From patchwork Thu Apr 11 18:01:15 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Kees Cook X-Patchwork-Id: 10896573 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id EC5641390 for ; Thu, 11 Apr 2019 18:01:49 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DE7A228D22 for ; Thu, 11 Apr 2019 18:01:49 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id D183228D7F; Thu, 11 Apr 2019 18:01:49 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,RCVD_IN_DNSWL_HI autolearn=unavailable version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2DD0528D22 for ; Thu, 11 Apr 2019 18:01:49 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726667AbfDKSBm (ORCPT ); Thu, 11 Apr 2019 14:01:42 -0400 Received: from mail-pf1-f195.google.com ([209.85.210.195]:33325 "EHLO mail-pf1-f195.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726757AbfDKSB3 (ORCPT ); Thu, 11 Apr 2019 14:01:29 -0400 Received: by mail-pf1-f195.google.com with SMTP id h5so3837705pfo.0 for ; Thu, 11 Apr 2019 11:01:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=sgh5nTWzjTHRgFzbdPHxAju6sMEf7AAdMUWwjzGDW68=; b=DUxRl5u9n71ywc3/DbRZE2AKdg5b61iCssBLWuqDywmnvnVZaNTMSm0rwtIRFjXWA7 IpYFxZJtKe5Gf2UvwtrHOn6hgPCuvT2ZLOpr00rOk2nZuDFjHaSK6XEjwYd/5niA8KZx lvcUEzg5lI+4dl/1gS8ZdCm+uYVdN/pOmE1Oo= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=sgh5nTWzjTHRgFzbdPHxAju6sMEf7AAdMUWwjzGDW68=; b=ROWvPwMP61d9wHEDzIGBbkU0rQJjresXk23hnxwTq3yQMNZOXEedt0u6PycQ0apTRj AWKMwv3SMuklSDH2aM6d5e3ARMZaRK9kg6GolNZTzU+C1bc0P+XT65n7JggXl/QSLDeI ZBmCebC1ybMNmZvPq5zSLW9X8ILxrHtsLYJD3Gfgm7ogfyXGTPpNG/ePXVVwbhVa12+b yUzpmh7924HkQERKLrzhR11e1eFXyQuQVcw7b7u+VuZMpFkDlqCW/C4LgE6UBzZcdMXS jw3gztXX9K45AwMspnpeu0TnOmNjmvlTQLNi4zTiLBf8dd0tomaj+CNMQqROXQkHAN43 gmKA== X-Gm-Message-State: APjAAAUxOw6tuJGQrlm/mZkTpYSy1ttsh7tZHOY12ZwjCMm96rrg29hz 2Kz3mLPiW99Gul4J9Q9ZScGgGA== X-Google-Smtp-Source: APXvYqyYb6skeDLrB8fCrVcgL4OHjA00ZOvbgTUty0hnTQdhG88vGQlp2F84v4cgvaWbc00AkWY86Q== X-Received: by 2002:a62:5ec2:: with SMTP id s185mr50811342pfb.16.1555005687538; Thu, 11 Apr 2019 11:01:27 -0700 (PDT) Received: from www.outflux.net (173-164-112-133-Oregon.hfc.comcastbusiness.net. [173.164.112.133]) by smtp.gmail.com with ESMTPSA id e8sm85868958pfc.47.2019.04.11.11.01.25 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Thu, 11 Apr 2019 11:01:25 -0700 (PDT) From: Kees Cook To: Alexander Potapenko Cc: Kees Cook , Masahiro Yamada , James Morris , Alexander Popov , Nick Desaulniers , Kostya Serebryany , Dmitry Vyukov , Sandeep Patil , Laura Abbott , Randy Dunlap , Michal Marek , Emese Revfy , "Serge E. Hallyn" , kernel-hardening@lists.openwall.com, linux-security-module@vger.kernel.org, linux-kbuild@vger.kernel.org, linux-kernel@vger.kernel.org Subject: [PATCH v2 1/3] security: Create "kernel hardening" config area Date: Thu, 11 Apr 2019 11:01:15 -0700 Message-Id: <20190411180117.27704-2-keescook@chromium.org> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20190411180117.27704-1-keescook@chromium.org> References: <20190411180117.27704-1-keescook@chromium.org> Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: X-Virus-Scanned: ClamAV using ClamSMTP Right now kernel hardening options are scattered around various Kconfig files. This can be a central place to collect these kinds of options going forward. This is initially populated with the memory initialization options from the gcc-plugins. Signed-off-by: Kees Cook Signed-off-by: Alexander Popov --- scripts/gcc-plugins/Kconfig | 74 +++-------------------------- security/Kconfig | 2 + security/Kconfig.hardening | 93 +++++++++++++++++++++++++++++++++++++ 3 files changed, 102 insertions(+), 67 deletions(-) create mode 100644 security/Kconfig.hardening diff --git a/scripts/gcc-plugins/Kconfig b/scripts/gcc-plugins/Kconfig index 74271dba4f94..84d471dea2b7 100644 --- a/scripts/gcc-plugins/Kconfig +++ b/scripts/gcc-plugins/Kconfig @@ -13,10 +13,11 @@ config HAVE_GCC_PLUGINS An arch should select this symbol if it supports building with GCC plugins. -menuconfig GCC_PLUGINS - bool "GCC plugins" +config GCC_PLUGINS + bool depends on HAVE_GCC_PLUGINS depends on PLUGIN_HOSTCC != "" + default y help GCC plugins are loadable modules that provide extra features to the compiler. They are useful for runtime instrumentation and static analysis. @@ -25,6 +26,8 @@ menuconfig GCC_PLUGINS if GCC_PLUGINS +menu "GCC plugins" + config GCC_PLUGIN_CYC_COMPLEXITY bool "Compute the cyclomatic complexity of a function" if EXPERT depends on !COMPILE_TEST # too noisy @@ -66,71 +69,6 @@ config GCC_PLUGIN_LATENT_ENTROPY * https://grsecurity.net/ * https://pax.grsecurity.net/ -config GCC_PLUGIN_STRUCTLEAK - bool "Zero initialize stack variables" - help - While the kernel is built with warnings enabled for any missed - stack variable initializations, this warning is silenced for - anything passed by reference to another function, under the - occasionally misguided assumption that the function will do - the initialization. As this regularly leads to exploitable - flaws, this plugin is available to identify and zero-initialize - such variables, depending on the chosen level of coverage. - - This plugin was originally ported from grsecurity/PaX. More - information at: - * https://grsecurity.net/ - * https://pax.grsecurity.net/ - -choice - prompt "Coverage" - depends on GCC_PLUGIN_STRUCTLEAK - default GCC_PLUGIN_STRUCTLEAK_BYREF_ALL - help - This chooses the level of coverage over classes of potentially - uninitialized variables. The selected class will be - zero-initialized before use. - - config GCC_PLUGIN_STRUCTLEAK_USER - bool "structs marked for userspace" - help - Zero-initialize any structures on the stack containing - a __user attribute. This can prevent some classes of - uninitialized stack variable exploits and information - exposures, like CVE-2013-2141: - https://git.kernel.org/linus/b9e146d8eb3b9eca - - config GCC_PLUGIN_STRUCTLEAK_BYREF - bool "structs passed by reference" - help - Zero-initialize any structures on the stack that may - be passed by reference and had not already been - explicitly initialized. This can prevent most classes - of uninitialized stack variable exploits and information - exposures, like CVE-2017-1000410: - https://git.kernel.org/linus/06e7e776ca4d3654 - - config GCC_PLUGIN_STRUCTLEAK_BYREF_ALL - bool "anything passed by reference" - help - Zero-initialize any stack variables that may be passed - by reference and had not already been explicitly - initialized. This is intended to eliminate all classes - of uninitialized stack variable exploits and information - exposures. - -endchoice - -config GCC_PLUGIN_STRUCTLEAK_VERBOSE - bool "Report forcefully initialized variables" - depends on GCC_PLUGIN_STRUCTLEAK - depends on !COMPILE_TEST # too noisy - help - This option will cause a warning to be printed each time the - structleak plugin finds a variable it thinks needs to be - initialized. Since not all existing initializers are detected - by the plugin, this can produce false positive warnings. - config GCC_PLUGIN_RANDSTRUCT bool "Randomize layout of sensitive kernel structures" select MODVERSIONS if MODULES @@ -226,4 +164,6 @@ config GCC_PLUGIN_ARM_SSP_PER_TASK bool depends on GCC_PLUGINS && ARM +endmenu + endif diff --git a/security/Kconfig b/security/Kconfig index 1d6463fb1450..7aec8d094ce2 100644 --- a/security/Kconfig +++ b/security/Kconfig @@ -249,5 +249,7 @@ config LSM If unsure, leave this as the default. +source "security/Kconfig.hardening" + endmenu diff --git a/security/Kconfig.hardening b/security/Kconfig.hardening new file mode 100644 index 000000000000..01a119437dfc --- /dev/null +++ b/security/Kconfig.hardening @@ -0,0 +1,93 @@ +menu "Kernel hardening options" + +config GCC_PLUGIN_STRUCTLEAK + bool + help + While the kernel is built with warnings enabled for any missed + stack variable initializations, this warning is silenced for + anything passed by reference to another function, under the + occasionally misguided assumption that the function will do + the initialization. As this regularly leads to exploitable + flaws, this plugin is available to identify and zero-initialize + such variables, depending on the chosen level of coverage. + + This plugin was originally ported from grsecurity/PaX. More + information at: + * https://grsecurity.net/ + * https://pax.grsecurity.net/ + +menu "Memory initialization" + +choice + prompt "Initialize kernel stack variables at function entry" + depends on GCC_PLUGINS + default INIT_STACK_NONE + help + This option enables initialization of stack variables at + function entry time. This has the possibility to have the + greatest coverage (since all functions can have their + variables initialized), but the performance impact depends + on the function calling complexity of a given workload's + syscalls. + + This chooses the level of coverage over classes of potentially + uninitialized variables. The selected class will be + initialized before use in a function. + + config INIT_STACK_NONE + bool "no automatic initialization (weakest)" + help + Disable automatic stack variable initialization. + This leaves the kernel vulnerable to the standard + classes of uninitialized stack variable exploits + and information exposures. + + config GCC_PLUGIN_STRUCTLEAK_USER + bool "zero-init structs marked for userspace (weak)" + depends on GCC_PLUGINS + select GCC_PLUGIN_STRUCTLEAK + help + Zero-initialize any structures on the stack containing + a __user attribute. This can prevent some classes of + uninitialized stack variable exploits and information + exposures, like CVE-2013-2141: + https://git.kernel.org/linus/b9e146d8eb3b9eca + + config GCC_PLUGIN_STRUCTLEAK_BYREF + bool "zero-init structs passed by reference (strong)" + depends on GCC_PLUGINS + select GCC_PLUGIN_STRUCTLEAK + help + Zero-initialize any structures on the stack that may + be passed by reference and had not already been + explicitly initialized. This can prevent most classes + of uninitialized stack variable exploits and information + exposures, like CVE-2017-1000410: + https://git.kernel.org/linus/06e7e776ca4d3654 + + config GCC_PLUGIN_STRUCTLEAK_BYREF_ALL + bool "zero-init anything passed by reference (very strong)" + depends on GCC_PLUGINS + select GCC_PLUGIN_STRUCTLEAK + help + Zero-initialize any stack variables that may be passed + by reference and had not already been explicitly + initialized. This is intended to eliminate all classes + of uninitialized stack variable exploits and information + exposures. + +endchoice + +config GCC_PLUGIN_STRUCTLEAK_VERBOSE + bool "Report forcefully initialized variables" + depends on GCC_PLUGIN_STRUCTLEAK + depends on !COMPILE_TEST # too noisy + help + This option will cause a warning to be printed each time the + structleak plugin finds a variable it thinks needs to be + initialized. Since not all existing initializers are detected + by the plugin, this can produce false positive warnings. + +endmenu + +endmenu From patchwork Thu Apr 11 18:01:16 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Kees Cook X-Patchwork-Id: 10896569 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 2D2011515 for ; Thu, 11 Apr 2019 18:01:43 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 1EF8928D7D for ; Thu, 11 Apr 2019 18:01:43 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 1333828D7F; Thu, 11 Apr 2019 18:01:43 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,RCVD_IN_DNSWL_HI autolearn=unavailable version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 01EAC28D7E for ; Thu, 11 Apr 2019 18:01:42 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726690AbfDKSBf (ORCPT ); Thu, 11 Apr 2019 14:01:35 -0400 Received: from mail-pg1-f194.google.com ([209.85.215.194]:40092 "EHLO mail-pg1-f194.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726763AbfDKSB3 (ORCPT ); Thu, 11 Apr 2019 14:01:29 -0400 Received: by mail-pg1-f194.google.com with SMTP id d31so3874473pgl.7 for ; Thu, 11 Apr 2019 11:01:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=5UVcalT/69dnaWJbEUHGU/qZgqR3xSJfEBAdMd0KbXI=; b=KTMfuuhGOAqwrTLGNljYi6CKR+25P7Qtg0HJTwZl7qsUCJ7pVzOJAMuZilvmtF9cYV PRZf1Nh2XYnUoC1vE1eByRDwxWPvOH4MOC1bBwuKqkUsdrM9zqXpwAhR0iplvRAFngZO 97eydYlVTVEXHobFBzWWFIR0rBhW4vy3vY9H8= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=5UVcalT/69dnaWJbEUHGU/qZgqR3xSJfEBAdMd0KbXI=; b=eq+gHdObealtNBYW7d+srKh50gVyioCt4dvyA16OTFmnOxmBBdSTg2qYsqd0D3tDsB ijh4iByiuuIYcKYFy5JCV9kc62kQyFxwh/n/riTRlTV1y4YmOyNyPQom6NMGRvM/XZ4m rkMRaH//JXZln7RaAyGSX2CkKwrrI3AI/lGh9M2Y+mgwhMxqlUquIGv0+rufx07SJjx5 7fBUMsWkq8Xr71lw6dQMKZYUIPLvvFav8xooyB4KoHzOsTmzueeOxLuV//Cuon0zWgl/ YOHI9se1I64ywj1uM0tcCauyl0kmejSkoKiEpq3Rbtu9rbVM9GFEj25v6PWFT2Vn5I7B LTkg== X-Gm-Message-State: APjAAAX8F6shMI1u76FiAnM9hHXU0crxTj/Og0XS5D1/kAt63Rd//TCr hsOYnGSivrBO4VKB3tbqM41gKw== X-Google-Smtp-Source: APXvYqzZVkmGbK/kgGkS3PLIBPjakP/68xlKHi3tGLgH2Y/iUp33a3mnIFCATqNKZ2EmHv7KCzngQg== X-Received: by 2002:a63:2b4c:: with SMTP id r73mr49317982pgr.181.1555005688308; Thu, 11 Apr 2019 11:01:28 -0700 (PDT) Received: from www.outflux.net (173-164-112-133-Oregon.hfc.comcastbusiness.net. [173.164.112.133]) by smtp.gmail.com with ESMTPSA id p189sm58691148pfg.184.2019.04.11.11.01.25 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Thu, 11 Apr 2019 11:01:25 -0700 (PDT) From: Kees Cook To: Alexander Potapenko Cc: Kees Cook , Masahiro Yamada , James Morris , Alexander Popov , Nick Desaulniers , Kostya Serebryany , Dmitry Vyukov , Sandeep Patil , Laura Abbott , Randy Dunlap , Michal Marek , Emese Revfy , "Serge E. Hallyn" , kernel-hardening@lists.openwall.com, linux-security-module@vger.kernel.org, linux-kbuild@vger.kernel.org, linux-kernel@vger.kernel.org Subject: [PATCH v2 2/3] security: Move stackleak config to Kconfig.hardening Date: Thu, 11 Apr 2019 11:01:16 -0700 Message-Id: <20190411180117.27704-3-keescook@chromium.org> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20190411180117.27704-1-keescook@chromium.org> References: <20190411180117.27704-1-keescook@chromium.org> Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: X-Virus-Scanned: ClamAV using ClamSMTP This moves the stackleak plugin options to Kconfig.hardening's memory initialization menu. Signed-off-by: Kees Cook --- scripts/gcc-plugins/Kconfig | 51 --------------------------------- security/Kconfig.hardening | 57 +++++++++++++++++++++++++++++++++++++ 2 files changed, 57 insertions(+), 51 deletions(-) diff --git a/scripts/gcc-plugins/Kconfig b/scripts/gcc-plugins/Kconfig index 84d471dea2b7..e4cb58d5a73f 100644 --- a/scripts/gcc-plugins/Kconfig +++ b/scripts/gcc-plugins/Kconfig @@ -109,57 +109,6 @@ config GCC_PLUGIN_RANDSTRUCT_PERFORMANCE in structures. This reduces the performance hit of RANDSTRUCT at the cost of weakened randomization. -config GCC_PLUGIN_STACKLEAK - bool "Erase the kernel stack before returning from syscalls" - depends on GCC_PLUGINS - depends on HAVE_ARCH_STACKLEAK - help - This option makes the kernel erase the kernel stack before - returning from system calls. That reduces the information which - kernel stack leak bugs can reveal and blocks some uninitialized - stack variable attacks. - - The tradeoff is the performance impact: on a single CPU system kernel - compilation sees a 1% slowdown, other systems and workloads may vary - and you are advised to test this feature on your expected workload - before deploying it. - - This plugin was ported from grsecurity/PaX. More information at: - * https://grsecurity.net/ - * https://pax.grsecurity.net/ - -config STACKLEAK_TRACK_MIN_SIZE - int "Minimum stack frame size of functions tracked by STACKLEAK" - default 100 - range 0 4096 - depends on GCC_PLUGIN_STACKLEAK - help - The STACKLEAK gcc plugin instruments the kernel code for tracking - the lowest border of the kernel stack (and for some other purposes). - It inserts the stackleak_track_stack() call for the functions with - a stack frame size greater than or equal to this parameter. - If unsure, leave the default value 100. - -config STACKLEAK_METRICS - bool "Show STACKLEAK metrics in the /proc file system" - depends on GCC_PLUGIN_STACKLEAK - depends on PROC_FS - help - If this is set, STACKLEAK metrics for every task are available in - the /proc file system. In particular, /proc//stack_depth - shows the maximum kernel stack consumption for the current and - previous syscalls. Although this information is not precise, it - can be useful for estimating the STACKLEAK performance impact for - your workloads. - -config STACKLEAK_RUNTIME_DISABLE - bool "Allow runtime disabling of kernel stack erasing" - depends on GCC_PLUGIN_STACKLEAK - help - This option provides 'stack_erasing' sysctl, which can be used in - runtime to control kernel stack erasing for kernels built with - CONFIG_GCC_PLUGIN_STACKLEAK. - config GCC_PLUGIN_ARM_SSP_PER_TASK bool depends on GCC_PLUGINS && ARM diff --git a/security/Kconfig.hardening b/security/Kconfig.hardening index 01a119437dfc..3dd7a28c3822 100644 --- a/security/Kconfig.hardening +++ b/security/Kconfig.hardening @@ -88,6 +88,63 @@ config GCC_PLUGIN_STRUCTLEAK_VERBOSE initialized. Since not all existing initializers are detected by the plugin, this can produce false positive warnings. +config GCC_PLUGIN_STACKLEAK + bool "Poison kernel stack before returning from syscalls" + depends on GCC_PLUGINS + depends on HAVE_ARCH_STACKLEAK + help + This option makes the kernel erase the kernel stack before + returning from system calls. This has the effect of leaving + the stack initialized to the poison value, which both reduces + the lifetime of any sensitive stack contents and reduces + potential for uninitialized stack variable exploits or information + exposures (it does not cover functions reaching the same stack + depth as prior functions during the same syscall). This blocks + most uninitialized stack variable attacks, with the performance + impact being driven by the depth of the stack usage, rather than + the function calling complexity. + + The performance impact on a single CPU system kernel compilation + sees a 1% slowdown, other systems and workloads may vary and you + are advised to test this feature on your expected workload before + deploying it. + + This plugin was ported from grsecurity/PaX. More information at: + * https://grsecurity.net/ + * https://pax.grsecurity.net/ + +config STACKLEAK_TRACK_MIN_SIZE + int "Minimum stack frame size of functions tracked by STACKLEAK" + default 100 + range 0 4096 + depends on GCC_PLUGIN_STACKLEAK + help + The STACKLEAK gcc plugin instruments the kernel code for tracking + the lowest border of the kernel stack (and for some other purposes). + It inserts the stackleak_track_stack() call for the functions with + a stack frame size greater than or equal to this parameter. + If unsure, leave the default value 100. + +config STACKLEAK_METRICS + bool "Show STACKLEAK metrics in the /proc file system" + depends on GCC_PLUGIN_STACKLEAK + depends on PROC_FS + help + If this is set, STACKLEAK metrics for every task are available in + the /proc file system. In particular, /proc//stack_depth + shows the maximum kernel stack consumption for the current and + previous syscalls. Although this information is not precise, it + can be useful for estimating the STACKLEAK performance impact for + your workloads. + +config STACKLEAK_RUNTIME_DISABLE + bool "Allow runtime disabling of kernel stack erasing" + depends on GCC_PLUGIN_STACKLEAK + help + This option provides 'stack_erasing' sysctl, which can be used in + runtime to control kernel stack erasing for kernels built with + CONFIG_GCC_PLUGIN_STACKLEAK. + endmenu endmenu From patchwork Thu Apr 11 18:01:17 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Kees Cook X-Patchwork-Id: 10896563 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AD1CB17E0 for ; Thu, 11 Apr 2019 18:01:30 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A1E1D28D22 for ; Thu, 11 Apr 2019 18:01:30 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 9595928D88; Thu, 11 Apr 2019 18:01:30 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,RCVD_IN_DNSWL_HI autolearn=unavailable version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 387CA28D7E for ; Thu, 11 Apr 2019 18:01:30 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726699AbfDKSB1 (ORCPT ); Thu, 11 Apr 2019 14:01:27 -0400 Received: from mail-pg1-f195.google.com ([209.85.215.195]:32835 "EHLO mail-pg1-f195.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726731AbfDKSB1 (ORCPT ); Thu, 11 Apr 2019 14:01:27 -0400 Received: by mail-pg1-f195.google.com with SMTP id k19so3892598pgh.0 for ; Thu, 11 Apr 2019 11:01:27 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=from:to:cc:subject:date:message-id:in-reply-to:references; bh=3B85ofSIlvxDsMd0QSuvExy6zf6XDf2ci7ySZr6BosA=; b=FJxJDmdUpMx20MRWcPf82L+CMoP0+IfWGeSShTYRZwimBL6DOa2bzUzhOyN5iEpEtS eSnQtl/o+Go4aEZMdTcjevr2Nmu2tJ/8HRqkSin2ytgPLG8H4v0C86nFIoDN8cz+i87h XeXSbBS7IEYhvq1nFhKV5ZJdGKJM+Tt5ix2lc= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references; bh=3B85ofSIlvxDsMd0QSuvExy6zf6XDf2ci7ySZr6BosA=; b=fTQlbwpeJtYE+qeLe/h7Qt/Nvi1KzEf0bKjeBz1DPTXDH7k/p8ta4sLZPZSGRUhuba UP0HjgHaVsacknfpgSmoZx+lOIorHgpfQoP1XqO2j9ni2xk1D4MgkVUmR1jBswQEiC35 x47FxWck/J8nDcezbkbbzzDUoTIn9dfP8WYkUrDoa51lPI6IsU3kOGrGkcYMUiZJNFrm UZzg9sfxLVsL/3YW6n4DFcIMRPsWs7GSLmgyZfr8rQsEB5S32yEpTmfBbO+83n7jb7GW 97DY0QSpmKenIdyFEMonDSP9Pj2URN02hBDGD9MuXtf4NIBz0Kt8GKc5/Iu8kDi2PuQ5 ZeCw== X-Gm-Message-State: APjAAAVhHlXJR2RFME0A6Z0ZgntivRpN/eRta3AimGZthBLi9F5T2FtJ 19BBRolfYrW7wE7ZahvSk4vfJw== X-Google-Smtp-Source: APXvYqzrgSW9n/rdk1KPTN6pGC6tzHDVoxfPJiuwlJuazwnH8VkZvPgrN08LGboEC+mzZV3GQdJpBA== X-Received: by 2002:a63:4e5b:: with SMTP id o27mr48786170pgl.204.1555005686906; Thu, 11 Apr 2019 11:01:26 -0700 (PDT) Received: from www.outflux.net (173-164-112-133-Oregon.hfc.comcastbusiness.net. [173.164.112.133]) by smtp.gmail.com with ESMTPSA id r145sm92291798pgr.84.2019.04.11.11.01.25 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Thu, 11 Apr 2019 11:01:25 -0700 (PDT) From: Kees Cook To: Alexander Potapenko Cc: Kees Cook , Masahiro Yamada , James Morris , Alexander Popov , Nick Desaulniers , Kostya Serebryany , Dmitry Vyukov , Sandeep Patil , Laura Abbott , Randy Dunlap , Michal Marek , Emese Revfy , "Serge E. Hallyn" , kernel-hardening@lists.openwall.com, linux-security-module@vger.kernel.org, linux-kbuild@vger.kernel.org, linux-kernel@vger.kernel.org Subject: [PATCH v2 3/3] security: Implement Clang's stack initialization Date: Thu, 11 Apr 2019 11:01:17 -0700 Message-Id: <20190411180117.27704-4-keescook@chromium.org> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20190411180117.27704-1-keescook@chromium.org> References: <20190411180117.27704-1-keescook@chromium.org> Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: X-Virus-Scanned: ClamAV using ClamSMTP CONFIG_INIT_STACK_ALL turns on stack initialization based on -ftrivial-auto-var-init in Clang builds, which has greater coverage than CONFIG_GCC_PLUGINS_STRUCTLEAK_BYREF_ALL. -ftrivial-auto-var-init Clang option provides trivial initializers for uninitialized local variables, variable fields and padding. It has three possible values: pattern - uninitialized locals are filled with a fixed pattern (mostly 0xAA on 64-bit platforms, see https://reviews.llvm.org/D54604 for more details, but 0x000000AA for 32-bit pointers) likely to cause crashes when uninitialized value is used; zero (it's still debated whether this flag makes it to the official Clang release) - uninitialized locals are filled with zeroes; uninitialized (default) - uninitialized locals are left intact. This patch uses only the "pattern" mode when CONFIG_INIT_STACK_ALL is enabled. Developers have the possibility to opt-out of this feature on a per-variable basis by using __attribute__((uninitialized)), but such use should be well justified in comments. Co-developed-by: Alexander Potapenko Signed-off-by: Alexander Potapenko Signed-off-by: Kees Cook Tested-by: Alexander Potapenko --- Makefile | 5 +++++ security/Kconfig.hardening | 15 ++++++++++++++- 2 files changed, 19 insertions(+), 1 deletion(-) diff --git a/Makefile b/Makefile index c0a34064c574..a7d9c6cd0267 100644 --- a/Makefile +++ b/Makefile @@ -745,6 +745,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer endif endif +# Initialize all stack variables with a pattern, if desired. +ifdef CONFIG_INIT_STACK_ALL +KBUILD_CFLAGS += -ftrivial-auto-var-init=pattern +endif + DEBUG_CFLAGS := $(call cc-option, -fno-var-tracking-assignments) ifdef CONFIG_DEBUG_INFO diff --git a/security/Kconfig.hardening b/security/Kconfig.hardening index 3dd7a28c3822..5dd61770d3f0 100644 --- a/security/Kconfig.hardening +++ b/security/Kconfig.hardening @@ -18,9 +18,12 @@ config GCC_PLUGIN_STRUCTLEAK menu "Memory initialization" +config CC_HAS_AUTO_VAR_INIT + def_bool $(cc-option,-ftrivial-auto-var-init=pattern) + choice prompt "Initialize kernel stack variables at function entry" - depends on GCC_PLUGINS + depends on CC_HAS_AUTO_VAR_INIT || GCC_PLUGINS default INIT_STACK_NONE help This option enables initialization of stack variables at @@ -76,6 +79,16 @@ choice of uninitialized stack variable exploits and information exposures. + config INIT_STACK_ALL + bool "0xAA-init everything on the stack (strongest)" + depends on CC_HAS_AUTO_VAR_INIT + help + Initializes everything on the stack with a 0xAA + pattern. This is intended to eliminate all classes + of uninitialized stack variable exploits and information + exposures, even variables that were warned to have been + left uninitialized. + endchoice config GCC_PLUGIN_STRUCTLEAK_VERBOSE