From Fedora Project Wiki
(Hardening Flags Updates for Fedora 28)
 
(Formatting)
Line 48: Line 48:
* Enable C++ standard library hardening with <code>-D_GLIBCXX_ASSERTIONS</code>. This turns on cheap range checks for C++ arrays, vectors, and strings.
* Enable C++ standard library hardening with <code>-D_GLIBCXX_ASSERTIONS</code>. This turns on cheap range checks for C++ arrays, vectors, and strings.
* Enable control flow protection on x86-64 using <code>-fcf-protection=full -mcet</code>.
* Enable control flow protection on x86-64 using <code>-fcf-protection=full -mcet</code>.
* Enable `.got.plt` isolation in binutils, to support a read-only GOT with lazy binding on systems which provide support for memory protection keys.
* Enable <code>.got.plt</code> isolation in binutils, to support a read-only GOT with lazy binding on systems which provide support for memory protection keys.


== Benefit to Fedora ==
== Benefit to Fedora ==

Revision as of 14:01, 22 December 2017


= Hardening Flags Updates for Fedora 28

Summary

This system-wide change covers changes to the hardening flags in Fedora 28.

Owner

Current status

  • Targeted release: Fedora 28
  • Last updated: 2017-12-22
  • Tracker bug: <will be assigned by the Wrangler>

Detailed Description

  • Compile all binaries with stack clash protection (-fstack-clash-protection). As a result, all stack overflows (i.e., situations where the allocated stack is completely exhausted) will reliably result in crashes.
  • Enable C++ standard library hardening with -D_GLIBCXX_ASSERTIONS. This turns on cheap range checks for C++ arrays, vectors, and strings.
  • Enable control flow protection on x86-64 using -fcf-protection=full -mcet.
  • Enable .got.plt isolation in binutils, to support a read-only GOT with lazy binding on systems which provide support for memory protection keys.

Benefit to Fedora

Fedora will benefit from additional security hardening provided by the GNU toolchain.

Scope

  • Proposal owners: Propose changes to redhat-rpm-config to implement the new flags.
  • Other developers: For packages which bypass the RPM compiler flags injection mechanism, developers need to manually implement the new flags.
  • Policies and guidelines: N/A (not needed for this Change; covered by the existing Packaging Guidelines)
  • Trademark approval: N/A (not needed for this Change)

Upgrade/compatibility impact

The C++ standard library hardening may detect some invalid out-of-bounds access which have gone unnoticed before.

How To Test

Changes/Annobin will be used to track the implementation of the hardening flags.

User Experience

There will not be any user-visible differences.

Dependencies

Testing depends on Changes/Annobin.

Contingency Plan

  • Contingency mechanism: Revert change to redhat-rpm-config. An ABI-compliant -fstack-clash-protection implementation has not yet been demonstrated for 32-bit ARM (armhfp). It may be necessary to disable the hardening there if the upstream GCC ARM maintainers insist on implementing probing in a way which is incompatible with the AAPCS.
  • Contingency deadline: final mass rebuild
  • Blocks release? no
  • Blocks product? N/A

Documentation

Release Notes

Fedora 28 has been built with updated hardening flags, as provided by the GNU toolchain. Compared to previous releases, the following changes have been made to the way programs are built:

  • Stack clash protection is enabled.
  • Lightweight assertions have been switched on in the C++ standard run-time library.
  • On x86-64, binaries have been built in a way that they will support Control Flow Enforcement Technology (CET) in the future.
  • On systems which support memory protection keys, lazy binding now uses a read-only GOT.