randstruct: temporarily disable clang support

Message ID 20230203194201.92015-1-ebiggers@kernel.org
State New
Headers
Series randstruct: temporarily disable clang support |

Commit Message

Eric Biggers Feb. 3, 2023, 7:42 p.m. UTC
  From: Eric Biggers <ebiggers@google.com>

Randstruct with clang is currently unsafe to use in any clang release
that supports it, due to a clang bug that is causing miscompilations:
"-frandomize-layout-seed inconsistently randomizes all-function-pointers
structs" (https://github.com/llvm/llvm-project/issues/60349).  Disable
it temporarily until the bug is fixed and the fix is released in a clang
version that can be checked for.

Fixes: 035f7f87b729 ("randstruct: Enable Clang support")
Cc: stable@vger.kernel.org
Signed-off-by: Eric Biggers <ebiggers@google.com>
---
 security/Kconfig.hardening | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)


base-commit: 7b753a909f426f2789d9db6f357c3d59180a9354
  

Comments

Kees Cook Feb. 4, 2023, 7:06 p.m. UTC | #1
On Fri, Feb 03, 2023 at 11:42:01AM -0800, Eric Biggers wrote:
> From: Eric Biggers <ebiggers@google.com>
> 
> Randstruct with clang is currently unsafe to use in any clang release
> that supports it, due to a clang bug that is causing miscompilations:
> "-frandomize-layout-seed inconsistently randomizes all-function-pointers
> structs" (https://github.com/llvm/llvm-project/issues/60349).  Disable
> it temporarily until the bug is fixed and the fix is released in a clang
> version that can be checked for.
> 
> Fixes: 035f7f87b729 ("randstruct: Enable Clang support")
> Cc: stable@vger.kernel.org
> Signed-off-by: Eric Biggers <ebiggers@google.com>
> ---
>  security/Kconfig.hardening | 3 ++-
>  1 file changed, 2 insertions(+), 1 deletion(-)
> 
> diff --git a/security/Kconfig.hardening b/security/Kconfig.hardening
> index 53baa95cb644..aad16187148c 100644
> --- a/security/Kconfig.hardening
> +++ b/security/Kconfig.hardening
> @@ -280,7 +280,8 @@ config ZERO_CALL_USED_REGS
>  endmenu
>  
>  config CC_HAS_RANDSTRUCT
> -	def_bool $(cc-option,-frandomize-layout-seed-file=/dev/null)
> +	# Temporarily disabled due to https://github.com/llvm/llvm-project/issues/60349
> +	def_bool n
>  
>  choice
>  	prompt "Randomize layout of sensitive kernel structures"
> 
> base-commit: 7b753a909f426f2789d9db6f357c3d59180a9354
> -- 
> 2.39.1

This should be fixed with greater precision -- i.e. this is nearly fixed
in Clang now, and is likely to be backported. So I think we'll need
versioned checks here.
  
Fangrui Song Feb. 6, 2023, 11:41 p.m. UTC | #2
On Sat, Feb 4, 2023 at 11:06 AM Kees Cook <keescook@chromium.org> wrote:
>
> On Fri, Feb 03, 2023 at 11:42:01AM -0800, Eric Biggers wrote:
> > From: Eric Biggers <ebiggers@google.com>
> >
> > Randstruct with clang is currently unsafe to use in any clang release
> > that supports it, due to a clang bug that is causing miscompilations:
> > "-frandomize-layout-seed inconsistently randomizes all-function-pointers
> > structs" (https://github.com/llvm/llvm-project/issues/60349).  Disable
> > it temporarily until the bug is fixed and the fix is released in a clang
> > version that can be checked for.
> >
> > Fixes: 035f7f87b729 ("randstruct: Enable Clang support")
> > Cc: stable@vger.kernel.org
> > Signed-off-by: Eric Biggers <ebiggers@google.com>
> > ---
> >  security/Kconfig.hardening | 3 ++-
> >  1 file changed, 2 insertions(+), 1 deletion(-)
> >
> > diff --git a/security/Kconfig.hardening b/security/Kconfig.hardening
> > index 53baa95cb644..aad16187148c 100644
> > --- a/security/Kconfig.hardening
> > +++ b/security/Kconfig.hardening
> > @@ -280,7 +280,8 @@ config ZERO_CALL_USED_REGS
> >  endmenu
> >
> >  config CC_HAS_RANDSTRUCT
> > -     def_bool $(cc-option,-frandomize-layout-seed-file=/dev/null)
> > +     # Temporarily disabled due to https://github.com/llvm/llvm-project/issues/60349
> > +     def_bool n
> >
> >  choice
> >       prompt "Randomize layout of sensitive kernel structures"
> >
> > base-commit: 7b753a909f426f2789d9db6f357c3d59180a9354
> > --
> > 2.39.1
>
> This should be fixed with greater precision -- i.e. this is nearly fixed
> in Clang now, and is likely to be backported. So I think we'll need
> versioned checks here.
>
> --
> Kees Cook
>

Bill has requested cherry-pick the llvm-project fix into the
release/16.x branch [1].
https://github.com/llvm/llvm-project-release-prs/pull/276
It may take one day to land.

[1]: https://github.com/llvm/llvm-project/tree/release/16.x
  
Nick Desaulniers Feb. 7, 2023, 6:01 p.m. UTC | #3
On Mon, Feb 6, 2023 at 3:41 PM Fangrui Song <maskray@google.com> wrote:
>
> On Sat, Feb 4, 2023 at 11:06 AM Kees Cook <keescook@chromium.org> wrote:
> >
> > On Fri, Feb 03, 2023 at 11:42:01AM -0800, Eric Biggers wrote:
> > > From: Eric Biggers <ebiggers@google.com>
> > >
> > > Randstruct with clang is currently unsafe to use in any clang release
> > > that supports it, due to a clang bug that is causing miscompilations:
> > > "-frandomize-layout-seed inconsistently randomizes all-function-pointers
> > > structs" (https://github.com/llvm/llvm-project/issues/60349).  Disable
> > > it temporarily until the bug is fixed and the fix is released in a clang
> > > version that can be checked for.
> > >
> > > Fixes: 035f7f87b729 ("randstruct: Enable Clang support")
> > > Cc: stable@vger.kernel.org
> > > Signed-off-by: Eric Biggers <ebiggers@google.com>
> > > ---
> > >  security/Kconfig.hardening | 3 ++-
> > >  1 file changed, 2 insertions(+), 1 deletion(-)
> > >
> > > diff --git a/security/Kconfig.hardening b/security/Kconfig.hardening
> > > index 53baa95cb644..aad16187148c 100644
> > > --- a/security/Kconfig.hardening
> > > +++ b/security/Kconfig.hardening
> > > @@ -280,7 +280,8 @@ config ZERO_CALL_USED_REGS
> > >  endmenu
> > >
> > >  config CC_HAS_RANDSTRUCT
> > > -     def_bool $(cc-option,-frandomize-layout-seed-file=/dev/null)
> > > +     # Temporarily disabled due to https://github.com/llvm/llvm-project/issues/60349
> > > +     def_bool n
> > >
> > >  choice
> > >       prompt "Randomize layout of sensitive kernel structures"
> > >
> > > base-commit: 7b753a909f426f2789d9db6f357c3d59180a9354
> > > --
> > > 2.39.1
> >
> > This should be fixed with greater precision -- i.e. this is nearly fixed
> > in Clang now, and is likely to be backported. So I think we'll need
> > versioned checks here.
> >
> > --
> > Kees Cook
> >
>
> Bill has requested cherry-pick the llvm-project fix into the
> release/16.x branch [1].
> https://github.com/llvm/llvm-project-release-prs/pull/276
> It may take one day to land.
>
> [1]: https://github.com/llvm/llvm-project/tree/release/16.x
>
> --
> 宋方睿
>

All landed; the version check should be for 16+. (And the link to the
issue report would be nice to retain).
  
Eric Biggers Feb. 8, 2023, 6:55 a.m. UTC | #4
On Tue, Feb 07, 2023 at 10:01:21AM -0800, Nick Desaulniers wrote:
> On Mon, Feb 6, 2023 at 3:41 PM Fangrui Song <maskray@google.com> wrote:
> >
> > On Sat, Feb 4, 2023 at 11:06 AM Kees Cook <keescook@chromium.org> wrote:
> > >
> > > On Fri, Feb 03, 2023 at 11:42:01AM -0800, Eric Biggers wrote:
> > > > From: Eric Biggers <ebiggers@google.com>
> > > >
> > > > Randstruct with clang is currently unsafe to use in any clang release
> > > > that supports it, due to a clang bug that is causing miscompilations:
> > > > "-frandomize-layout-seed inconsistently randomizes all-function-pointers
> > > > structs" (https://github.com/llvm/llvm-project/issues/60349).  Disable
> > > > it temporarily until the bug is fixed and the fix is released in a clang
> > > > version that can be checked for.
> > > >
> > > > Fixes: 035f7f87b729 ("randstruct: Enable Clang support")
> > > > Cc: stable@vger.kernel.org
> > > > Signed-off-by: Eric Biggers <ebiggers@google.com>
> > > > ---
> > > >  security/Kconfig.hardening | 3 ++-
> > > >  1 file changed, 2 insertions(+), 1 deletion(-)
> > > >
> > > > diff --git a/security/Kconfig.hardening b/security/Kconfig.hardening
> > > > index 53baa95cb644..aad16187148c 100644
> > > > --- a/security/Kconfig.hardening
> > > > +++ b/security/Kconfig.hardening
> > > > @@ -280,7 +280,8 @@ config ZERO_CALL_USED_REGS
> > > >  endmenu
> > > >
> > > >  config CC_HAS_RANDSTRUCT
> > > > -     def_bool $(cc-option,-frandomize-layout-seed-file=/dev/null)
> > > > +     # Temporarily disabled due to https://github.com/llvm/llvm-project/issues/60349
> > > > +     def_bool n
> > > >
> > > >  choice
> > > >       prompt "Randomize layout of sensitive kernel structures"
> > > >
> > > > base-commit: 7b753a909f426f2789d9db6f357c3d59180a9354
> > > > --
> > > > 2.39.1
> > >
> > > This should be fixed with greater precision -- i.e. this is nearly fixed
> > > in Clang now, and is likely to be backported. So I think we'll need
> > > versioned checks here.
> > >
> > > --
> > > Kees Cook
> > >
> >
> > Bill has requested cherry-pick the llvm-project fix into the
> > release/16.x branch [1].
> > https://github.com/llvm/llvm-project-release-prs/pull/276
> > It may take one day to land.
> >
> > [1]: https://github.com/llvm/llvm-project/tree/release/16.x
> >
> > --
> > 宋方睿
> >
> 
> All landed; the version check should be for 16+. (And the link to the
> issue report would be nice to retain).

Thanks!  Done in "[PATCH] randstruct: disable Clang 15 support"
(https://lore.kernel.org/linux-hardening/20230208065133.220589-1-ebiggers@kernel.org).

- Eric
  

Patch

diff --git a/security/Kconfig.hardening b/security/Kconfig.hardening
index 53baa95cb644..aad16187148c 100644
--- a/security/Kconfig.hardening
+++ b/security/Kconfig.hardening
@@ -280,7 +280,8 @@  config ZERO_CALL_USED_REGS
 endmenu
 
 config CC_HAS_RANDSTRUCT
-	def_bool $(cc-option,-frandomize-layout-seed-file=/dev/null)
+	# Temporarily disabled due to https://github.com/llvm/llvm-project/issues/60349
+	def_bool n
 
 choice
 	prompt "Randomize layout of sensitive kernel structures"