and - previous syscalls. Although this information is not precise, it - can be useful for estimating the STACKLEAK performance impact for - your workloads. - -config STACKLEAK_RUNTIME_DISABLE - bool "Allow runtime disabling of kernel stack erasing" - depends on GCC_PLUGIN_STACKLEAK - help - This option provides 'stack_erasing' sysctl, which can be used in - runtime to control kernel stack erasing for kernels built with - CONFIG_GCC_PLUGIN_STACKLEAK. - config GCC_PLUGIN_ARM_SSP_PER_TASK bool depends on GCC_PLUGINS && ARM diff --git a/security/Kconfig.hardening b/security/Kconfig.hardening index 8223a8ab1a12..9942d9869864 100644 --- a/security/Kconfig.hardening +++ b/security/Kconfig.hardening @@ -89,6 +89,63 @@ config GCC_PLUGIN_STRUCTLEAK_VERBOSE initialized. Since not all existing initializers are detected by the plugin, this can produce false positive warnings. +config GCC_PLUGIN_STACKLEAK + bool "Poison kernel stack before returning from syscalls" + depends on GCC_PLUGINS + depends on HAVE_ARCH_STACKLEAK + help + This option makes the kernel erase the kernel stack before + returning from system calls. This has the effect of leaving + the stack initialized to the poison value, which both reduces + the lifetime of any sensitive stack contents and reduces + potential for uninitialized stack variable exploits or information + exposures (it does not cover functions reaching the same stack + depth as prior functions during the same syscall). This blocks + most uninitialized stack variable attacks, with the performance + impact being driven by the depth of the stack usage, rather than + the function calling complexity. + + The performance impact on a single CPU system kernel compilation + sees a 1% slowdown, other systems and workloads may vary and you + are advised to test this feature on your expected workload before + deploying it. + + This plugin was ported from grsecurity/PaX. More information at: + * https://grsecurity.net/ + * https://pax.grsecurity.net/ + +config STACKLEAK_TRACK_MIN_SIZE + int "Minimum stack frame size of functions tracked by STACKLEAK" + default 100 + range 0 4096 + depends on GCC_PLUGIN_STACKLEAK + help + The STACKLEAK gcc plugin instruments the kernel code for tracking + the lowest border of the kernel stack (and for some other purposes). + It inserts the stackleak_track_stack() call for the functions with + a stack frame size greater than or equal to this parameter. + If unsure, leave the default value 100. + +config STACKLEAK_METRICS + bool "Show STACKLEAK metrics in the /proc file system" + depends on GCC_PLUGIN_STACKLEAK + depends on PROC_FS + help + If this is set, STACKLEAK metrics for every task are available in + the /proc file system. In particular, /proc//stack_depth + shows the maximum kernel stack consumption for the current and + previous syscalls. Although this information is not precise, it + can be useful for estimating the STACKLEAK performance impact for + your workloads. + +config STACKLEAK_RUNTIME_DISABLE + bool "Allow runtime disabling of kernel stack erasing" + depends on GCC_PLUGIN_STACKLEAK + help + This option provides 'stack_erasing' sysctl, which can be used in + runtime to control kernel stack erasing for kernels built with + CONFIG_GCC_PLUGIN_STACKLEAK. + endmenu endmenu From patchwork Wed Apr 10 16:16:12 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Kees Cook X-Patchwork-Id: 10894331 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 24E9514DB for ; Wed, 10 Apr 2019 16:16:44 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 1426228D12 for ; Wed, 10 Apr 2019 16:16:44 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 082F428CDA; Wed, 10 Apr 2019 16:16:44 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-5.3 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1 Received: from mother.openwall.net (mother.openwall.net [195.42.179.200]) by mail.wl.linuxfoundation.org (Postfix) with SMTP id 24D3428D0E for ; Wed, 10 Apr 2019 16:16:42 +0000 (UTC) Received: (qmail 16152 invoked by uid 550); 10 Apr 2019 16:16:32 -0000 Mailing-List: contact kernel-hardening-help@lists.openwall.com; run by ezmlm Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-ID: Delivered-To: mailing list kernel-hardening@lists.openwall.com Received: (qmail 16106 invoked from network); 10 Apr 2019 16:16:31 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=z5/BRccG2xIeExTffcw+2ZZ9hqODeg+MvU2FToT9bXg=; b=NWR8Bv0sEAJHOsYEz5oKUtI7noZf1zrJx1C9plqx3cR27ZWjzzC/G0rfrdR71TvkAG ujl6amadTY+EM2txDYrvySTJh9QfZU2xto/LBjlJq9mVlRD8Vd+iicRMuHLV8N0VXATL FtPn2OAfOSHDQy0KaRao8eQIvBbA4f9NO0FcA= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=z5/BRccG2xIeExTffcw+2ZZ9hqODeg+MvU2FToT9bXg=; b=SGnDLpmAVq02xY4bbBnU4am+oV+dbwX/ZNLzSwhwP5eTPS4jDy/Z8TqlvM/kk3h4pE ifWXeqNKPcp69WXnLf3kqgWmQW6bE4+ovVxH4aUkXVn+Tw0WVnqcznLNSbvtmTNCvAiW OccMhoHz0zvcW8NiM93Aer4H6EDgnmZoVFZxiM9vc1wtZ+k843h8NQk2cwJp4tNg0pRH awRuk8C3c9Xj1XpLG+hwK1FROwJN9I5No/cFRW44Vnl9/pQk0CsX334Qv0SKDP8qGt8t ePK3EKQahw+HACy2DyAC3YKHr2VAJcx87XdHM+66IpOFEy+W2G/Nj9Xs2QQnmA1E9mGu wESg== X-Gm-Message-State: APjAAAWW5xst9w0/4jp3mMxfs6R+eqwuYamdTyksn3fQC39nLKgMkmrC /ZQL8R/8vgsHphDH73p4qx3jpw== X-Google-Smtp-Source: APXvYqx5zqxoeu4mdw28o3dkknw+u/VucYykSlyoimQkBNMs/HQpr7yfMobG9eETx7FuUMVwNFD78g== X-Received: by 2002:a65:6150:: with SMTP id o16mr41651327pgv.285.1554912979109; Wed, 10 Apr 2019 09:16:19 -0700 (PDT) From: Kees Cook To: Masahiro Yamada Cc: Kees Cook , Alexander Potapenko , Nick Desaulniers , Kostya Serebryany , Dmitry Vyukov , Sandeep Patil , Laura Abbott , Randy Dunlap , Alexander Popov , Michal Marek , Emese Revfy , James Morris , "Serge E. Hallyn" , linux-kbuild@vger.kernel.org, linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org, kernel-hardening@lists.openwall.com Subject: [PATCH 3/3] kbuild: Implement Clang's stack initialization Date: Wed, 10 Apr 2019 09:16:12 -0700 Message-Id: <20190410161612.18545-4-keescook@chromium.org> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20190410161612.18545-1-keescook@chromium.org> References: <20190410161612.18545-1-keescook@chromium.org> X-Virus-Scanned: ClamAV using ClamSMTP CONFIG_INIT_STACK_ALL turns on stack initialization based on -ftrivial-auto-var-init in Clang builds and on -fplugin-arg-structleak_plugin-byref-all in GCC builds. -ftrivial-auto-var-init is a Clang flag that provides trivial initializers for uninitialized local variables, variable fields and padding. It has three possible values: pattern - uninitialized locals are filled with a fixed pattern (mostly 0xAA on 64-bit platforms, see https://reviews.llvm.org/D54604 for more details) likely to cause crashes when uninitialized value is used; zero (it's still debated whether this flag makes it to the official Clang release) - uninitialized locals are filled with zeroes; uninitialized (default) - uninitialized locals are left intact. The proposed config builds the kernel with -ftrivial-auto-var-init=pattern when selected. Developers have the possibility to opt-out of this feature on a per-variable basis by using __attribute__((uninitialized)). Co-developed-by: Alexander Potapenko Signed-off-by: Alexander Potapenko Signed-off-by: Kees Cook --- Makefile | 5 +++++ security/Kconfig.hardening | 14 ++++++++++++++ 2 files changed, 19 insertions(+) diff --git a/Makefile b/Makefile index c0a34064c574..a7d9c6cd0267 100644 --- a/Makefile +++ b/Makefile @@ -745,6 +745,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer endif endif +# Initialize all stack variables with a pattern, if desired. +ifdef CONFIG_INIT_STACK_ALL +KBUILD_CFLAGS += -ftrivial-auto-var-init=pattern +endif + DEBUG_CFLAGS := $(call cc-option, -fno-var-tracking-assignments) ifdef CONFIG_DEBUG_INFO diff --git a/security/Kconfig.hardening b/security/Kconfig.hardening index 9942d9869864..d744e20140b4 100644 --- a/security/Kconfig.hardening +++ b/security/Kconfig.hardening @@ -19,9 +19,13 @@ config GCC_PLUGIN_STRUCTLEAK menu "Memory initialization" +config CC_HAS_AUTO_VAR_INIT + def_bool $(cc-option,-ftrivial-auto-var-init=pattern) + choice prompt "Initialize kernel stack variables at function entry" depends on CC_HAS_AUTO_VAR_INIT || GCC_PLUGINS + default INIT_STACK_ALL if CC_HAS_AUTO_VAR_INIT default INIT_STACK_NONE help This option enables initialization of stack variables at @@ -77,6 +81,16 @@ choice of uninitialized stack variable exploits and information exposures. + config INIT_STACK_ALL + bool "0xAA-init everything on the stack (strongest)" + depends on CC_HAS_AUTO_VAR_INIT + help + Initializes everything on the stack with a 0xAA + pattern. This is intended to eliminate all classes + of uninitialized stack variable exploits and information + exposures, even variables that were warned to have been + left uninitialized. + endchoice config GCC_PLUGIN_STRUCTLEAK_VERBOSE