mrumtl

Describe materials that vary spectrally
git clone git://git.meso-star.fr/mrumtl.git
Log | Files | Refs | README | LICENSE

commit 5428a313e23edb38f6066a4bf8f938bd35c53af0
parent d7cd9c5fc63efd6603b207715806a2367e96b1a6
Author: Vincent Forest <vincent.forest@meso-star.com>
Date:   Wed, 11 Oct 2023 15:35:42 +0200

Make generated binaries safer and more robust

Define the CFLAGS_HARDENED and LDFLAGS_HARDENED macros, which list
compiler and linker options that activate various hardening features
aimed at increasing the security and robustness of generated binaries.

The link editor options have all been available since at least ld 2.25.
So you don't have to worry about compatibility issues.

The compiler options are in fact some of those that will be enabled by
the -fhardened option to be introduced in GCC 14. In the following, we
list them and indicate the version of GCC from which they are documented
in the manual, i.e. from which version of GCC they would appear to be
available:

  -D_FORTIFY_SOURCE [GCC 5.5]
  -fcf-protection options [GCC 8.5]
  -fstack-protector-strong [GCC 6.5]
  -fstack-clash-protection [GCC 8.5]
  -ftrivial-auto-var-init [GCC 12.3]

The latter, -ftrivial-auto-var-init, is too recent. To avoid any
compatibility problems, we haven't activated it yet.

Diffstat:
MMakefile | 12++++++------
Mconfig.mk | 20++++++++++++++------
2 files changed, 20 insertions(+), 12 deletions(-)

diff --git a/Makefile b/Makefile @@ -40,7 +40,7 @@ build_library: .config $(DEP) $(DEP) $(OBJ): config.mk $(LIBNAME_SHARED): $(OBJ) - $(CC) $(CFLAGS) $(RSYS_CFLAGS) -o $@ $(OBJ) $(LDFLAGS) $(SOFLAGS) $(RSYS_LIBS) + $(CC) $(CFLAGS_SO) $(RSYS_CFLAGS) -o $@ $(OBJ) $(LDFLAGS_SO) $(RSYS_LIBS) $(LIBNAME_STATIC): libmrumtl.o $(AR) -rc $@ $? @@ -57,10 +57,10 @@ libmrumtl.o: $(OBJ) .SUFFIXES: .c .d .o .c.d: - @$(CC) $(CFLAGS) $(RSYS_CFLAGS) -MM -MT "$(@:.d=.o) $@" $< -MF $@ + @$(CC) $(CFLAGS_SO) $(RSYS_CFLAGS) -MM -MT "$(@:.d=.o) $@" $< -MF $@ .c.o: - $(CC) $(CFLAGS) $(RSYS_CFLAGS) -DMRUMTL_SHARED_BUILD -c $< -o $@ + $(CC) $(CFLAGS_SO) $(RSYS_CFLAGS) -DMRUMTL_SHARED_BUILD -c $< -o $@ ################################################################################ # Installation @@ -137,15 +137,15 @@ clean_test: $(SHELL) make.sh clean_test $(TEST_SRC) $(TEST_DEP): config.mk mrumtl-local.pc - @$(CC) $(CFLAGS) $(RSYS_CFLAGS) $(MRUMTL_CFLAGS) \ + @$(CC) $(CFLAGS_EXE) $(RSYS_CFLAGS) $(MRUMTL_CFLAGS) \ -MM -MT "$(@:.d=.o) $@" $(@:.d=.c) -MF $@ $(TEST_OBJ): config.mk mrumtl-local.pc - $(CC) $(CFLAGS) $(RSYS_CFLAGS) $(MRUMTL_CFLAGS) -c $(@:.o=.c) -o $@ + $(CC) $(CFLAGS_EXE) $(RSYS_CFLAGS) $(MRUMTL_CFLAGS) -c $(@:.o=.c) -o $@ test_mrumtl \ test_mrumtl_bands \ test_mrumtl_wlens \ test_mrumtl_load \ : config.mk mrumtl-local.pc - $(CC) -o $@ src/$@.o $(RSYS_LIBS) $(MRUMTL_LIBS) + $(CC) $(CFLAGS_EXE) -o $@ src/$@.o $(LDFLAGS_EXE) $(RSYS_LIBS) $(MRUMTL_LIBS) diff --git a/config.mk b/config.mk @@ -40,26 +40,34 @@ WFLAGS =\ -Wmissing-prototypes\ -Wshadow +CFLAGS_HARDENED =\ + -D_FORTIFY_SOURCES=2\ + -fcf-protection=full\ + -fstack-clash-protection\ + -fstack-protector-strong + CFLAGS_COMMON =\ -std=c89\ -pedantic\ - -fPIC\ -fvisibility=hidden\ -fstrict-aliasing\ + $(CFLAGS_HARDENED)\ $(WFLAGS) CFLAGS_RELEASE = -O2 -DNDEBUG $(CFLAGS_COMMON) CFLAGS_DEBUG = -g $(CFLAGS_COMMON) -CFLAGS = $(CFLAGS_$(BUILD_TYPE)) +CFLAGS_SO = $(CFLAGS_$(BUILD_TYPE)) -fPIC +CFLAGS_EXE = $(CFLAGS_$(BUILD_TYPE)) -fPIE ################################################################################ # Linker options ################################################################################ -SOFLAGS = -shared -Wl,--no-undefined +LDFLAGS_HARDENED = -Wl,-z,relro,-z,now +LDFLAGS_DEBUG = $(LDFLAGS_HARDENED) +LDFLAGS_RELEASE = -s $(LDFLAGS_HARDENED) -LDFLAGS_DEBUG = -LDFLAGS_RELEASE = -s -LDFLAGS = $(LDFLAGS_$(BUILD_TYPE)) +LDFLAGS_SO = $(LDFLAGS_$(BUILD_TYPE)) -shared -Wl,--no-undefined +LDFLAGS_EXE = $(LDFLAGS_$(BUILD_TYPE)) -pie OCPFLAGS_DEBUG = --localize-hidden OCPFLAGS_RELEASE = --localize-hidden --strip-unneeded