fortify: Use __builtin_dynamic_object_size() when available
authorKees Cook <keescook@chromium.org>
Mon, 19 Sep 2022 22:53:13 +0000 (15:53 -0700)
committerKees Cook <keescook@chromium.org>
Thu, 5 Jan 2023 20:08:29 +0000 (12:08 -0800)
commit439a1bcac648fe9b59210cde8991fb2acf37bdab
tree89f6e3cef476af5c3bb3e194b804e55217d29602
parentb2ba00c2a51793d916b662cb049b8f01c55d9e82
fortify: Use __builtin_dynamic_object_size() when available

Since the commits starting with c37495d6254c ("slab: add __alloc_size
attributes for better bounds checking"), the compilers have runtime
allocation size hints available in some places. This was immediately
available to CONFIG_UBSAN_BOUNDS, but CONFIG_FORTIFY_SOURCE needed
updating to explicitly make use of the hints via the associated
__builtin_dynamic_object_size() helper. Detect and use the builtin when
it is available, increasing the accuracy of the mitigation. When runtime
sizes are not available, __builtin_dynamic_object_size() falls back to
__builtin_object_size(), leaving the existing bounds checking unchanged.

Additionally update the VMALLOC_LINEAR_OVERFLOW LKDTM test to make the
hint invisible, otherwise the architectural defense is not exercised
(the buffer overflow is detected in the memset() rather than when it
crosses the edge of the allocation).

Cc: Arnd Bergmann <arnd@arndb.de>
Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Cc: Nick Desaulniers <ndesaulniers@google.com>
Cc: Nathan Chancellor <nathan@kernel.org>
Cc: Tom Rix <trix@redhat.com>
Cc: linux-hardening@vger.kernel.org
Cc: llvm@lists.linux.dev
Reviewed-by: Miguel Ojeda <ojeda@kernel.org> # include/linux/compiler_attributes.h
Signed-off-by: Kees Cook <keescook@chromium.org>
drivers/misc/lkdtm/heap.c
include/linux/compiler_attributes.h
include/linux/fortify-string.h