Gentoo Archives: gentoo-hardened

From: Guillaume Ceccarelli <guillaume@××××××××××××.com>
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] New GCC options: -fcf-protection & -fstack-clash-protection
Date: Sun, 24 Feb 2019 19:11:33
Message-Id: 99EEBAE5-C216-4744-A4B4-4AF39A5752E9@gcs-ventures.com
In Reply to: Re: [gentoo-hardened] New GCC options: -fcf-protection & -fstack-clash-protection by "Tóth Attila"
1 On including RAP: it would be great, but RAP is a commercial product : while it’s probably possible to enable its use in Gentoo for people who are customers of Open Source Security’s (assuming one of the customers for RAP is also a member of the gentoo-hardened project or can become one, so that the integration is maintained over time), including RAP in Gentoo per se will not work.
2
3 Regarding fcf-protection, good catch: while I initially read the "Currently the x86 GNU/Linux target provides an implementation based on Intel Control-flow Enforcement Technology (CET)” bit in the GCC documentation, I didn’t catch initially that it required hardware support. After looking into it further, it doesn’t seem that Intel has any processor on the market with this technology yet. Effectively, that means no one can take advantage of this at this time, unless they’re Intel.
4
5 Regarding stack-clash: Looking at GCC’s source code, it seems to be limited to arches where the stack grows downwards, which includes major arches such as i386 (w/ amd64 too), arm and powerpc. This is further confirmed by looking into GCC’s test suite.
6 References:
7 * https://github.com/gcc-mirror/gcc/blob/gcc-8-branch/gcc/toplev.c#L1685
8 * https://github.com/gcc-mirror/gcc/blob/gcc-8-branch/gcc/testsuite/lib/target-supports.exp#L9236-L9249
9
10
11 Best,
12
13 – Guillaume Ceccarelli
14
15 > On Feb 24, 2019, at 19:56, Tóth Attila <atoth@××××××××××.hu> wrote:
16 >
17 > I'm not a lawyer either, but it's not legal to copy RAP, especially since
18 > the great crisis. It's trademarked and protected. It's a pity some
19 > companies abused the goodwill of the developers and misused grsec
20 > technologies in the past.
21 > Dw.
22 > --
23 > dr Tóth Attila, Radiológus, 06-20-825-8057
24 > Attila Toth MD, Radiologist, +36-20-825-8057
25 >
26 > 2019.Február 24.(V) 19:18 időpontban Javier Juan Martinez Cabezon ezt írta:
27 >>
28 >> It's would be feasible to include Grsec RAP gcc plugin in gentoo hardened?
29 >>
30 >> I think it would be a better alternative than fcf-protection does
31 >>
32 >>
33 >> On 24/02/19 16:16, "Tóth Attila" wrote:
34 >>> Dear Guillaume,
35 >>>
36 >>> I'm not a Gentoo Dev either.
37 >>>
38 >>> If there's a place to promote useful gcc flags from their security
39 >>> aspect,
40 >>> Gentoo Hardened is a good place to become a leader of such efforts -
41 >>> like
42 >>> it happened in the past.
43 >>>
44 >>> 1. Regarding fcf-protection:
45 >>> "Currently the x86 GNU/Linux target provides an implementation based on
46 >>> Intel Control-flow Enforcement Technology (CET)."
47 >>> - anybody knows which Intel processor actually supports that since its
48 >>> announcement in 2016?
49 >>> - also it worth to take a look at on these comments by Spender @
50 >>> grsecurity:
51 >>> https://grsecurity.net/effectiveness_of_intel_cet_against_code_reuse_attacks.php
52 >>> It would be good if hardware developers would discuss their plans with
53 >>> more security experts before they put something into production.
54 >>>
55 >>> 2. Regarding stack-clash
56 >>> "Most targets do not fully support stack clash protection."
57 >>> - some information would be helpful to elaborate a little bit more on
58 >>> "not
59 >>> fully" and exactly which targets we are talking about. Anybody has a
60 >>> more
61 >>> detailed documentation?
62 >>>
63 >>> Best regards:
64 >>> Dw.
65 >>>
66 >>
67 >>
68 >
69 >
70 >