Received: by 2002:a05:6902:102b:0:0:0:0 with SMTP id x11csp1139301ybt; Sun, 14 Jun 2020 11:46:01 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwXFrxQkqrrgRZDzf0e392tghZZqbfTIMrpJZsB81yHefyA8nXeVEXNu9wUt1jGY184KS6W X-Received: by 2002:a05:6402:54d:: with SMTP id i13mr20665589edx.330.1592160361377; Sun, 14 Jun 2020 11:46:01 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1592160361; cv=none; d=google.com; s=arc-20160816; b=aXcPtogaZdWVOD/Osi9FRIdXnK4av7RTF+c1Gn3zAVwo3PuW6b0isS9KibT5hyVxBT +bMJKW9ojg25V0sJ1IgAiN+d9ko3GVzbEYTnym8IUQeJ8WAiq6BL85fiG2dDNN4nlE7C 7USbV2u2LbRsRq4d7WpRULBUAO7gQXEiPv/x6IAcZ5OHyG7f8FFvcIsx92oRuxvXwDb8 PZgltqfT9EhnYMxie5yRnap6FL64RGEQ3p+rczdco5q9Tfn/p+vYyyGV7kgMEExpMs9v eX2xyLj6SX57kZ57eVTIxK12NeWEQPakVrZkQZ1d1MBxB2Hb/1HK3lvRIOQ2oWOz9M3P UwRg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:in-reply-to:content-disposition :mime-version:references:message-id:subject:cc:to:from:date :dkim-signature; bh=7eEzri1LW7M6GH9/MKZp/D43yNKgA0imFtveBKQb4Ro=; b=Na7in40Xw/Rx2JJFb8YfLdXA90dzUaEAH/UeRnRvNPfBya6Ty33vHKWmr/64IxhUHu Jb46vrN15f8DkK9GB0OhbA7vVM+4/5Ex1pYdDDWaEdKlhGliOafGPBdAV598WX2UXShr bZtIw7rwOAjYWbzcQKI0kVAYinlUsyoXOAATmnSHL0FoXCjJZyNLZKzUOUyPd+oM5Fcq qOcBeCpLQkR+2T0VAvoaJk0x5N6BNoSLffkBPrjJYyeltwswyIsVJi43O6Q0aN/w0q59 kjEAfN9Qkr8NZz8L3xngLqGK9iEMWaJBRTF+IGdXa0/Snbk+3E5VyVrdX6LgdiiL80vW ZrBA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@chromium.org header.s=google header.b=RVm8y0NI; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=chromium.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id se20si8225918ejb.165.2020.06.14.11.45.38; Sun, 14 Jun 2020 11:46:01 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@chromium.org header.s=google header.b=RVm8y0NI; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=chromium.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727027AbgFNSnT (ORCPT + 99 others); Sun, 14 Jun 2020 14:43:19 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53718 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726921AbgFNSnT (ORCPT ); Sun, 14 Jun 2020 14:43:19 -0400 Received: from mail-pf1-x443.google.com (mail-pf1-x443.google.com [IPv6:2607:f8b0:4864:20::443]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 456CAC08C5C4 for ; Sun, 14 Jun 2020 11:43:19 -0700 (PDT) Received: by mail-pf1-x443.google.com with SMTP id 64so6817598pfv.11 for ; Sun, 14 Jun 2020 11:43:19 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to; bh=7eEzri1LW7M6GH9/MKZp/D43yNKgA0imFtveBKQb4Ro=; b=RVm8y0NIG1CFwK1KIeiJUulXIr5sgRiIPFr8R/dzsAmrvD/EM9Lt6mCcpQw9e7i7K1 EwIUdE+R+hf/1HBpzqla0K+yMyA1FDJ6fzrE385vKbabwu6zwA+PCPSBPvj2AyVcPwcy 5NubnSa2WBsHr8LMVm89M8C6IE8U6hw7LG6Z8= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to; bh=7eEzri1LW7M6GH9/MKZp/D43yNKgA0imFtveBKQb4Ro=; b=O/m/VSg+EjHJzneh6fkVf0TeMCy8XIj+BkcT0vaEG0H0bDfbByLaxsEQeddpOEkQlB k81SlPrctdBkRPwA404u9AhPhSrT9fq4Nk3HnU0PPY2jJnI6tzRB1+OrWHAObJw46yzt Y7bA4/ERlOXfdsCjSZ/fe9WLYBJtOa8ijVug6S/SAmHiitXX5ntSg5Pm5reb28G/md88 d7vkW7VojmCmoTp9ZA5KGkzUMV+FPtZJuCvoftihRQxn3CrKLnxdm7l5N9MpK/Pfc6p1 h2U82kHAujn2QX12XQJwcxlKyNR/oFB3LHuH1Tsdg5E9oI9id2X2jRSBH6LTRr8q3Iln dNgg== X-Gm-Message-State: AOAM5329q85kHgRQvvDbkL4Qipt8tGSZejUbdOwAuboJAiESAZfwz4g9 NlvcGk6ZsrgtCF64kxu8QZjyEw== X-Received: by 2002:a63:c501:: with SMTP id f1mr18353034pgd.324.1592160198661; Sun, 14 Jun 2020 11:43:18 -0700 (PDT) Received: from www.outflux.net (smtp.outflux.net. [198.145.64.163]) by smtp.gmail.com with ESMTPSA id b10sm8840318pfb.110.2020.06.14.11.43.17 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 14 Jun 2020 11:43:17 -0700 (PDT) Date: Sun, 14 Jun 2020 11:43:16 -0700 From: Kees Cook To: Alexander Potapenko Cc: Masahiro Yamada , James Morris , Maciej =?utf-8?Q?=C5=BBenczykowski?= , Nick Desaulniers , linux-security-module , LKML Subject: Re: [PATCH] [RFC] security: allow using Clang's zero initialization for stack variables Message-ID: <202006141140.81AAA907D@keescook> References: <20200614144534.237035-1-glider@google.com> <202006141000.B93DF245@keescook> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Sun, Jun 14, 2020 at 07:16:33PM +0200, Alexander Potapenko wrote: > On Sun, Jun 14, 2020 at 7:04 PM Kees Cook wrote: > > > > On Sun, Jun 14, 2020 at 04:45:34PM +0200, glider@google.com wrote: > > > In addition to -ftrivial-auto-var-init=pattern (used by > > > CONFIG_INIT_STACK_ALL now) Clang also supports zero initialization for > > > locals enabled by -ftrivial-auto-var-init=zero. > > > The future of this flag is still being debated, see > > > https://bugs.llvm.org/show_bug.cgi?id=45497 > > > Right now it is guarded by another flag, > > > -enable-trivial-auto-var-init-zero-knowing-it-will-be-removed-from-clang, > > > which means it may not be supported by future Clang releases. > > > Another possible resolution is that -ftrivial-auto-var-init=zero will > > > persist (as certain users have already started depending on it), but the > > > name of the guard flag will change. > > > > > > In the meantime, zero initialization has proven itself as a good > > > production mitigation measure against uninitialized locals. Unlike > > > pattern initialization, which has a higher chance of triggering existing > > > bugs, zero initialization provides safe defaults for strings, pointers, > > > indexes, and sizes. On the other hand, pattern initialization remains > > > safer for return values. > > > Performance-wise, the difference between pattern and zero initialization > > > is usually negligible, although the generated code for zero > > > initialization is more compact. > > > > > > The proposed config, CONFIG_USE_CLANG_ZERO_INITIALIZATION, makes > > > CONFIG_INIT_STACK_ALL use zero initialization if the corresponding flags > > > are supported by Clang. > > > > > > Cc: Kees Cook > > > Cc: Nick Desaulniers > > > Signed-off-by: Alexander Potapenko > > > --- > > > Makefile | 15 ++++++++++++++- > > > security/Kconfig.hardening | 16 ++++++++++++++++ > > > 2 files changed, 30 insertions(+), 1 deletion(-) > > > > > > diff --git a/Makefile b/Makefile > > > index fd31992bf918..2860bad7e39a 100644 > > > --- a/Makefile > > > +++ b/Makefile > > > @@ -802,9 +802,22 @@ KBUILD_CFLAGS += -fomit-frame-pointer > > > endif > > > endif > > > > > > -# Initialize all stack variables with a pattern, if desired. > > > +# Initialize all stack variables, if desired. > > > ifdef CONFIG_INIT_STACK_ALL > > > + > > > +# Use pattern initialization by default. > > > +ifndef CONFIG_USE_CLANG_ZERO_INITIALIZATION > > > KBUILD_CFLAGS += -ftrivial-auto-var-init=pattern > > > +else > > > + > > > +ifdef CONFIG_CC_HAS_AUTO_VAR_ZERO_INIT > > > +# Future support for zero initialization is still being debated, see > > > +# https://bugs.llvm.org/show_bug.cgi?id=45497. These flags are subject to being > > > +# renamed or dropped. > > > +KBUILD_CFLAGS += -ftrivial-auto-var-init=zero -enable-trivial-auto-var-init-zero-knowing-it-will-be-removed-from-clang > > > +endif > > > + > > > +endif > > > endif > > > > I'd prefer this be split instead of built as a nested if (i.e. entirely > > control section via the Kconfig -- see below). > > > > > > > > DEBUG_CFLAGS := $(call cc-option, -fno-var-tracking-assignments) > > > diff --git a/security/Kconfig.hardening b/security/Kconfig.hardening > > > index af4c979b38ee..299d27c6d78c 100644 > > > --- a/security/Kconfig.hardening > > > +++ b/security/Kconfig.hardening > > > @@ -22,6 +22,9 @@ menu "Memory initialization" > > > config CC_HAS_AUTO_VAR_INIT > > > def_bool $(cc-option,-ftrivial-auto-var-init=pattern) > > > > > > +config CC_HAS_AUTO_VAR_ZERO_INIT > > > + def_bool $(cc-option,-ftrivial-auto-var-init=zero -enable-trivial-auto-var-init-zero-knowing-it-will-be-removed-from-clang) > > > + > > > > I'd like to be more specific here. Let's rename CC_HAS_AUTO_VAR_INIT to > > CC_HAS_AUTO_VAR_INIT_PATTERN, and change the other to > > CC_HAS_AUTO_VAR_INIT_ZERO (they then both match the word order of the > > option, and the thing that changes is the last word). > > > > > choice > > > prompt "Initialize kernel stack variables at function entry" > > > default GCC_PLUGIN_STRUCTLEAK_BYREF_ALL if COMPILE_TEST && GCC_PLUGINS > > > @@ -100,6 +103,19 @@ choice > > > > > > endchoice > > > > > > +config USE_CLANG_ZERO_INITIALIZATION > > > + bool "Use Clang's zero initialization for local variables" > > > + depends on CC_HAS_AUTO_VAR_ZERO_INIT > > > + depends on INIT_STACK_ALL > > > + help > > > + If set, uses zeros instead of 0xAA to initialize local variables in > > > + INIT_STACK_ALL. Zeroing the stack provides safer defaults for strings, > > > + pointers, indexes, and sizes. The downsides are less-safe defaults for > > > + return values, and exposing fewer bugs where the underlying code > > > + relies on zero initialization. > > > + The corresponding flag isn't officially supported by Clang and may > > > + sooner or later go away or get renamed. > > > + > > > > Similarly, I'd like to rename INIT_STACK_ALL to INIT_STACK_ALL_PATTERN > > and then add INIT_STACK_ALL_ZERO. > > What are the policies regarding keeping the existing config flags? > Don't we need to preserve INIT_STACK_ALL? There isn't a strong policy -- it's mostly a question of "how painful will it be for end-users to change this?" Given the users of this are the Clang folks, and it's a very new option, I would prefer we just change it and carry on. That said, I'd also like at some point do: choice prompt "Initialize kernel stack variables at function entry" default GCC_PLUGIN_STRUCTLEAK_BYREF_ALL if COMPILE_TEST && GCC_PLUGINS - default INIT_STACK_ALL_ZERO if COMPILE_TEST && CC_HAS_AUTO_VAR_INIT_ZERO + default INIT_STACK_ALL_ZERO if CC_HAS_AUTO_VAR_INIT default INIT_STACK_NONE help This option enables initialization of stack variables at But not at this time... -- Kees Cook