• Kees Cook's avatar
    fortify: Use __builtin_dynamic_object_size() when available · 439a1bca
    Kees Cook authored
    Since the commits starting with c37495d6 ("slab: add __alloc_size
    attributes for better bounds checking"), the compilers have runtime
    allocation size hints available in some places. This was immediately
    available to CONFIG_UBSAN_BOUNDS, but CONFIG_FORTIFY_SOURCE needed
    updating to explicitly make use of the hints via the associated
    __builtin_dynamic_object_size() helper. Detect and use the builtin when
    it is available, increasing the accuracy of the mitigation. When runtime
    sizes are not available, __builtin_dynamic_object_size() falls back to
    __builtin_object_size(), leaving the existing bounds checking unchanged.
    
    Additionally update the VMALLOC_LINEAR_OVERFLOW LKDTM test to make the
    hint invisible, otherwise the architectural defense is not exercised
    (the buffer overflow is detected in the memset() rather than when it
    crosses the edge of the allocation).
    
    Cc: Arnd Bergmann <arnd@arndb.de>
    Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
    Cc: Nick Desaulniers <ndesaulniers@google.com>
    Cc: Nathan Chancellor <nathan@kernel.org>
    Cc: Tom Rix <trix@redhat.com>
    Cc: linux-hardening@vger.kernel.org
    Cc: llvm@lists.linux.dev
    Reviewed-by: Miguel Ojeda <ojeda@kernel.org> # include/linux/compiler_attributes.h
    Signed-off-by: default avatarKees Cook <keescook@chromium.org>
    439a1bca
heap.c 8.11 KB