2016-01-06 23:41:07 +01:00
|
|
|
// Copyright 2016 Google Inc. All rights reserved.
|
|
|
|
//
|
|
|
|
// Licensed under the Apache License, Version 2.0 (the "License");
|
|
|
|
// you may not use this file except in compliance with the License.
|
|
|
|
// You may obtain a copy of the License at
|
|
|
|
//
|
|
|
|
// http://www.apache.org/licenses/LICENSE-2.0
|
|
|
|
//
|
|
|
|
// Unless required by applicable law or agreed to in writing, software
|
|
|
|
// distributed under the License is distributed on an "AS IS" BASIS,
|
|
|
|
// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
|
|
|
|
// See the License for the specific language governing permissions and
|
|
|
|
// limitations under the License.
|
|
|
|
|
|
|
|
package cc
|
|
|
|
|
|
|
|
import (
|
|
|
|
"fmt"
|
2017-11-29 01:37:53 +01:00
|
|
|
"sort"
|
2016-01-06 23:41:07 +01:00
|
|
|
"strings"
|
2017-11-17 20:08:10 +01:00
|
|
|
"sync"
|
2016-01-06 23:41:07 +01:00
|
|
|
|
2018-06-21 22:03:07 +02:00
|
|
|
"github.com/google/blueprint"
|
2021-06-25 20:53:40 +02:00
|
|
|
"github.com/google/blueprint/proptools"
|
2018-06-21 22:03:07 +02:00
|
|
|
|
2016-05-19 00:37:25 +02:00
|
|
|
"android/soong/android"
|
2016-08-15 23:18:24 +02:00
|
|
|
"android/soong/cc/config"
|
2021-07-07 05:42:39 +02:00
|
|
|
"android/soong/snapshot"
|
2016-01-06 23:41:07 +01:00
|
|
|
)
|
|
|
|
|
2017-06-15 23:45:18 +02:00
|
|
|
var (
|
|
|
|
// Any C flags added by sanitizer which libTooling tools may not
|
|
|
|
// understand also need to be added to ClangLibToolingUnknownCflags in
|
|
|
|
// cc/config/clang.go
|
|
|
|
|
2019-08-21 10:38:40 +02:00
|
|
|
asanCflags = []string{
|
|
|
|
"-fno-omit-frame-pointer",
|
|
|
|
}
|
2017-06-15 23:45:18 +02:00
|
|
|
asanLdflags = []string{"-Wl,-u,__asan_preinit"}
|
2017-02-14 16:59:33 +01:00
|
|
|
|
2021-11-04 09:14:14 +01:00
|
|
|
hwasanCflags = []string{
|
|
|
|
"-fno-omit-frame-pointer",
|
|
|
|
"-Wno-frame-larger-than=",
|
2020-03-27 20:38:42 +01:00
|
|
|
"-fsanitize-hwaddress-abi=platform",
|
2022-02-17 00:46:53 +01:00
|
|
|
"-mllvm", "-hwasan-use-after-scope=1",
|
2021-11-04 09:14:14 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
// ThinLTO performs codegen during link time, thus these flags need to
|
|
|
|
// passed to both CFLAGS and LDFLAGS.
|
|
|
|
hwasanCommonflags = []string{
|
2019-11-23 03:37:10 +01:00
|
|
|
// The following improves debug location information
|
|
|
|
// availability at the cost of its accuracy. It increases
|
|
|
|
// the likelihood of a stack variable's frame offset
|
|
|
|
// to be recorded in the debug info, which is important
|
|
|
|
// for the quality of hwasan reports. The downside is a
|
|
|
|
// higher number of "optimized out" stack variables.
|
|
|
|
// b/112437883.
|
2021-11-04 09:14:14 +01:00
|
|
|
"-instcombine-lower-dbg-declare=0",
|
2020-06-22 22:28:23 +02:00
|
|
|
// TODO(b/159343917): HWASan and GlobalISel don't play nicely, and
|
|
|
|
// GlobalISel is the default at -O0 on aarch64.
|
2021-11-04 09:14:14 +01:00
|
|
|
"--aarch64-enable-global-isel-at-O=-1",
|
|
|
|
"-fast-isel=false",
|
2019-11-23 03:37:10 +01:00
|
|
|
}
|
2018-08-03 01:19:13 +02:00
|
|
|
|
2017-11-01 10:20:21 +01:00
|
|
|
cfiCflags = []string{"-flto", "-fsanitize-cfi-cross-dso",
|
2021-08-28 00:12:56 +02:00
|
|
|
"-fsanitize-ignorelist=external/compiler-rt/lib/cfi/cfi_blocklist.txt"}
|
2018-08-31 21:54:33 +02:00
|
|
|
// -flto and -fvisibility are required by clang when -fsanitize=cfi is
|
|
|
|
// used, but have no effect on assembly files
|
|
|
|
cfiAsflags = []string{"-flto", "-fvisibility=default"}
|
2017-06-15 23:45:18 +02:00
|
|
|
cfiLdflags = []string{"-flto", "-fsanitize-cfi-cross-dso", "-fsanitize=cfi",
|
2017-08-29 06:50:17 +02:00
|
|
|
"-Wl,-plugin-opt,O1"}
|
2020-08-03 17:41:38 +02:00
|
|
|
cfiExportsMapPath = "build/soong/cc/config/cfi_exports.map"
|
2017-06-28 18:10:48 +02:00
|
|
|
|
2021-08-28 00:12:56 +02:00
|
|
|
intOverflowCflags = []string{"-fsanitize-ignorelist=build/soong/cc/config/integer_overflow_blocklist.txt"}
|
2018-11-20 01:03:58 +01:00
|
|
|
|
2019-03-06 19:38:48 +01:00
|
|
|
minimalRuntimeFlags = []string{"-fsanitize-minimal-runtime", "-fno-sanitize-trap=integer,undefined",
|
2018-10-08 18:29:39 +02:00
|
|
|
"-fno-sanitize-recover=integer,undefined"}
|
2019-05-15 21:49:54 +02:00
|
|
|
hwasanGlobalOptions = []string{"heap_history_size=1023", "stack_history_size=512",
|
2022-03-22 19:33:44 +01:00
|
|
|
"export_memory_stats=0", "max_malloc_fill_size=4096", "malloc_fill_byte=0"}
|
2016-10-14 01:44:07 +02:00
|
|
|
)
|
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
type SanitizerType int
|
2016-01-06 23:41:07 +01:00
|
|
|
|
|
|
|
const (
|
2020-12-14 17:27:52 +01:00
|
|
|
Asan SanitizerType = iota + 1
|
2021-04-01 20:29:09 +02:00
|
|
|
Hwasan
|
2016-01-06 23:41:07 +01:00
|
|
|
tsan
|
2017-06-28 18:10:48 +02:00
|
|
|
intOverflow
|
2018-11-20 01:03:58 +01:00
|
|
|
scs
|
2020-12-14 17:27:52 +01:00
|
|
|
Fuzzer
|
2021-11-01 15:27:54 +01:00
|
|
|
Memtag_heap
|
2021-07-07 22:41:50 +02:00
|
|
|
cfi // cfi is last to prevent it running before incompatible mutators
|
2016-01-06 23:41:07 +01:00
|
|
|
)
|
|
|
|
|
2021-07-07 22:41:50 +02:00
|
|
|
var Sanitizers = []SanitizerType{
|
|
|
|
Asan,
|
|
|
|
Hwasan,
|
|
|
|
tsan,
|
|
|
|
intOverflow,
|
|
|
|
scs,
|
|
|
|
Fuzzer,
|
2021-11-01 15:27:54 +01:00
|
|
|
Memtag_heap,
|
2021-07-07 22:41:50 +02:00
|
|
|
cfi, // cfi is last to prevent it running before incompatible mutators
|
|
|
|
}
|
|
|
|
|
2019-02-01 02:50:50 +01:00
|
|
|
// Name of the sanitizer variation for this sanitizer type
|
2020-12-14 17:27:52 +01:00
|
|
|
func (t SanitizerType) variationName() string {
|
2016-01-06 23:41:07 +01:00
|
|
|
switch t {
|
2020-12-14 17:27:52 +01:00
|
|
|
case Asan:
|
2016-01-06 23:41:07 +01:00
|
|
|
return "asan"
|
2021-04-01 20:29:09 +02:00
|
|
|
case Hwasan:
|
2018-08-03 01:19:13 +02:00
|
|
|
return "hwasan"
|
2016-01-06 23:41:07 +01:00
|
|
|
case tsan:
|
|
|
|
return "tsan"
|
2017-06-28 18:10:48 +02:00
|
|
|
case intOverflow:
|
|
|
|
return "intOverflow"
|
2017-11-01 10:20:21 +01:00
|
|
|
case cfi:
|
|
|
|
return "cfi"
|
2018-11-20 01:03:58 +01:00
|
|
|
case scs:
|
|
|
|
return "scs"
|
2021-11-01 15:27:54 +01:00
|
|
|
case Memtag_heap:
|
2020-04-29 00:09:12 +02:00
|
|
|
return "memtag_heap"
|
2020-12-14 17:27:52 +01:00
|
|
|
case Fuzzer:
|
2019-05-01 23:42:05 +02:00
|
|
|
return "fuzzer"
|
2016-01-06 23:41:07 +01:00
|
|
|
default:
|
2020-12-14 17:27:52 +01:00
|
|
|
panic(fmt.Errorf("unknown SanitizerType %d", t))
|
2016-01-06 23:41:07 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2019-02-01 02:50:50 +01:00
|
|
|
// This is the sanitizer names in SANITIZE_[TARGET|HOST]
|
2020-12-14 17:27:52 +01:00
|
|
|
func (t SanitizerType) name() string {
|
2019-02-01 02:50:50 +01:00
|
|
|
switch t {
|
2020-12-14 17:27:52 +01:00
|
|
|
case Asan:
|
2019-02-01 02:50:50 +01:00
|
|
|
return "address"
|
2021-04-01 20:29:09 +02:00
|
|
|
case Hwasan:
|
2019-02-01 02:50:50 +01:00
|
|
|
return "hwaddress"
|
2021-11-01 15:27:54 +01:00
|
|
|
case Memtag_heap:
|
2020-04-29 00:09:12 +02:00
|
|
|
return "memtag_heap"
|
2019-02-01 02:50:50 +01:00
|
|
|
case tsan:
|
|
|
|
return "thread"
|
|
|
|
case intOverflow:
|
|
|
|
return "integer_overflow"
|
|
|
|
case cfi:
|
|
|
|
return "cfi"
|
|
|
|
case scs:
|
|
|
|
return "shadow-call-stack"
|
2020-12-14 17:27:52 +01:00
|
|
|
case Fuzzer:
|
2019-05-01 23:42:05 +02:00
|
|
|
return "fuzzer"
|
2019-02-01 02:50:50 +01:00
|
|
|
default:
|
2020-12-14 17:27:52 +01:00
|
|
|
panic(fmt.Errorf("unknown SanitizerType %d", t))
|
2019-02-01 02:50:50 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2021-07-07 22:41:50 +02:00
|
|
|
func (t SanitizerType) registerMutators(ctx android.RegisterMutatorsContext) {
|
|
|
|
switch t {
|
|
|
|
case Asan, Hwasan, Fuzzer, scs, tsan, cfi:
|
|
|
|
ctx.TopDown(t.variationName()+"_deps", sanitizerDepsMutator(t))
|
|
|
|
ctx.BottomUp(t.variationName(), sanitizerMutator(t))
|
2021-11-01 15:27:54 +01:00
|
|
|
case Memtag_heap, intOverflow:
|
2021-07-07 22:41:50 +02:00
|
|
|
// do nothing
|
|
|
|
default:
|
|
|
|
panic(fmt.Errorf("unknown SanitizerType %d", t))
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
func (*Module) SanitizerSupported(t SanitizerType) bool {
|
|
|
|
switch t {
|
|
|
|
case Asan:
|
|
|
|
return true
|
2021-04-01 20:29:09 +02:00
|
|
|
case Hwasan:
|
2020-12-14 17:27:52 +01:00
|
|
|
return true
|
|
|
|
case tsan:
|
|
|
|
return true
|
|
|
|
case intOverflow:
|
|
|
|
return true
|
|
|
|
case cfi:
|
|
|
|
return true
|
|
|
|
case scs:
|
|
|
|
return true
|
|
|
|
case Fuzzer:
|
|
|
|
return true
|
2021-11-01 15:27:54 +01:00
|
|
|
case Memtag_heap:
|
|
|
|
return true
|
2020-12-14 17:27:52 +01:00
|
|
|
default:
|
|
|
|
return false
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
// incompatibleWithCfi returns true if a sanitizer is incompatible with CFI.
|
|
|
|
func (t SanitizerType) incompatibleWithCfi() bool {
|
2021-04-01 20:29:09 +02:00
|
|
|
return t == Asan || t == Fuzzer || t == Hwasan
|
2019-07-29 14:27:18 +02:00
|
|
|
}
|
|
|
|
|
2020-09-15 03:32:35 +02:00
|
|
|
type SanitizeUserProps struct {
|
2021-06-25 21:19:27 +02:00
|
|
|
// Prevent use of any sanitizers on this module
|
2020-09-15 03:32:35 +02:00
|
|
|
Never *bool `android:"arch_variant"`
|
|
|
|
|
2021-06-25 21:19:27 +02:00
|
|
|
// ASan (Address sanitizer), incompatible with static binaries.
|
|
|
|
// Always runs in a diagnostic mode.
|
|
|
|
// Use of address sanitizer disables cfi sanitizer.
|
|
|
|
// Hwaddress sanitizer takes precedence over this sanitizer.
|
|
|
|
Address *bool `android:"arch_variant"`
|
|
|
|
// TSan (Thread sanitizer), incompatible with static binaries and 32 bit architectures.
|
|
|
|
// Always runs in a diagnostic mode.
|
|
|
|
// Use of thread sanitizer disables cfi and scudo sanitizers.
|
|
|
|
// Hwaddress sanitizer takes precedence over this sanitizer.
|
|
|
|
Thread *bool `android:"arch_variant"`
|
|
|
|
// HWASan (Hardware Address sanitizer).
|
|
|
|
// Use of hwasan sanitizer disables cfi, address, thread, and scudo sanitizers.
|
2020-09-15 03:32:35 +02:00
|
|
|
Hwaddress *bool `android:"arch_variant"`
|
|
|
|
|
2021-06-25 21:19:27 +02:00
|
|
|
// Undefined behavior sanitizer
|
|
|
|
All_undefined *bool `android:"arch_variant"`
|
|
|
|
// Subset of undefined behavior sanitizer
|
|
|
|
Undefined *bool `android:"arch_variant"`
|
|
|
|
// List of specific undefined behavior sanitizers to enable
|
|
|
|
Misc_undefined []string `android:"arch_variant"`
|
|
|
|
// Fuzzer, incompatible with static binaries.
|
|
|
|
Fuzzer *bool `android:"arch_variant"`
|
|
|
|
// safe-stack sanitizer, incompatible with 32-bit architectures.
|
|
|
|
Safestack *bool `android:"arch_variant"`
|
|
|
|
// cfi sanitizer, incompatible with asan, hwasan, fuzzer, or Darwin
|
|
|
|
Cfi *bool `android:"arch_variant"`
|
|
|
|
// signed/unsigned integer overflow sanitizer, incompatible with Darwin.
|
|
|
|
Integer_overflow *bool `android:"arch_variant"`
|
|
|
|
// scudo sanitizer, incompatible with asan, hwasan, tsan
|
|
|
|
// This should not be used in Android 11+ : https://source.android.com/devices/tech/debug/scudo
|
|
|
|
// deprecated
|
|
|
|
Scudo *bool `android:"arch_variant"`
|
|
|
|
// shadow-call-stack sanitizer, only available on arm64
|
|
|
|
Scs *bool `android:"arch_variant"`
|
|
|
|
// Memory-tagging, only available on arm64
|
|
|
|
// if diag.memtag unset or false, enables async memory tagging
|
|
|
|
Memtag_heap *bool `android:"arch_variant"`
|
2020-09-15 03:32:35 +02:00
|
|
|
|
|
|
|
// A modifier for ASAN and HWASAN for write only instrumentation
|
|
|
|
Writeonly *bool `android:"arch_variant"`
|
|
|
|
|
|
|
|
// Sanitizers to run in the diagnostic mode (as opposed to the release mode).
|
|
|
|
// Replaces abort() on error with a human-readable error message.
|
|
|
|
// Address and Thread sanitizers always run in diagnostic mode.
|
|
|
|
Diag struct {
|
2021-06-25 21:19:27 +02:00
|
|
|
// Undefined behavior sanitizer, diagnostic mode
|
|
|
|
Undefined *bool `android:"arch_variant"`
|
|
|
|
// cfi sanitizer, diagnostic mode, incompatible with asan, hwasan, fuzzer, or Darwin
|
|
|
|
Cfi *bool `android:"arch_variant"`
|
|
|
|
// signed/unsigned integer overflow sanitizer, diagnostic mode, incompatible with Darwin.
|
|
|
|
Integer_overflow *bool `android:"arch_variant"`
|
|
|
|
// Memory-tagging, only available on arm64
|
|
|
|
// requires sanitizer.memtag: true
|
|
|
|
// if set, enables sync memory tagging
|
|
|
|
Memtag_heap *bool `android:"arch_variant"`
|
|
|
|
// List of specific undefined behavior sanitizers to enable in diagnostic mode
|
|
|
|
Misc_undefined []string `android:"arch_variant"`
|
|
|
|
// List of sanitizers to pass to -fno-sanitize-recover
|
|
|
|
// results in only the first detected error for these sanitizers being reported and program then
|
|
|
|
// exits with a non-zero exit code.
|
|
|
|
No_recover []string `android:"arch_variant"`
|
2020-12-01 20:14:30 +01:00
|
|
|
} `android:"arch_variant"`
|
2020-09-15 03:32:35 +02:00
|
|
|
|
2020-11-16 17:41:00 +01:00
|
|
|
// Sanitizers to run with flag configuration specified
|
|
|
|
Config struct {
|
|
|
|
// Enables CFI support flags for assembly-heavy libraries
|
|
|
|
Cfi_assembly_support *bool `android:"arch_variant"`
|
2020-12-01 20:14:30 +01:00
|
|
|
} `android:"arch_variant"`
|
2020-11-16 17:41:00 +01:00
|
|
|
|
2021-06-25 21:19:27 +02:00
|
|
|
// List of sanitizers to pass to -fsanitize-recover
|
|
|
|
// allows execution to continue for these sanitizers to detect multiple errors rather than only
|
|
|
|
// the first one
|
2020-09-15 03:32:35 +02:00
|
|
|
Recover []string
|
|
|
|
|
2021-08-28 00:12:56 +02:00
|
|
|
// value to pass to -fsanitize-ignorelist
|
2020-09-15 03:32:35 +02:00
|
|
|
Blocklist *string
|
|
|
|
}
|
|
|
|
|
|
|
|
type SanitizeProperties struct {
|
|
|
|
Sanitize SanitizeUserProps `android:"arch_variant"`
|
|
|
|
SanitizerEnabled bool `blueprint:"mutated"`
|
|
|
|
SanitizeDep bool `blueprint:"mutated"`
|
|
|
|
MinimalRuntimeDep bool `blueprint:"mutated"`
|
|
|
|
BuiltinsDep bool `blueprint:"mutated"`
|
|
|
|
UbsanRuntimeDep bool `blueprint:"mutated"`
|
|
|
|
InSanitizerDir bool `blueprint:"mutated"`
|
|
|
|
Sanitizers []string `blueprint:"mutated"`
|
|
|
|
DiagSanitizers []string `blueprint:"mutated"`
|
2016-01-06 23:41:07 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
type sanitize struct {
|
|
|
|
Properties SanitizeProperties
|
|
|
|
}
|
|
|
|
|
2020-12-10 16:12:38 +01:00
|
|
|
// Mark this tag with a check to see if apex dependency check should be skipped
|
|
|
|
func (t libraryDependencyTag) SkipApexAllowedDependenciesCheck() bool {
|
|
|
|
return t.skipApexAllowedDependenciesCheck
|
|
|
|
}
|
|
|
|
|
|
|
|
var _ android.SkipApexAllowedDependenciesCheck = (*libraryDependencyTag)(nil)
|
|
|
|
|
2017-11-17 20:08:10 +01:00
|
|
|
func init() {
|
|
|
|
android.RegisterMakeVarsProvider(pctx, cfiMakeVarsProvider)
|
2018-08-03 01:19:13 +02:00
|
|
|
android.RegisterMakeVarsProvider(pctx, hwasanMakeVarsProvider)
|
2017-11-17 20:08:10 +01:00
|
|
|
}
|
|
|
|
|
2016-01-06 23:41:07 +01:00
|
|
|
func (sanitize *sanitize) props() []interface{} {
|
|
|
|
return []interface{}{&sanitize.Properties}
|
|
|
|
}
|
|
|
|
|
|
|
|
func (sanitize *sanitize) begin(ctx BaseModuleContext) {
|
2016-07-07 19:54:07 +02:00
|
|
|
s := &sanitize.Properties.Sanitize
|
|
|
|
|
2016-01-06 23:41:07 +01:00
|
|
|
// Don't apply sanitizers to NDK code.
|
2017-09-28 02:01:44 +02:00
|
|
|
if ctx.useSdk() {
|
2017-11-07 19:57:05 +01:00
|
|
|
s.Never = BoolPtr(true)
|
2016-01-06 23:41:07 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
// Never always wins.
|
2017-11-07 19:57:05 +01:00
|
|
|
if Bool(s.Never) {
|
2016-01-06 23:41:07 +01:00
|
|
|
return
|
|
|
|
}
|
|
|
|
|
2021-01-13 03:28:33 +01:00
|
|
|
// cc_test targets default to SYNC MemTag unless explicitly set to ASYNC (via diag: {memtag_heap}).
|
2021-06-22 22:57:27 +02:00
|
|
|
if ctx.testBinary() {
|
|
|
|
if s.Memtag_heap == nil {
|
|
|
|
s.Memtag_heap = proptools.BoolPtr(true)
|
|
|
|
}
|
|
|
|
if s.Diag.Memtag_heap == nil {
|
|
|
|
s.Diag.Memtag_heap = proptools.BoolPtr(true)
|
|
|
|
}
|
2021-01-13 03:28:33 +01:00
|
|
|
}
|
|
|
|
|
2016-01-06 23:41:07 +01:00
|
|
|
var globalSanitizers []string
|
2017-06-28 18:10:48 +02:00
|
|
|
var globalSanitizersDiag []string
|
|
|
|
|
2018-10-08 05:54:34 +02:00
|
|
|
if ctx.Host() {
|
|
|
|
if !ctx.Windows() {
|
|
|
|
globalSanitizers = ctx.Config().SanitizeHost()
|
|
|
|
}
|
|
|
|
} else {
|
|
|
|
arches := ctx.Config().SanitizeDeviceArch()
|
|
|
|
if len(arches) == 0 || inList(ctx.Arch().ArchType.Name, arches) {
|
|
|
|
globalSanitizers = ctx.Config().SanitizeDevice()
|
|
|
|
globalSanitizersDiag = ctx.Config().SanitizeDeviceDiag()
|
2016-01-06 23:41:07 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2016-07-07 19:38:41 +02:00
|
|
|
if len(globalSanitizers) > 0 {
|
|
|
|
var found bool
|
2016-07-07 19:54:07 +02:00
|
|
|
if found, globalSanitizers = removeFromList("undefined", globalSanitizers); found && s.All_undefined == nil {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.All_undefined = proptools.BoolPtr(true)
|
2016-07-07 19:54:07 +02:00
|
|
|
}
|
|
|
|
|
|
|
|
if found, globalSanitizers = removeFromList("default-ub", globalSanitizers); found && s.Undefined == nil {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Undefined = proptools.BoolPtr(true)
|
2016-07-07 19:38:41 +02:00
|
|
|
}
|
2016-01-06 23:41:07 +01:00
|
|
|
|
2019-05-01 23:42:05 +02:00
|
|
|
if found, globalSanitizers = removeFromList("address", globalSanitizers); found && s.Address == nil {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Address = proptools.BoolPtr(true)
|
2016-07-07 19:38:41 +02:00
|
|
|
}
|
2016-01-06 23:41:07 +01:00
|
|
|
|
2016-07-07 19:54:07 +02:00
|
|
|
if found, globalSanitizers = removeFromList("thread", globalSanitizers); found && s.Thread == nil {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Thread = proptools.BoolPtr(true)
|
2016-07-07 19:38:41 +02:00
|
|
|
}
|
2016-05-12 22:54:53 +02:00
|
|
|
|
2019-05-01 23:42:05 +02:00
|
|
|
if found, globalSanitizers = removeFromList("fuzzer", globalSanitizers); found && s.Fuzzer == nil {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Fuzzer = proptools.BoolPtr(true)
|
2016-07-07 19:38:41 +02:00
|
|
|
}
|
2016-05-19 01:39:54 +02:00
|
|
|
|
2016-07-07 19:54:07 +02:00
|
|
|
if found, globalSanitizers = removeFromList("safe-stack", globalSanitizers); found && s.Safestack == nil {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Safestack = proptools.BoolPtr(true)
|
2016-07-07 19:38:41 +02:00
|
|
|
}
|
2016-05-19 01:39:54 +02:00
|
|
|
|
2016-08-17 00:39:54 +02:00
|
|
|
if found, globalSanitizers = removeFromList("cfi", globalSanitizers); found && s.Cfi == nil {
|
2017-11-29 09:27:14 +01:00
|
|
|
if !ctx.Config().CFIDisabledForPath(ctx.ModuleDir()) {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Cfi = proptools.BoolPtr(true)
|
2017-10-31 10:26:14 +01:00
|
|
|
}
|
2016-08-17 00:39:54 +02:00
|
|
|
}
|
|
|
|
|
2018-03-13 18:41:07 +01:00
|
|
|
// Global integer_overflow builds do not support static libraries.
|
2017-06-28 18:10:48 +02:00
|
|
|
if found, globalSanitizers = removeFromList("integer_overflow", globalSanitizers); found && s.Integer_overflow == nil {
|
2018-03-13 18:41:07 +01:00
|
|
|
if !ctx.Config().IntegerOverflowDisabledForPath(ctx.ModuleDir()) && !ctx.static() {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Integer_overflow = proptools.BoolPtr(true)
|
2017-07-13 23:46:05 +02:00
|
|
|
}
|
2017-06-28 18:10:48 +02:00
|
|
|
}
|
|
|
|
|
2018-06-12 23:46:54 +02:00
|
|
|
if found, globalSanitizers = removeFromList("scudo", globalSanitizers); found && s.Scudo == nil {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Scudo = proptools.BoolPtr(true)
|
2018-06-12 23:46:54 +02:00
|
|
|
}
|
|
|
|
|
2018-08-03 01:19:13 +02:00
|
|
|
if found, globalSanitizers = removeFromList("hwaddress", globalSanitizers); found && s.Hwaddress == nil {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Hwaddress = proptools.BoolPtr(true)
|
2018-08-03 01:19:13 +02:00
|
|
|
}
|
|
|
|
|
2020-07-24 00:58:17 +02:00
|
|
|
if found, globalSanitizers = removeFromList("writeonly", globalSanitizers); found && s.Writeonly == nil {
|
|
|
|
// Hwaddress and Address are set before, so we can check them here
|
|
|
|
// If they aren't explicitly set in the blueprint/SANITIZE_(HOST|TARGET), they would be nil instead of false
|
|
|
|
if s.Address == nil && s.Hwaddress == nil {
|
|
|
|
ctx.ModuleErrorf("writeonly modifier cannot be used without 'address' or 'hwaddress'")
|
|
|
|
}
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Writeonly = proptools.BoolPtr(true)
|
2020-07-24 00:58:17 +02:00
|
|
|
}
|
2020-04-29 00:09:12 +02:00
|
|
|
if found, globalSanitizers = removeFromList("memtag_heap", globalSanitizers); found && s.Memtag_heap == nil {
|
2021-01-06 01:41:26 +01:00
|
|
|
if !ctx.Config().MemtagHeapDisabledForPath(ctx.ModuleDir()) {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Memtag_heap = proptools.BoolPtr(true)
|
2021-01-06 01:41:26 +01:00
|
|
|
}
|
2020-04-29 00:09:12 +02:00
|
|
|
}
|
2020-07-24 00:58:17 +02:00
|
|
|
|
2016-07-07 19:38:41 +02:00
|
|
|
if len(globalSanitizers) > 0 {
|
|
|
|
ctx.ModuleErrorf("unknown global sanitizer option %s", globalSanitizers[0])
|
|
|
|
}
|
2017-06-28 18:10:48 +02:00
|
|
|
|
2018-03-13 18:41:07 +01:00
|
|
|
// Global integer_overflow builds do not support static library diagnostics.
|
2017-06-28 18:10:48 +02:00
|
|
|
if found, globalSanitizersDiag = removeFromList("integer_overflow", globalSanitizersDiag); found &&
|
2018-03-13 18:41:07 +01:00
|
|
|
s.Diag.Integer_overflow == nil && Bool(s.Integer_overflow) && !ctx.static() {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Diag.Integer_overflow = proptools.BoolPtr(true)
|
2017-06-28 18:10:48 +02:00
|
|
|
}
|
|
|
|
|
2017-10-31 10:26:14 +01:00
|
|
|
if found, globalSanitizersDiag = removeFromList("cfi", globalSanitizersDiag); found &&
|
|
|
|
s.Diag.Cfi == nil && Bool(s.Cfi) {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Diag.Cfi = proptools.BoolPtr(true)
|
2017-10-31 10:26:14 +01:00
|
|
|
}
|
|
|
|
|
2021-01-13 03:28:33 +01:00
|
|
|
if found, globalSanitizersDiag = removeFromList("memtag_heap", globalSanitizersDiag); found &&
|
|
|
|
s.Diag.Memtag_heap == nil && Bool(s.Memtag_heap) {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Diag.Memtag_heap = proptools.BoolPtr(true)
|
2017-06-28 18:10:48 +02:00
|
|
|
}
|
2016-07-19 00:44:56 +02:00
|
|
|
|
2021-01-13 03:28:33 +01:00
|
|
|
if len(globalSanitizersDiag) > 0 {
|
|
|
|
ctx.ModuleErrorf("unknown global sanitizer diagnostics option %s", globalSanitizersDiag[0])
|
2021-01-06 01:41:26 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
// Enable Memtag for all components in the include paths (for Aarch64 only)
|
2021-01-13 03:28:33 +01:00
|
|
|
if ctx.Arch().ArchType == android.Arm64 {
|
2021-01-06 01:41:26 +01:00
|
|
|
if ctx.Config().MemtagHeapSyncEnabledForPath(ctx.ModuleDir()) {
|
2021-01-13 03:28:33 +01:00
|
|
|
if s.Memtag_heap == nil {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Memtag_heap = proptools.BoolPtr(true)
|
2021-01-13 03:28:33 +01:00
|
|
|
}
|
|
|
|
if s.Diag.Memtag_heap == nil {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Diag.Memtag_heap = proptools.BoolPtr(true)
|
2021-01-13 03:28:33 +01:00
|
|
|
}
|
2021-01-06 01:41:26 +01:00
|
|
|
} else if ctx.Config().MemtagHeapAsyncEnabledForPath(ctx.ModuleDir()) {
|
2021-01-13 03:28:33 +01:00
|
|
|
if s.Memtag_heap == nil {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Memtag_heap = proptools.BoolPtr(true)
|
2021-01-13 03:28:33 +01:00
|
|
|
}
|
2021-01-06 01:41:26 +01:00
|
|
|
}
|
2020-04-29 00:09:12 +02:00
|
|
|
}
|
|
|
|
|
2021-06-24 19:15:17 +02:00
|
|
|
// Enable CFI for non-host components in the include paths
|
|
|
|
if s.Cfi == nil && ctx.Config().CFIEnabledForPath(ctx.ModuleDir()) && !ctx.Host() {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Cfi = proptools.BoolPtr(true)
|
2018-03-30 04:55:23 +02:00
|
|
|
if inList("cfi", ctx.Config().SanitizeDeviceDiag()) {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Diag.Cfi = proptools.BoolPtr(true)
|
2017-10-31 10:26:14 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2020-03-07 01:55:28 +01:00
|
|
|
// Is CFI actually enabled?
|
|
|
|
if !ctx.Config().EnableCFI() {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Cfi = nil
|
|
|
|
s.Diag.Cfi = nil
|
2017-01-19 22:54:55 +01:00
|
|
|
}
|
|
|
|
|
2018-08-03 01:19:13 +02:00
|
|
|
// HWASan requires AArch64 hardware feature (top-byte-ignore).
|
|
|
|
if ctx.Arch().ArchType != android.Arm64 {
|
|
|
|
s.Hwaddress = nil
|
|
|
|
}
|
|
|
|
|
2018-11-20 01:03:58 +01:00
|
|
|
// SCS is only implemented on AArch64.
|
2019-03-06 19:38:48 +01:00
|
|
|
if ctx.Arch().ArchType != android.Arm64 {
|
2018-11-20 01:03:58 +01:00
|
|
|
s.Scs = nil
|
|
|
|
}
|
|
|
|
|
2021-11-01 15:27:54 +01:00
|
|
|
// Memtag_heap is only implemented on AArch64.
|
2020-04-29 00:09:12 +02:00
|
|
|
if ctx.Arch().ArchType != android.Arm64 {
|
|
|
|
s.Memtag_heap = nil
|
|
|
|
}
|
|
|
|
|
2017-04-20 16:42:52 +02:00
|
|
|
// Also disable CFI if ASAN is enabled.
|
2018-08-03 01:19:13 +02:00
|
|
|
if Bool(s.Address) || Bool(s.Hwaddress) {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Cfi = nil
|
|
|
|
s.Diag.Cfi = nil
|
2017-04-20 16:42:52 +02:00
|
|
|
}
|
|
|
|
|
2021-07-24 00:23:07 +02:00
|
|
|
// Disable sanitizers that depend on the UBSan runtime for windows/darwin/musl builds.
|
|
|
|
if !ctx.Os().Linux() || ctx.Os() == android.LinuxMusl {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Cfi = nil
|
|
|
|
s.Diag.Cfi = nil
|
2018-03-13 18:41:07 +01:00
|
|
|
s.Misc_undefined = nil
|
|
|
|
s.Undefined = nil
|
|
|
|
s.All_undefined = nil
|
|
|
|
s.Integer_overflow = nil
|
2017-11-17 20:08:10 +01:00
|
|
|
}
|
|
|
|
|
2018-05-28 22:54:48 +02:00
|
|
|
// Also disable CFI for VNDK variants of components
|
|
|
|
if ctx.isVndk() && ctx.useVndk() {
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
if ctx.static() {
|
|
|
|
// Cfi variant for static vndk should be captured as vendor snapshot,
|
|
|
|
// so don't strictly disable Cfi.
|
|
|
|
s.Cfi = nil
|
|
|
|
s.Diag.Cfi = nil
|
|
|
|
} else {
|
2021-06-25 20:53:40 +02:00
|
|
|
s.Cfi = nil
|
|
|
|
s.Diag.Cfi = nil
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
}
|
2020-01-22 03:11:29 +01:00
|
|
|
}
|
|
|
|
|
2018-08-03 01:19:13 +02:00
|
|
|
// HWASan ramdisk (which is built from recovery) goes over some bootloader limit.
|
2020-10-22 00:17:56 +02:00
|
|
|
// Keep libc instrumented so that ramdisk / vendor_ramdisk / recovery can run hwasan-instrumented code if necessary.
|
|
|
|
if (ctx.inRamdisk() || ctx.inVendorRamdisk() || ctx.inRecovery()) && !strings.HasPrefix(ctx.ModuleDir(), "bionic/libc") {
|
2018-08-03 01:19:13 +02:00
|
|
|
s.Hwaddress = nil
|
|
|
|
}
|
|
|
|
|
2016-07-19 00:44:56 +02:00
|
|
|
if ctx.staticBinary() {
|
|
|
|
s.Address = nil
|
2019-05-01 23:42:05 +02:00
|
|
|
s.Fuzzer = nil
|
2016-07-19 00:44:56 +02:00
|
|
|
s.Thread = nil
|
2016-01-06 23:41:07 +01:00
|
|
|
}
|
|
|
|
|
2016-07-07 19:54:07 +02:00
|
|
|
if Bool(s.All_undefined) {
|
|
|
|
s.Undefined = nil
|
|
|
|
}
|
|
|
|
|
2016-05-12 22:54:53 +02:00
|
|
|
if !ctx.toolchain().Is64Bit() {
|
|
|
|
// TSAN and SafeStack are not supported on 32-bit architectures
|
2016-07-07 19:54:07 +02:00
|
|
|
s.Thread = nil
|
|
|
|
s.Safestack = nil
|
2016-01-06 23:41:07 +01:00
|
|
|
// TODO(ccross): error for compile_multilib = "32"?
|
|
|
|
}
|
|
|
|
|
2017-01-28 00:44:44 +01:00
|
|
|
if ctx.Os() != android.Windows && (Bool(s.All_undefined) || Bool(s.Undefined) || Bool(s.Address) || Bool(s.Thread) ||
|
2019-05-01 23:42:05 +02:00
|
|
|
Bool(s.Fuzzer) || Bool(s.Safestack) || Bool(s.Cfi) || Bool(s.Integer_overflow) || len(s.Misc_undefined) > 0 ||
|
2020-04-29 00:09:12 +02:00
|
|
|
Bool(s.Scudo) || Bool(s.Hwaddress) || Bool(s.Scs) || Bool(s.Memtag_heap)) {
|
2016-07-19 00:44:56 +02:00
|
|
|
sanitize.Properties.SanitizerEnabled = true
|
|
|
|
}
|
|
|
|
|
2019-02-01 17:42:56 +01:00
|
|
|
// Disable Scudo if ASan or TSan is enabled, or if it's disabled globally.
|
|
|
|
if Bool(s.Address) || Bool(s.Thread) || Bool(s.Hwaddress) || ctx.Config().DisableScudo() {
|
2018-06-12 23:46:54 +02:00
|
|
|
s.Scudo = nil
|
|
|
|
}
|
|
|
|
|
2018-08-03 01:19:13 +02:00
|
|
|
if Bool(s.Hwaddress) {
|
|
|
|
s.Address = nil
|
|
|
|
s.Thread = nil
|
|
|
|
}
|
2022-03-02 02:25:22 +01:00
|
|
|
|
|
|
|
// TODO(b/131771163): CFI transiently depends on LTO, and thus Fuzzer is
|
|
|
|
// mutually incompatible.
|
|
|
|
if Bool(s.Fuzzer) {
|
|
|
|
s.Cfi = nil
|
|
|
|
}
|
2016-01-06 23:41:07 +01:00
|
|
|
}
|
|
|
|
|
2018-11-15 23:01:36 +01:00
|
|
|
func toDisableImplicitIntegerChange(flags []string) bool {
|
|
|
|
// Returns true if any flag is fsanitize*integer, and there is
|
|
|
|
// no explicit flag about sanitize=implicit-integer-sign-change.
|
|
|
|
for _, f := range flags {
|
|
|
|
if strings.Contains(f, "sanitize=implicit-integer-sign-change") {
|
|
|
|
return false
|
|
|
|
}
|
|
|
|
}
|
|
|
|
for _, f := range flags {
|
|
|
|
if strings.HasPrefix(f, "-fsanitize") && strings.Contains(f, "integer") {
|
|
|
|
return true
|
|
|
|
}
|
|
|
|
}
|
|
|
|
return false
|
|
|
|
}
|
|
|
|
|
2020-12-01 00:47:45 +01:00
|
|
|
func toDisableUnsignedShiftBaseChange(flags []string) bool {
|
|
|
|
// Returns true if any flag is fsanitize*integer, and there is
|
|
|
|
// no explicit flag about sanitize=unsigned-shift-base.
|
|
|
|
for _, f := range flags {
|
|
|
|
if strings.Contains(f, "sanitize=unsigned-shift-base") {
|
|
|
|
return false
|
|
|
|
}
|
|
|
|
}
|
|
|
|
for _, f := range flags {
|
|
|
|
if strings.HasPrefix(f, "-fsanitize") && strings.Contains(f, "integer") {
|
|
|
|
return true
|
|
|
|
}
|
|
|
|
}
|
|
|
|
return false
|
|
|
|
}
|
|
|
|
|
2016-01-06 23:41:07 +01:00
|
|
|
func (sanitize *sanitize) flags(ctx ModuleContext, flags Flags) Flags {
|
2018-05-10 23:17:22 +02:00
|
|
|
minimalRuntimeLib := config.UndefinedBehaviorSanitizerMinimalRuntimeLibrary(ctx.toolchain()) + ".a"
|
2018-02-22 00:49:20 +01:00
|
|
|
|
2020-02-19 21:24:02 +01:00
|
|
|
if sanitize.Properties.MinimalRuntimeDep {
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.LdFlags = append(flags.Local.LdFlags,
|
|
|
|
"-Wl,--exclude-libs,"+minimalRuntimeLib)
|
2018-02-22 00:49:20 +01:00
|
|
|
}
|
2020-02-19 21:24:02 +01:00
|
|
|
|
2018-03-13 18:41:07 +01:00
|
|
|
if !sanitize.Properties.SanitizerEnabled && !sanitize.Properties.UbsanRuntimeDep {
|
2016-01-06 23:41:07 +01:00
|
|
|
return flags
|
|
|
|
}
|
|
|
|
|
2016-07-07 19:54:07 +02:00
|
|
|
if Bool(sanitize.Properties.Sanitize.Address) {
|
2016-05-19 00:37:25 +02:00
|
|
|
if ctx.Arch().ArchType == android.Arm {
|
2016-01-06 23:41:07 +01:00
|
|
|
// Frame pointer based unwinder in ASan requires ARM frame setup.
|
|
|
|
// TODO: put in flags?
|
|
|
|
flags.RequiredInstructionSet = "arm"
|
|
|
|
}
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, asanCflags...)
|
|
|
|
flags.Local.LdFlags = append(flags.Local.LdFlags, asanLdflags...)
|
2016-01-06 23:41:07 +01:00
|
|
|
|
2020-07-24 00:58:17 +02:00
|
|
|
if Bool(sanitize.Properties.Sanitize.Writeonly) {
|
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-mllvm", "-asan-instrument-reads=0")
|
|
|
|
}
|
|
|
|
|
2016-01-06 23:41:07 +01:00
|
|
|
if ctx.Host() {
|
|
|
|
// -nodefaultlibs (provided with libc++) prevents the driver from linking
|
|
|
|
// libraries needed with -fsanitize=address. http://b/18650275 (WAI)
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.LdFlags = append(flags.Local.LdFlags, "-Wl,--no-as-needed")
|
2016-01-06 23:41:07 +01:00
|
|
|
} else {
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-mllvm", "-asan-globals=0")
|
2019-02-02 05:13:38 +01:00
|
|
|
if ctx.bootstrap() {
|
|
|
|
flags.DynamicLinker = "/system/bin/bootstrap/linker_asan"
|
|
|
|
} else {
|
|
|
|
flags.DynamicLinker = "/system/bin/linker_asan"
|
|
|
|
}
|
2016-01-06 23:41:07 +01:00
|
|
|
if flags.Toolchain.Is64Bit() {
|
|
|
|
flags.DynamicLinker += "64"
|
|
|
|
}
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2018-08-03 01:19:13 +02:00
|
|
|
if Bool(sanitize.Properties.Sanitize.Hwaddress) {
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, hwasanCflags...)
|
2021-11-04 09:14:14 +01:00
|
|
|
|
|
|
|
for _, flag := range hwasanCommonflags {
|
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-mllvm", flag)
|
|
|
|
}
|
|
|
|
for _, flag := range hwasanCommonflags {
|
|
|
|
flags.Local.LdFlags = append(flags.Local.LdFlags, "-Wl,-mllvm,"+flag)
|
|
|
|
}
|
|
|
|
|
2020-07-24 00:58:17 +02:00
|
|
|
if Bool(sanitize.Properties.Sanitize.Writeonly) {
|
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-mllvm", "-hwasan-instrument-reads=0")
|
|
|
|
}
|
2017-10-20 00:52:11 +02:00
|
|
|
}
|
|
|
|
|
2019-05-01 23:42:05 +02:00
|
|
|
if Bool(sanitize.Properties.Sanitize.Fuzzer) {
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fsanitize=fuzzer-no-link")
|
2019-05-01 23:42:05 +02:00
|
|
|
|
2022-03-02 02:25:22 +01:00
|
|
|
// TODO(b/131771163): LTO and Fuzzer support is mutually incompatible.
|
|
|
|
_, flags.Local.LdFlags = removeFromList("-flto", flags.Local.LdFlags)
|
|
|
|
_, flags.Local.CFlags = removeFromList("-flto", flags.Local.CFlags)
|
|
|
|
flags.Local.LdFlags = append(flags.Local.LdFlags, "-fno-lto")
|
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fno-lto")
|
|
|
|
|
Workaround unexported sancov symbols. Fix multiple sanitizer RT deps.
Fuzz targets currently have dependencies on multiple libclang_rt runtime
libraries when building with ASan/HWAsan on device. This is an error.
This happens as Soong adds the dependency on the ASan/HWASan shared
runtime library. These libraries should provide the required UBSan
components. The clang driver was previously being passed
-fsanitize=fuzzer-no-link at link time, and as it doesn't know about the
already-established dependency on ASan/HWASan, it mistakenly thinks that
there is not runtime providing the UBSan components.
This patch fixes that problem by not adding -fsanitize=fuzzer-no-link to
the link-time flags.
This revealed a underlying issue in the upstream runtime compilation.
Android uses emulated TLS, which changes the symbol names from
<my_symbol_name> to __emutls_v._<my_symbol_name>. In particular, this
fails to account for the '__sancov_lowest_stack' symbol, as it no longer
matches the linker script rule for '__sancov*', and the symbol is no
longer exported in the shared library variant of ASan/HWASan.
This patch works around the discovered issue, which is being tracked in
the linked bug. It disables stack depth instrumentation, and we no
longer depend on this symbol. This means we get a missing sanitizer
coverage feature when fuzzing, but shouldn't be too detrimental.
Bug: 142430592
Test: SANITIZE_TARGET=hwaddress m example_fuzzer && \
readelf -d example_fuzzer # ensure only ONE libclang_rt dep (in this
case, hwasan)
Change-Id: Iea6df55d592a801732511c9b690134367429d62a
2019-10-10 02:18:59 +02:00
|
|
|
// TODO(b/142430592): Upstream linker scripts for sanitizer runtime libraries
|
|
|
|
// discard the sancov_lowest_stack symbol, because it's emulated TLS (and thus
|
|
|
|
// doesn't match the linker script due to the "__emutls_v." prefix).
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.LdFlags = append(flags.Local.LdFlags, "-fno-sanitize-coverage=stack-depth")
|
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize-coverage=stack-depth")
|
Workaround unexported sancov symbols. Fix multiple sanitizer RT deps.
Fuzz targets currently have dependencies on multiple libclang_rt runtime
libraries when building with ASan/HWAsan on device. This is an error.
This happens as Soong adds the dependency on the ASan/HWASan shared
runtime library. These libraries should provide the required UBSan
components. The clang driver was previously being passed
-fsanitize=fuzzer-no-link at link time, and as it doesn't know about the
already-established dependency on ASan/HWASan, it mistakenly thinks that
there is not runtime providing the UBSan components.
This patch fixes that problem by not adding -fsanitize=fuzzer-no-link to
the link-time flags.
This revealed a underlying issue in the upstream runtime compilation.
Android uses emulated TLS, which changes the symbol names from
<my_symbol_name> to __emutls_v._<my_symbol_name>. In particular, this
fails to account for the '__sancov_lowest_stack' symbol, as it no longer
matches the linker script rule for '__sancov*', and the symbol is no
longer exported in the shared library variant of ASan/HWASan.
This patch works around the discovered issue, which is being tracked in
the linked bug. It disables stack depth instrumentation, and we no
longer depend on this symbol. This means we get a missing sanitizer
coverage feature when fuzzing, but shouldn't be too detrimental.
Bug: 142430592
Test: SANITIZE_TARGET=hwaddress m example_fuzzer && \
readelf -d example_fuzzer # ensure only ONE libclang_rt dep (in this
case, hwasan)
Change-Id: Iea6df55d592a801732511c9b690134367429d62a
2019-10-10 02:18:59 +02:00
|
|
|
|
2019-08-28 21:41:07 +02:00
|
|
|
// Disable fortify for fuzzing builds. Generally, we'll be building with
|
|
|
|
// UBSan or ASan here and the fortify checks pollute the stack traces.
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-U_FORTIFY_SOURCE")
|
2019-12-10 17:44:52 +01:00
|
|
|
|
|
|
|
// Build fuzzer-sanitized libraries with an $ORIGIN DT_RUNPATH. Android's
|
|
|
|
// linker uses DT_RUNPATH, not DT_RPATH. When we deploy cc_fuzz targets and
|
|
|
|
// their libraries to /data/fuzz/<arch>/lib, any transient shared library gets
|
|
|
|
// the DT_RUNPATH from the shared library above it, and not the executable,
|
|
|
|
// meaning that the lookup falls back to the system. Adding the $ORIGIN to the
|
|
|
|
// DT_RUNPATH here means that transient shared libraries can be found
|
|
|
|
// colocated with their parents.
|
|
|
|
flags.Local.LdFlags = append(flags.Local.LdFlags, `-Wl,-rpath,\$$ORIGIN`)
|
2016-01-06 23:41:07 +01:00
|
|
|
}
|
|
|
|
|
2016-08-17 00:39:54 +02:00
|
|
|
if Bool(sanitize.Properties.Sanitize.Cfi) {
|
2017-01-20 23:13:06 +01:00
|
|
|
if ctx.Arch().ArchType == android.Arm {
|
|
|
|
// __cfi_check needs to be built as Thumb (see the code in linker_cfi.cpp). LLVM is not set up
|
|
|
|
// to do this on a function basis, so force Thumb on the entire module.
|
|
|
|
flags.RequiredInstructionSet = "thumb"
|
|
|
|
}
|
2017-11-01 10:20:21 +01:00
|
|
|
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, cfiCflags...)
|
|
|
|
flags.Local.AsFlags = append(flags.Local.AsFlags, cfiAsflags...)
|
2020-11-16 17:41:00 +01:00
|
|
|
if Bool(sanitize.Properties.Sanitize.Config.Cfi_assembly_support) {
|
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize-cfi-canonical-jump-tables")
|
|
|
|
}
|
2017-11-01 10:20:21 +01:00
|
|
|
// Only append the default visibility flag if -fvisibility has not already been set
|
|
|
|
// to hidden.
|
2019-11-04 18:37:55 +01:00
|
|
|
if !inList("-fvisibility=hidden", flags.Local.CFlags) {
|
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fvisibility=default")
|
2017-11-01 10:20:21 +01:00
|
|
|
}
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.LdFlags = append(flags.Local.LdFlags, cfiLdflags...)
|
2017-11-01 10:20:21 +01:00
|
|
|
|
|
|
|
if ctx.staticBinary() {
|
2019-11-04 18:37:55 +01:00
|
|
|
_, flags.Local.CFlags = removeFromList("-fsanitize-cfi-cross-dso", flags.Local.CFlags)
|
|
|
|
_, flags.Local.LdFlags = removeFromList("-fsanitize-cfi-cross-dso", flags.Local.LdFlags)
|
2017-11-01 10:20:21 +01:00
|
|
|
}
|
2016-08-17 00:39:54 +02:00
|
|
|
}
|
|
|
|
|
2017-06-28 18:10:48 +02:00
|
|
|
if Bool(sanitize.Properties.Sanitize.Integer_overflow) {
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, intOverflowCflags...)
|
2017-06-28 18:10:48 +02:00
|
|
|
}
|
|
|
|
|
2018-12-18 18:47:14 +01:00
|
|
|
if len(sanitize.Properties.Sanitizers) > 0 {
|
|
|
|
sanitizeArg := "-fsanitize=" + strings.Join(sanitize.Properties.Sanitizers, ",")
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, sanitizeArg)
|
|
|
|
flags.Local.AsFlags = append(flags.Local.AsFlags, sanitizeArg)
|
2022-02-07 22:49:03 +01:00
|
|
|
flags.Local.LdFlags = append(flags.Local.LdFlags, sanitizeArg)
|
|
|
|
|
|
|
|
if ctx.toolchain().Bionic() {
|
|
|
|
// Bionic sanitizer runtimes have already been added as dependencies so that
|
|
|
|
// the right variant of the runtime will be used (with the "-android"
|
|
|
|
// suffix), so don't let clang the runtime library.
|
|
|
|
flags.Local.LdFlags = append(flags.Local.LdFlags, "-fno-sanitize-link-runtime")
|
|
|
|
} else {
|
2017-01-28 00:44:44 +01:00
|
|
|
// Host sanitizers only link symbols in the final executable, so
|
|
|
|
// there will always be undefined symbols in intermediate libraries.
|
2019-11-04 18:37:55 +01:00
|
|
|
_, flags.Global.LdFlags = removeFromList("-Wl,--no-undefined", flags.Global.LdFlags)
|
2020-02-19 21:24:02 +01:00
|
|
|
|
2022-02-07 22:49:03 +01:00
|
|
|
// non-Bionic toolchain prebuilts are missing UBSan's vptr and function san
|
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize=vptr,function")
|
2020-02-19 21:24:02 +01:00
|
|
|
}
|
|
|
|
|
|
|
|
if enableMinimalRuntime(sanitize) {
|
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, strings.Join(minimalRuntimeFlags, " "))
|
|
|
|
flags.Local.LdFlags = append(flags.Local.LdFlags, "-Wl,--exclude-libs,"+minimalRuntimeLib)
|
2016-01-06 23:41:07 +01:00
|
|
|
}
|
2019-05-01 23:42:05 +02:00
|
|
|
|
|
|
|
if Bool(sanitize.Properties.Sanitize.Fuzzer) {
|
|
|
|
// When fuzzing, we wish to crash with diagnostics on any bug.
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize-trap=all", "-fno-sanitize-recover=all")
|
2019-05-01 23:42:05 +02:00
|
|
|
} else if ctx.Host() {
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize-recover=all")
|
2019-05-01 23:42:05 +02:00
|
|
|
} else {
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fsanitize-trap=all", "-ftrap-function=abort")
|
2019-05-01 23:42:05 +02:00
|
|
|
}
|
2018-11-15 23:01:36 +01:00
|
|
|
// http://b/119329758, Android core does not boot up with this sanitizer yet.
|
2019-11-04 18:37:55 +01:00
|
|
|
if toDisableImplicitIntegerChange(flags.Local.CFlags) {
|
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize=implicit-integer-sign-change")
|
2018-11-15 23:01:36 +01:00
|
|
|
}
|
2020-12-01 00:47:45 +01:00
|
|
|
// http://b/171275751, Android doesn't build with this sanitizer yet.
|
|
|
|
if toDisableUnsignedShiftBaseChange(flags.Local.CFlags) {
|
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize=unsigned-shift-base")
|
|
|
|
}
|
2016-01-06 23:41:07 +01:00
|
|
|
}
|
|
|
|
|
2018-12-18 18:47:14 +01:00
|
|
|
if len(sanitize.Properties.DiagSanitizers) > 0 {
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize-trap="+strings.Join(sanitize.Properties.DiagSanitizers, ","))
|
2016-08-17 00:39:54 +02:00
|
|
|
}
|
|
|
|
// FIXME: enable RTTI if diag + (cfi or vptr)
|
|
|
|
|
2017-05-08 22:15:23 +02:00
|
|
|
if sanitize.Properties.Sanitize.Recover != nil {
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fsanitize-recover="+
|
2017-05-08 22:15:23 +02:00
|
|
|
strings.Join(sanitize.Properties.Sanitize.Recover, ","))
|
|
|
|
}
|
|
|
|
|
2018-12-12 18:36:31 +01:00
|
|
|
if sanitize.Properties.Sanitize.Diag.No_recover != nil {
|
2019-11-04 18:37:55 +01:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize-recover="+
|
2018-12-12 18:36:31 +01:00
|
|
|
strings.Join(sanitize.Properties.Sanitize.Diag.No_recover, ","))
|
|
|
|
}
|
|
|
|
|
2020-07-27 20:49:51 +02:00
|
|
|
blocklist := android.OptionalPathForModuleSrc(ctx, sanitize.Properties.Sanitize.Blocklist)
|
|
|
|
if blocklist.Valid() {
|
2021-08-28 00:12:56 +02:00
|
|
|
flags.Local.CFlags = append(flags.Local.CFlags, "-fsanitize-ignorelist="+blocklist.String())
|
2020-07-27 20:49:51 +02:00
|
|
|
flags.CFlagsDeps = append(flags.CFlagsDeps, blocklist.Path())
|
|
|
|
}
|
|
|
|
|
2016-01-06 23:41:07 +01:00
|
|
|
return flags
|
|
|
|
}
|
|
|
|
|
2020-02-24 21:01:37 +01:00
|
|
|
func (sanitize *sanitize) AndroidMkEntries(ctx AndroidMkContext, entries *android.AndroidMkEntries) {
|
2019-07-29 14:27:18 +02:00
|
|
|
// Add a suffix for cfi/hwasan/scs-enabled static/header libraries to allow surfacing
|
|
|
|
// both the sanitized and non-sanitized variants to make without a name conflict.
|
2020-02-24 21:01:37 +01:00
|
|
|
if entries.Class == "STATIC_LIBRARIES" || entries.Class == "HEADER_LIBRARIES" {
|
2019-07-29 14:27:18 +02:00
|
|
|
if Bool(sanitize.Properties.Sanitize.Cfi) {
|
2020-02-24 21:01:37 +01:00
|
|
|
entries.SubName += ".cfi"
|
2019-07-29 14:27:18 +02:00
|
|
|
}
|
|
|
|
if Bool(sanitize.Properties.Sanitize.Hwaddress) {
|
2020-02-24 21:01:37 +01:00
|
|
|
entries.SubName += ".hwasan"
|
2019-07-29 14:27:18 +02:00
|
|
|
}
|
|
|
|
if Bool(sanitize.Properties.Sanitize.Scs) {
|
2020-02-24 21:01:37 +01:00
|
|
|
entries.SubName += ".scs"
|
2019-07-29 14:27:18 +02:00
|
|
|
}
|
2018-11-20 01:03:58 +01:00
|
|
|
}
|
2017-05-08 22:44:11 +02:00
|
|
|
}
|
|
|
|
|
2017-03-30 07:00:18 +02:00
|
|
|
func (sanitize *sanitize) inSanitizerDir() bool {
|
|
|
|
return sanitize.Properties.InSanitizerDir
|
2016-05-04 03:02:42 +02:00
|
|
|
}
|
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
// getSanitizerBoolPtr returns the SanitizerTypes associated bool pointer from SanitizeProperties.
|
|
|
|
func (sanitize *sanitize) getSanitizerBoolPtr(t SanitizerType) *bool {
|
2016-01-06 23:41:07 +01:00
|
|
|
switch t {
|
2020-12-14 17:27:52 +01:00
|
|
|
case Asan:
|
2017-11-01 10:20:21 +01:00
|
|
|
return sanitize.Properties.Sanitize.Address
|
2021-04-01 20:29:09 +02:00
|
|
|
case Hwasan:
|
2018-08-03 01:19:13 +02:00
|
|
|
return sanitize.Properties.Sanitize.Hwaddress
|
2016-01-06 23:41:07 +01:00
|
|
|
case tsan:
|
2017-11-01 10:20:21 +01:00
|
|
|
return sanitize.Properties.Sanitize.Thread
|
2017-06-28 18:10:48 +02:00
|
|
|
case intOverflow:
|
2017-11-01 10:20:21 +01:00
|
|
|
return sanitize.Properties.Sanitize.Integer_overflow
|
|
|
|
case cfi:
|
|
|
|
return sanitize.Properties.Sanitize.Cfi
|
2018-11-20 01:03:58 +01:00
|
|
|
case scs:
|
|
|
|
return sanitize.Properties.Sanitize.Scs
|
2021-11-01 15:27:54 +01:00
|
|
|
case Memtag_heap:
|
2020-04-29 00:09:12 +02:00
|
|
|
return sanitize.Properties.Sanitize.Memtag_heap
|
2020-12-14 17:27:52 +01:00
|
|
|
case Fuzzer:
|
2019-05-01 23:42:05 +02:00
|
|
|
return sanitize.Properties.Sanitize.Fuzzer
|
2016-01-06 23:41:07 +01:00
|
|
|
default:
|
2020-12-14 17:27:52 +01:00
|
|
|
panic(fmt.Errorf("unknown SanitizerType %d", t))
|
2016-01-06 23:41:07 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
// isUnsanitizedVariant returns true if no sanitizers are enabled.
|
2018-01-19 21:30:45 +01:00
|
|
|
func (sanitize *sanitize) isUnsanitizedVariant() bool {
|
2020-12-14 17:27:52 +01:00
|
|
|
return !sanitize.isSanitizerEnabled(Asan) &&
|
2021-04-01 20:29:09 +02:00
|
|
|
!sanitize.isSanitizerEnabled(Hwasan) &&
|
2018-01-19 21:30:45 +01:00
|
|
|
!sanitize.isSanitizerEnabled(tsan) &&
|
2018-11-20 01:03:58 +01:00
|
|
|
!sanitize.isSanitizerEnabled(cfi) &&
|
2019-05-01 23:42:05 +02:00
|
|
|
!sanitize.isSanitizerEnabled(scs) &&
|
2021-11-01 15:27:54 +01:00
|
|
|
!sanitize.isSanitizerEnabled(Memtag_heap) &&
|
2020-12-14 17:27:52 +01:00
|
|
|
!sanitize.isSanitizerEnabled(Fuzzer)
|
2018-01-19 21:30:45 +01:00
|
|
|
}
|
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
// isVariantOnProductionDevice returns true if variant is for production devices (no non-production sanitizers enabled).
|
2018-05-11 00:29:24 +02:00
|
|
|
func (sanitize *sanitize) isVariantOnProductionDevice() bool {
|
2020-12-14 17:27:52 +01:00
|
|
|
return !sanitize.isSanitizerEnabled(Asan) &&
|
2021-04-01 20:29:09 +02:00
|
|
|
!sanitize.isSanitizerEnabled(Hwasan) &&
|
2019-05-01 23:42:05 +02:00
|
|
|
!sanitize.isSanitizerEnabled(tsan) &&
|
2020-12-14 17:27:52 +01:00
|
|
|
!sanitize.isSanitizerEnabled(Fuzzer)
|
2018-05-11 00:29:24 +02:00
|
|
|
}
|
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
func (sanitize *sanitize) SetSanitizer(t SanitizerType, b bool) {
|
2021-06-25 20:53:40 +02:00
|
|
|
bPtr := proptools.BoolPtr(b)
|
|
|
|
if !b {
|
|
|
|
bPtr = nil
|
|
|
|
}
|
2017-08-02 23:18:08 +02:00
|
|
|
switch t {
|
2020-12-14 17:27:52 +01:00
|
|
|
case Asan:
|
2021-06-25 20:53:40 +02:00
|
|
|
sanitize.Properties.Sanitize.Address = bPtr
|
2021-04-01 20:29:09 +02:00
|
|
|
case Hwasan:
|
2021-06-25 20:53:40 +02:00
|
|
|
sanitize.Properties.Sanitize.Hwaddress = bPtr
|
2017-08-02 23:18:08 +02:00
|
|
|
case tsan:
|
2021-06-25 20:53:40 +02:00
|
|
|
sanitize.Properties.Sanitize.Thread = bPtr
|
2017-08-02 23:18:08 +02:00
|
|
|
case intOverflow:
|
2021-06-25 20:53:40 +02:00
|
|
|
sanitize.Properties.Sanitize.Integer_overflow = bPtr
|
2017-11-01 10:20:21 +01:00
|
|
|
case cfi:
|
2021-06-25 20:53:40 +02:00
|
|
|
sanitize.Properties.Sanitize.Cfi = bPtr
|
2018-11-20 01:03:58 +01:00
|
|
|
case scs:
|
2021-06-25 20:53:40 +02:00
|
|
|
sanitize.Properties.Sanitize.Scs = bPtr
|
2021-11-01 15:27:54 +01:00
|
|
|
case Memtag_heap:
|
2021-06-25 20:53:40 +02:00
|
|
|
sanitize.Properties.Sanitize.Memtag_heap = bPtr
|
2020-12-14 17:27:52 +01:00
|
|
|
case Fuzzer:
|
2021-06-25 20:53:40 +02:00
|
|
|
sanitize.Properties.Sanitize.Fuzzer = bPtr
|
2017-08-02 23:18:08 +02:00
|
|
|
default:
|
2020-12-14 17:27:52 +01:00
|
|
|
panic(fmt.Errorf("unknown SanitizerType %d", t))
|
2017-08-02 23:18:08 +02:00
|
|
|
}
|
2017-08-11 02:53:16 +02:00
|
|
|
if b {
|
|
|
|
sanitize.Properties.SanitizerEnabled = true
|
2017-08-02 23:18:08 +02:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2017-11-01 10:20:21 +01:00
|
|
|
// Check if the sanitizer is explicitly disabled (as opposed to nil by
|
|
|
|
// virtue of not being set).
|
2020-12-14 17:27:52 +01:00
|
|
|
func (sanitize *sanitize) isSanitizerExplicitlyDisabled(t SanitizerType) bool {
|
2017-11-01 10:20:21 +01:00
|
|
|
if sanitize == nil {
|
|
|
|
return false
|
|
|
|
}
|
|
|
|
|
|
|
|
sanitizerVal := sanitize.getSanitizerBoolPtr(t)
|
|
|
|
return sanitizerVal != nil && *sanitizerVal == false
|
|
|
|
}
|
|
|
|
|
|
|
|
// There isn't an analog of the method above (ie:isSanitizerExplicitlyEnabled)
|
|
|
|
// because enabling a sanitizer either directly (via the blueprint) or
|
|
|
|
// indirectly (via a mutator) sets the bool ptr to true, and you can't
|
|
|
|
// distinguish between the cases. It isn't needed though - both cases can be
|
|
|
|
// treated identically.
|
2020-12-14 17:27:52 +01:00
|
|
|
func (sanitize *sanitize) isSanitizerEnabled(t SanitizerType) bool {
|
2017-11-01 10:20:21 +01:00
|
|
|
if sanitize == nil {
|
|
|
|
return false
|
|
|
|
}
|
|
|
|
|
|
|
|
sanitizerVal := sanitize.getSanitizerBoolPtr(t)
|
|
|
|
return sanitizerVal != nil && *sanitizerVal == true
|
|
|
|
}
|
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
// IsSanitizableDependencyTag returns true if the dependency tag is sanitizable.
|
|
|
|
func IsSanitizableDependencyTag(tag blueprint.DependencyTag) bool {
|
2020-07-28 06:26:48 +02:00
|
|
|
switch t := tag.(type) {
|
|
|
|
case dependencyTag:
|
|
|
|
return t == reuseObjTag || t == objDepTag
|
|
|
|
case libraryDependencyTag:
|
|
|
|
return true
|
|
|
|
default:
|
|
|
|
return false
|
|
|
|
}
|
2018-06-21 22:03:07 +02:00
|
|
|
}
|
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
func (m *Module) SanitizableDepTagChecker() SantizableDependencyTagChecker {
|
|
|
|
return IsSanitizableDependencyTag
|
|
|
|
}
|
|
|
|
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
// Determines if the current module is a static library going to be captured
|
|
|
|
// as vendor snapshot. Such modules must create both cfi and non-cfi variants,
|
|
|
|
// except for ones which explicitly disable cfi.
|
|
|
|
func needsCfiForVendorSnapshot(mctx android.TopDownMutatorContext) bool {
|
2021-07-07 05:42:39 +02:00
|
|
|
if snapshot.IsVendorProprietaryModule(mctx) {
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
return false
|
|
|
|
}
|
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
c := mctx.Module().(PlatformSanitizeable)
|
|
|
|
|
|
|
|
if !c.InVendor() {
|
|
|
|
return false
|
|
|
|
}
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
if !c.StaticallyLinked() {
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
return false
|
|
|
|
}
|
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
if c.IsPrebuilt() {
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
return false
|
|
|
|
}
|
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
if !c.SanitizerSupported(cfi) {
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
return false
|
|
|
|
}
|
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
return c.SanitizePropDefined() &&
|
|
|
|
!c.SanitizeNever() &&
|
|
|
|
!c.IsSanitizerExplicitlyDisabled(cfi)
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
}
|
|
|
|
|
2018-08-03 01:19:13 +02:00
|
|
|
// Propagate sanitizer requirements down from binaries
|
2020-12-14 17:27:52 +01:00
|
|
|
func sanitizerDepsMutator(t SanitizerType) func(android.TopDownMutatorContext) {
|
2016-05-19 00:37:25 +02:00
|
|
|
return func(mctx android.TopDownMutatorContext) {
|
2020-12-14 17:27:52 +01:00
|
|
|
if c, ok := mctx.Module().(PlatformSanitizeable); ok {
|
|
|
|
enabled := c.IsSanitizerEnabled(t)
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
if t == cfi && needsCfiForVendorSnapshot(mctx) {
|
|
|
|
// We shouldn't change the result of isSanitizerEnabled(cfi) to correctly
|
|
|
|
// determine defaultVariation in sanitizerMutator below.
|
|
|
|
// Instead, just mark SanitizeDep to forcefully create cfi variant.
|
|
|
|
enabled = true
|
2020-12-14 17:27:52 +01:00
|
|
|
c.SetSanitizeDep(true)
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
}
|
|
|
|
if enabled {
|
2020-12-14 17:27:52 +01:00
|
|
|
isSanitizableDependencyTag := c.SanitizableDepTagChecker()
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
mctx.WalkDeps(func(child, parent android.Module) bool {
|
|
|
|
if !isSanitizableDependencyTag(mctx.OtherModuleDependencyTag(child)) {
|
|
|
|
return false
|
|
|
|
}
|
2020-12-14 17:27:52 +01:00
|
|
|
if d, ok := child.(PlatformSanitizeable); ok && d.SanitizePropDefined() &&
|
|
|
|
!d.SanitizeNever() &&
|
|
|
|
!d.IsSanitizerExplicitlyDisabled(t) {
|
2021-05-13 02:27:32 +02:00
|
|
|
if t == cfi || t == Hwasan || t == scs || t == Asan {
|
2020-12-14 17:27:52 +01:00
|
|
|
if d.StaticallyLinked() && d.SanitizerSupported(t) {
|
|
|
|
// Rust does not support some of these sanitizers, so we need to check if it's
|
|
|
|
// supported before setting this true.
|
|
|
|
d.SetSanitizeDep(true)
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
}
|
|
|
|
} else {
|
2020-12-14 17:27:52 +01:00
|
|
|
d.SetSanitizeDep(true)
|
2018-08-03 01:19:13 +02:00
|
|
|
}
|
2017-11-01 10:20:21 +01:00
|
|
|
}
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
return true
|
|
|
|
})
|
|
|
|
}
|
2019-02-13 12:28:58 +01:00
|
|
|
} else if sanitizeable, ok := mctx.Module().(Sanitizeable); ok {
|
|
|
|
// If an APEX module includes a lib which is enabled for a sanitizer T, then
|
|
|
|
// the APEX module is also enabled for the same sanitizer type.
|
|
|
|
mctx.VisitDirectDeps(func(child android.Module) {
|
|
|
|
if c, ok := child.(*Module); ok && c.sanitize.isSanitizerEnabled(t) {
|
|
|
|
sanitizeable.EnableSanitizer(t.name())
|
|
|
|
}
|
|
|
|
})
|
2016-01-06 23:41:07 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
func (c *Module) SanitizeNever() bool {
|
|
|
|
return Bool(c.sanitize.Properties.Sanitize.Never)
|
|
|
|
}
|
|
|
|
|
|
|
|
func (c *Module) IsSanitizerExplicitlyDisabled(t SanitizerType) bool {
|
|
|
|
return c.sanitize.isSanitizerExplicitlyDisabled(t)
|
|
|
|
}
|
|
|
|
|
2018-02-22 00:49:20 +01:00
|
|
|
// Propagate the ubsan minimal runtime dependency when there are integer overflow sanitized static dependencies.
|
2018-06-21 22:03:07 +02:00
|
|
|
func sanitizerRuntimeDepsMutator(mctx android.TopDownMutatorContext) {
|
2020-12-14 17:27:52 +01:00
|
|
|
// Change this to PlatformSanitizable when/if non-cc modules support ubsan sanitizers.
|
2018-06-21 22:03:07 +02:00
|
|
|
if c, ok := mctx.Module().(*Module); ok && c.sanitize != nil {
|
2020-12-14 17:27:52 +01:00
|
|
|
isSanitizableDependencyTag := c.SanitizableDepTagChecker()
|
2018-06-21 22:03:07 +02:00
|
|
|
mctx.WalkDeps(func(child, parent android.Module) bool {
|
|
|
|
if !isSanitizableDependencyTag(mctx.OtherModuleDependencyTag(child)) {
|
|
|
|
return false
|
|
|
|
}
|
|
|
|
|
2020-01-22 03:11:29 +01:00
|
|
|
d, ok := child.(*Module)
|
|
|
|
if !ok || !d.static() {
|
|
|
|
return false
|
|
|
|
}
|
|
|
|
if d.sanitize != nil {
|
2018-06-21 22:03:07 +02:00
|
|
|
if enableMinimalRuntime(d.sanitize) {
|
|
|
|
// If a static dependency is built with the minimal runtime,
|
|
|
|
// make sure we include the ubsan minimal runtime.
|
|
|
|
c.sanitize.Properties.MinimalRuntimeDep = true
|
2019-11-15 01:59:12 +01:00
|
|
|
} else if enableUbsanRuntime(d.sanitize) {
|
2018-06-21 22:03:07 +02:00
|
|
|
// If a static dependency runs with full ubsan diagnostics,
|
|
|
|
// make sure we include the ubsan runtime.
|
|
|
|
c.sanitize.Properties.UbsanRuntimeDep = true
|
2018-02-22 00:49:20 +01:00
|
|
|
}
|
2019-06-20 08:00:20 +02:00
|
|
|
|
|
|
|
if c.sanitize.Properties.MinimalRuntimeDep &&
|
|
|
|
c.sanitize.Properties.UbsanRuntimeDep {
|
|
|
|
// both flags that this mutator might set are true, so don't bother recursing
|
|
|
|
return false
|
|
|
|
}
|
|
|
|
|
2020-02-19 21:24:02 +01:00
|
|
|
if c.Os() == android.Linux {
|
|
|
|
c.sanitize.Properties.BuiltinsDep = true
|
|
|
|
}
|
|
|
|
|
2019-06-20 08:00:20 +02:00
|
|
|
return true
|
2018-06-21 22:03:07 +02:00
|
|
|
}
|
2020-01-22 03:11:29 +01:00
|
|
|
|
2020-11-13 21:07:36 +01:00
|
|
|
if p, ok := d.linker.(*snapshotLibraryDecorator); ok {
|
2020-01-22 03:11:29 +01:00
|
|
|
if Bool(p.properties.Sanitize_minimal_dep) {
|
|
|
|
c.sanitize.Properties.MinimalRuntimeDep = true
|
|
|
|
}
|
|
|
|
if Bool(p.properties.Sanitize_ubsan_dep) {
|
|
|
|
c.sanitize.Properties.UbsanRuntimeDep = true
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
return false
|
2018-06-21 22:03:07 +02:00
|
|
|
})
|
2018-02-22 00:49:20 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
|
2018-12-18 18:47:14 +01:00
|
|
|
// Add the dependency to the runtime library for each of the sanitizer variants
|
|
|
|
func sanitizerRuntimeMutator(mctx android.BottomUpMutatorContext) {
|
|
|
|
if c, ok := mctx.Module().(*Module); ok && c.sanitize != nil {
|
2019-01-25 01:20:35 +01:00
|
|
|
if !c.Enabled() {
|
|
|
|
return
|
|
|
|
}
|
2018-12-18 18:47:14 +01:00
|
|
|
var sanitizers []string
|
|
|
|
var diagSanitizers []string
|
|
|
|
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.All_undefined) {
|
|
|
|
sanitizers = append(sanitizers, "undefined")
|
|
|
|
} else {
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Undefined) {
|
|
|
|
sanitizers = append(sanitizers,
|
|
|
|
"bool",
|
|
|
|
"integer-divide-by-zero",
|
|
|
|
"return",
|
|
|
|
"returns-nonnull-attribute",
|
|
|
|
"shift-exponent",
|
|
|
|
"unreachable",
|
|
|
|
"vla-bound",
|
|
|
|
// TODO(danalbert): The following checks currently have compiler performance issues.
|
|
|
|
//"alignment",
|
|
|
|
//"bounds",
|
|
|
|
//"enum",
|
|
|
|
//"float-cast-overflow",
|
|
|
|
//"float-divide-by-zero",
|
|
|
|
//"nonnull-attribute",
|
|
|
|
//"null",
|
|
|
|
//"shift-base",
|
|
|
|
//"signed-integer-overflow",
|
|
|
|
// TODO(danalbert): Fix UB in libc++'s __tree so we can turn this on.
|
|
|
|
// https://llvm.org/PR19302
|
|
|
|
// http://reviews.llvm.org/D6974
|
|
|
|
// "object-size",
|
|
|
|
)
|
|
|
|
}
|
|
|
|
sanitizers = append(sanitizers, c.sanitize.Properties.Sanitize.Misc_undefined...)
|
|
|
|
}
|
|
|
|
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Diag.Undefined) {
|
|
|
|
diagSanitizers = append(diagSanitizers, "undefined")
|
|
|
|
}
|
|
|
|
|
|
|
|
diagSanitizers = append(diagSanitizers, c.sanitize.Properties.Sanitize.Diag.Misc_undefined...)
|
|
|
|
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Address) {
|
|
|
|
sanitizers = append(sanitizers, "address")
|
|
|
|
diagSanitizers = append(diagSanitizers, "address")
|
|
|
|
}
|
|
|
|
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Hwaddress) {
|
|
|
|
sanitizers = append(sanitizers, "hwaddress")
|
|
|
|
}
|
|
|
|
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Thread) {
|
|
|
|
sanitizers = append(sanitizers, "thread")
|
|
|
|
}
|
|
|
|
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Safestack) {
|
|
|
|
sanitizers = append(sanitizers, "safe-stack")
|
|
|
|
}
|
|
|
|
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Cfi) {
|
|
|
|
sanitizers = append(sanitizers, "cfi")
|
|
|
|
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Diag.Cfi) {
|
|
|
|
diagSanitizers = append(diagSanitizers, "cfi")
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Integer_overflow) {
|
|
|
|
sanitizers = append(sanitizers, "unsigned-integer-overflow")
|
|
|
|
sanitizers = append(sanitizers, "signed-integer-overflow")
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Diag.Integer_overflow) {
|
|
|
|
diagSanitizers = append(diagSanitizers, "unsigned-integer-overflow")
|
|
|
|
diagSanitizers = append(diagSanitizers, "signed-integer-overflow")
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Scudo) {
|
|
|
|
sanitizers = append(sanitizers, "scudo")
|
|
|
|
}
|
|
|
|
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Scs) {
|
|
|
|
sanitizers = append(sanitizers, "shadow-call-stack")
|
|
|
|
}
|
|
|
|
|
2021-04-01 15:49:36 +02:00
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Memtag_heap) && c.Binary() {
|
2020-04-29 00:09:12 +02:00
|
|
|
noteDep := "note_memtag_heap_async"
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Diag.Memtag_heap) {
|
|
|
|
noteDep = "note_memtag_heap_sync"
|
|
|
|
}
|
2021-04-08 10:10:31 +02:00
|
|
|
// If we're using snapshots, redirect to snapshot whenever possible
|
|
|
|
// TODO(b/178470649): clean manual snapshot redirections
|
|
|
|
snapshot := mctx.Provider(SnapshotInfoProvider).(SnapshotInfo)
|
|
|
|
if lib, ok := snapshot.StaticLibs[noteDep]; ok {
|
|
|
|
noteDep = lib
|
|
|
|
}
|
2021-11-01 15:27:54 +01:00
|
|
|
depTag := StaticDepTag(true)
|
2020-04-29 00:09:12 +02:00
|
|
|
variations := append(mctx.Target().Variations(),
|
|
|
|
blueprint.Variation{Mutator: "link", Variation: "static"})
|
|
|
|
if c.Device() {
|
|
|
|
variations = append(variations, c.ImageVariation())
|
|
|
|
}
|
|
|
|
mctx.AddFarVariationDependencies(variations, depTag, noteDep)
|
|
|
|
}
|
|
|
|
|
2019-05-01 23:42:05 +02:00
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Fuzzer) {
|
|
|
|
sanitizers = append(sanitizers, "fuzzer-no-link")
|
|
|
|
}
|
|
|
|
|
2018-12-18 18:47:14 +01:00
|
|
|
// Save the list of sanitizers. These will be used again when generating
|
|
|
|
// the build rules (for Cflags, etc.)
|
|
|
|
c.sanitize.Properties.Sanitizers = sanitizers
|
|
|
|
c.sanitize.Properties.DiagSanitizers = diagSanitizers
|
|
|
|
|
2020-03-06 18:01:21 +01:00
|
|
|
// TODO(b/150822854) Hosts have a different default behavior and assume the runtime library is used.
|
|
|
|
if c.Host() {
|
|
|
|
diagSanitizers = sanitizers
|
|
|
|
}
|
|
|
|
|
2018-12-18 18:47:14 +01:00
|
|
|
// Determine the runtime library required
|
|
|
|
runtimeLibrary := ""
|
Stop linking libdl.a into static bins
libdl.a has a no-op dlopen, which breaks static libraries that need a real
dlopen. Instead of automatically linking libdl.a into static executables,
make it optional.
Until recently, the libunwind_llvm.a unwinder, used on arm32, needed the
no-op dladdr, but it's now built using -D_LIBUNWIND_USE_DLADDR=0.
The HWASan run-time uses dlsym and dladdr, so add a libdl dependency for
HWASan-built static binaries. We could also remove the dependency from
libclang_rt.hwasan_static-*.a, but this is also easy to do.
Bug: http://b/141485154
Test: bionic unit tests, device boots, verify that static and dynamic
executables can throw/catch an exception
Test: verify that a static executable using dlopen doesn't link (unless it
adds an explicit dependency on libdl)
Change-Id: Ic52c3f336b671b4ed335e99c94a64dfe8614b618
2019-10-12 00:03:34 +02:00
|
|
|
var extraStaticDeps []string
|
2018-12-18 18:47:14 +01:00
|
|
|
toolchain := c.toolchain(mctx)
|
|
|
|
if Bool(c.sanitize.Properties.Sanitize.Address) {
|
|
|
|
runtimeLibrary = config.AddressSanitizerRuntimeLibrary(toolchain)
|
|
|
|
} else if Bool(c.sanitize.Properties.Sanitize.Hwaddress) {
|
|
|
|
if c.staticBinary() {
|
|
|
|
runtimeLibrary = config.HWAddressSanitizerStaticLibrary(toolchain)
|
Stop linking libdl.a into static bins
libdl.a has a no-op dlopen, which breaks static libraries that need a real
dlopen. Instead of automatically linking libdl.a into static executables,
make it optional.
Until recently, the libunwind_llvm.a unwinder, used on arm32, needed the
no-op dladdr, but it's now built using -D_LIBUNWIND_USE_DLADDR=0.
The HWASan run-time uses dlsym and dladdr, so add a libdl dependency for
HWASan-built static binaries. We could also remove the dependency from
libclang_rt.hwasan_static-*.a, but this is also easy to do.
Bug: http://b/141485154
Test: bionic unit tests, device boots, verify that static and dynamic
executables can throw/catch an exception
Test: verify that a static executable using dlopen doesn't link (unless it
adds an explicit dependency on libdl)
Change-Id: Ic52c3f336b671b4ed335e99c94a64dfe8614b618
2019-10-12 00:03:34 +02:00
|
|
|
extraStaticDeps = []string{"libdl"}
|
2018-12-18 18:47:14 +01:00
|
|
|
} else {
|
|
|
|
runtimeLibrary = config.HWAddressSanitizerRuntimeLibrary(toolchain)
|
|
|
|
}
|
|
|
|
} else if Bool(c.sanitize.Properties.Sanitize.Thread) {
|
|
|
|
runtimeLibrary = config.ThreadSanitizerRuntimeLibrary(toolchain)
|
|
|
|
} else if Bool(c.sanitize.Properties.Sanitize.Scudo) {
|
|
|
|
if len(diagSanitizers) == 0 && !c.sanitize.Properties.UbsanRuntimeDep {
|
|
|
|
runtimeLibrary = config.ScudoMinimalRuntimeLibrary(toolchain)
|
|
|
|
} else {
|
|
|
|
runtimeLibrary = config.ScudoRuntimeLibrary(toolchain)
|
|
|
|
}
|
Workaround unexported sancov symbols. Fix multiple sanitizer RT deps.
Fuzz targets currently have dependencies on multiple libclang_rt runtime
libraries when building with ASan/HWAsan on device. This is an error.
This happens as Soong adds the dependency on the ASan/HWASan shared
runtime library. These libraries should provide the required UBSan
components. The clang driver was previously being passed
-fsanitize=fuzzer-no-link at link time, and as it doesn't know about the
already-established dependency on ASan/HWASan, it mistakenly thinks that
there is not runtime providing the UBSan components.
This patch fixes that problem by not adding -fsanitize=fuzzer-no-link to
the link-time flags.
This revealed a underlying issue in the upstream runtime compilation.
Android uses emulated TLS, which changes the symbol names from
<my_symbol_name> to __emutls_v._<my_symbol_name>. In particular, this
fails to account for the '__sancov_lowest_stack' symbol, as it no longer
matches the linker script rule for '__sancov*', and the symbol is no
longer exported in the shared library variant of ASan/HWASan.
This patch works around the discovered issue, which is being tracked in
the linked bug. It disables stack depth instrumentation, and we no
longer depend on this symbol. This means we get a missing sanitizer
coverage feature when fuzzing, but shouldn't be too detrimental.
Bug: 142430592
Test: SANITIZE_TARGET=hwaddress m example_fuzzer && \
readelf -d example_fuzzer # ensure only ONE libclang_rt dep (in this
case, hwasan)
Change-Id: Iea6df55d592a801732511c9b690134367429d62a
2019-10-10 02:18:59 +02:00
|
|
|
} else if len(diagSanitizers) > 0 || c.sanitize.Properties.UbsanRuntimeDep ||
|
2020-02-19 21:24:02 +01:00
|
|
|
Bool(c.sanitize.Properties.Sanitize.Fuzzer) ||
|
|
|
|
Bool(c.sanitize.Properties.Sanitize.Undefined) ||
|
|
|
|
Bool(c.sanitize.Properties.Sanitize.All_undefined) {
|
2018-12-18 18:47:14 +01:00
|
|
|
runtimeLibrary = config.UndefinedBehaviorSanitizerRuntimeLibrary(toolchain)
|
2021-03-29 22:41:37 +02:00
|
|
|
if c.staticBinary() {
|
|
|
|
runtimeLibrary += ".static"
|
|
|
|
}
|
2018-12-18 18:47:14 +01:00
|
|
|
}
|
|
|
|
|
2022-02-10 19:34:19 +01:00
|
|
|
addStaticDeps := func(deps ...string) {
|
|
|
|
// If we're using snapshots, redirect to snapshot whenever possible
|
|
|
|
snapshot := mctx.Provider(SnapshotInfoProvider).(SnapshotInfo)
|
|
|
|
for idx, dep := range deps {
|
|
|
|
if lib, ok := snapshot.StaticLibs[dep]; ok {
|
|
|
|
deps[idx] = lib
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
// static executable gets static runtime libs
|
|
|
|
depTag := libraryDependencyTag{Kind: staticLibraryDependency}
|
|
|
|
variations := append(mctx.Target().Variations(),
|
|
|
|
blueprint.Variation{Mutator: "link", Variation: "static"})
|
|
|
|
if c.Device() {
|
|
|
|
variations = append(variations, c.ImageVariation())
|
|
|
|
}
|
|
|
|
if c.UseSdk() {
|
|
|
|
variations = append(variations,
|
|
|
|
blueprint.Variation{Mutator: "sdk", Variation: "sdk"})
|
|
|
|
}
|
|
|
|
mctx.AddFarVariationDependencies(variations, depTag, deps...)
|
|
|
|
|
|
|
|
}
|
|
|
|
if enableMinimalRuntime(c.sanitize) || c.sanitize.Properties.MinimalRuntimeDep {
|
|
|
|
addStaticDeps(config.UndefinedBehaviorSanitizerMinimalRuntimeLibrary(toolchain))
|
|
|
|
}
|
|
|
|
if c.sanitize.Properties.BuiltinsDep {
|
|
|
|
addStaticDeps(config.BuiltinsRuntimeLibrary(toolchain))
|
|
|
|
}
|
|
|
|
|
2020-02-19 21:24:02 +01:00
|
|
|
if runtimeLibrary != "" && (toolchain.Bionic() || c.sanitize.Properties.UbsanRuntimeDep) {
|
|
|
|
// UBSan is supported on non-bionic linux host builds as well
|
2018-12-18 18:47:14 +01:00
|
|
|
|
|
|
|
// Adding dependency to the runtime library. We are using *FarVariation*
|
|
|
|
// because the runtime libraries themselves are not mutated by sanitizer
|
|
|
|
// mutators and thus don't have sanitizer variants whereas this module
|
|
|
|
// has been already mutated.
|
|
|
|
//
|
|
|
|
// Note that by adding dependency with {static|shared}DepTag, the lib is
|
|
|
|
// added to libFlags and LOCAL_SHARED_LIBRARIES by cc.Module
|
|
|
|
if c.staticBinary() {
|
2022-02-10 19:34:19 +01:00
|
|
|
addStaticDeps(runtimeLibrary)
|
|
|
|
addStaticDeps(extraStaticDeps...)
|
2020-12-14 17:27:52 +01:00
|
|
|
} else if !c.static() && !c.Header() {
|
2021-01-12 02:31:17 +01:00
|
|
|
// If we're using snapshots, redirect to snapshot whenever possible
|
|
|
|
snapshot := mctx.Provider(SnapshotInfoProvider).(SnapshotInfo)
|
|
|
|
if lib, ok := snapshot.SharedLibs[runtimeLibrary]; ok {
|
|
|
|
runtimeLibrary = lib
|
2020-01-22 03:11:29 +01:00
|
|
|
}
|
2021-01-12 02:31:17 +01:00
|
|
|
|
2020-12-10 16:12:38 +01:00
|
|
|
// Skip apex dependency check for sharedLibraryDependency
|
|
|
|
// when sanitizer diags are enabled. Skipping the check will allow
|
|
|
|
// building with diag libraries without having to list the
|
|
|
|
// dependency in Apex's allowed_deps file.
|
|
|
|
diagEnabled := len(diagSanitizers) > 0
|
2019-01-29 03:15:04 +01:00
|
|
|
// dynamic executable and shared libs get shared runtime libs
|
2020-12-10 16:12:38 +01:00
|
|
|
depTag := libraryDependencyTag{
|
|
|
|
Kind: sharedLibraryDependency,
|
|
|
|
Order: earlyLibraryDependency,
|
|
|
|
|
|
|
|
skipApexAllowedDependenciesCheck: diagEnabled,
|
|
|
|
}
|
2020-08-22 01:15:23 +02:00
|
|
|
variations := append(mctx.Target().Variations(),
|
|
|
|
blueprint.Variation{Mutator: "link", Variation: "shared"})
|
|
|
|
if c.Device() {
|
|
|
|
variations = append(variations, c.ImageVariation())
|
|
|
|
}
|
2022-02-10 19:34:19 +01:00
|
|
|
if c.UseSdk() {
|
|
|
|
variations = append(variations,
|
|
|
|
blueprint.Variation{Mutator: "sdk", Variation: "sdk"})
|
|
|
|
}
|
2021-05-20 19:01:32 +02:00
|
|
|
AddSharedLibDependenciesWithVersions(mctx, c, variations, depTag, runtimeLibrary, "", true)
|
2018-12-18 18:47:14 +01:00
|
|
|
}
|
|
|
|
// static lib does not have dependency to the runtime library. The
|
|
|
|
// dependency will be added to the executables or shared libs using
|
|
|
|
// the static lib.
|
|
|
|
}
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
type Sanitizeable interface {
|
|
|
|
android.Module
|
2019-01-28 11:47:32 +01:00
|
|
|
IsSanitizerEnabled(ctx android.BaseModuleContext, sanitizerName string) bool
|
2019-02-13 12:28:58 +01:00
|
|
|
EnableSanitizer(sanitizerName string)
|
2020-05-15 12:05:05 +02:00
|
|
|
AddSanitizerDependencies(ctx android.BottomUpMutatorContext, sanitizerName string)
|
2018-12-18 18:47:14 +01:00
|
|
|
}
|
|
|
|
|
2021-04-01 15:49:36 +02:00
|
|
|
func (c *Module) MinimalRuntimeDep() bool {
|
|
|
|
return c.sanitize.Properties.MinimalRuntimeDep
|
|
|
|
}
|
|
|
|
|
|
|
|
func (c *Module) UbsanRuntimeDep() bool {
|
|
|
|
return c.sanitize.Properties.UbsanRuntimeDep
|
|
|
|
}
|
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
func (c *Module) SanitizePropDefined() bool {
|
|
|
|
return c.sanitize != nil
|
|
|
|
}
|
|
|
|
|
|
|
|
func (c *Module) IsSanitizerEnabled(t SanitizerType) bool {
|
|
|
|
return c.sanitize.isSanitizerEnabled(t)
|
|
|
|
}
|
|
|
|
|
|
|
|
func (c *Module) SanitizeDep() bool {
|
|
|
|
return c.sanitize.Properties.SanitizeDep
|
|
|
|
}
|
|
|
|
|
|
|
|
func (c *Module) StaticallyLinked() bool {
|
|
|
|
return c.static()
|
|
|
|
}
|
|
|
|
|
|
|
|
func (c *Module) SetInSanitizerDir() {
|
|
|
|
if c.sanitize != nil {
|
|
|
|
c.sanitize.Properties.InSanitizerDir = true
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
func (c *Module) SetSanitizer(t SanitizerType, b bool) {
|
|
|
|
if c.sanitize != nil {
|
|
|
|
c.sanitize.SetSanitizer(t, b)
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
func (c *Module) SetSanitizeDep(b bool) {
|
|
|
|
if c.sanitize != nil {
|
|
|
|
c.sanitize.Properties.SanitizeDep = b
|
|
|
|
}
|
|
|
|
}
|
|
|
|
|
|
|
|
var _ PlatformSanitizeable = (*Module)(nil)
|
|
|
|
|
2017-11-01 10:20:21 +01:00
|
|
|
// Create sanitized variants for modules that need them
|
2020-12-14 17:27:52 +01:00
|
|
|
func sanitizerMutator(t SanitizerType) func(android.BottomUpMutatorContext) {
|
2016-05-19 00:37:25 +02:00
|
|
|
return func(mctx android.BottomUpMutatorContext) {
|
2020-12-14 17:27:52 +01:00
|
|
|
if c, ok := mctx.Module().(PlatformSanitizeable); ok && c.SanitizePropDefined() {
|
2021-11-01 15:13:25 +01:00
|
|
|
|
|
|
|
// Make sure we're not setting CFI to any value if it's not supported.
|
|
|
|
cfiSupported := mctx.Module().(PlatformSanitizeable).SanitizerSupported(cfi)
|
|
|
|
|
2021-06-25 20:50:12 +02:00
|
|
|
if c.Binary() && c.IsSanitizerEnabled(t) {
|
2019-02-01 02:50:50 +01:00
|
|
|
modules := mctx.CreateVariations(t.variationName())
|
2020-12-14 17:27:52 +01:00
|
|
|
modules[0].(PlatformSanitizeable).SetSanitizer(t, true)
|
|
|
|
} else if c.IsSanitizerEnabled(t) || c.SanitizeDep() {
|
|
|
|
isSanitizerEnabled := c.IsSanitizerEnabled(t)
|
2021-05-13 02:27:32 +02:00
|
|
|
if c.StaticallyLinked() || c.Header() || t == Fuzzer {
|
2019-07-29 14:27:18 +02:00
|
|
|
// Static and header libs are split into non-sanitized and sanitized variants.
|
|
|
|
// Shared libs are not split. However, for asan and fuzzer, we split even for shared
|
|
|
|
// libs because a library sanitized for asan/fuzzer can't be linked from a library
|
|
|
|
// that isn't sanitized for asan/fuzzer.
|
|
|
|
//
|
|
|
|
// Note for defaultVariation: since we don't split for shared libs but for static/header
|
|
|
|
// libs, it is possible for the sanitized variant of a static/header lib to depend
|
|
|
|
// on non-sanitized variant of a shared lib. Such unfulfilled variation causes an
|
|
|
|
// error when the module is split. defaultVariation is the name of the variation that
|
|
|
|
// will be used when such a dangling dependency occurs during the split of the current
|
|
|
|
// module. By setting it to the name of the sanitized variation, the dangling dependency
|
|
|
|
// is redirected to the sanitized variant of the dependent module.
|
|
|
|
defaultVariation := t.variationName()
|
2020-12-14 17:27:52 +01:00
|
|
|
// Not all PlatformSanitizeable modules support the CFI sanitizer
|
2019-07-29 14:27:18 +02:00
|
|
|
mctx.SetDefaultDependencyVariation(&defaultVariation)
|
2020-12-14 17:27:52 +01:00
|
|
|
|
2019-07-29 14:27:18 +02:00
|
|
|
modules := mctx.CreateVariations("", t.variationName())
|
2020-12-14 17:27:52 +01:00
|
|
|
modules[0].(PlatformSanitizeable).SetSanitizer(t, false)
|
|
|
|
modules[1].(PlatformSanitizeable).SetSanitizer(t, true)
|
|
|
|
modules[0].(PlatformSanitizeable).SetSanitizeDep(false)
|
|
|
|
modules[1].(PlatformSanitizeable).SetSanitizeDep(false)
|
2019-07-29 14:27:18 +02:00
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
if mctx.Device() && t.incompatibleWithCfi() && cfiSupported {
|
2020-03-10 21:23:57 +01:00
|
|
|
// TODO: Make sure that cfi mutator runs "after" any of the sanitizers that
|
|
|
|
// are incompatible with cfi
|
2020-12-14 17:27:52 +01:00
|
|
|
modules[1].(PlatformSanitizeable).SetSanitizer(cfi, false)
|
2020-03-10 21:23:57 +01:00
|
|
|
}
|
|
|
|
|
2019-07-29 14:27:18 +02:00
|
|
|
// For cfi/scs/hwasan, we can export both sanitized and un-sanitized variants
|
|
|
|
// to Make, because the sanitized version has a different suffix in name.
|
|
|
|
// For other types of sanitizers, suppress the variation that is disabled.
|
2021-04-01 20:29:09 +02:00
|
|
|
if t != cfi && t != scs && t != Hwasan {
|
2018-11-20 01:03:58 +01:00
|
|
|
if isSanitizerEnabled {
|
2020-12-14 17:27:52 +01:00
|
|
|
modules[0].(PlatformSanitizeable).SetPreventInstall()
|
|
|
|
modules[0].(PlatformSanitizeable).SetHideFromMake()
|
2018-11-20 01:03:58 +01:00
|
|
|
} else {
|
2020-12-14 17:27:52 +01:00
|
|
|
modules[1].(PlatformSanitizeable).SetPreventInstall()
|
|
|
|
modules[1].(PlatformSanitizeable).SetHideFromMake()
|
2018-11-20 01:03:58 +01:00
|
|
|
}
|
|
|
|
}
|
2018-08-03 01:19:13 +02:00
|
|
|
|
2019-07-29 14:27:18 +02:00
|
|
|
// Export the static lib name to make
|
2020-12-14 17:27:52 +01:00
|
|
|
if c.StaticallyLinked() && c.ExportedToMake() {
|
2019-07-29 14:27:18 +02:00
|
|
|
if t == cfi {
|
2020-12-14 17:27:52 +01:00
|
|
|
cfiStaticLibs(mctx.Config()).add(c, c.Module().Name())
|
2021-04-01 20:29:09 +02:00
|
|
|
} else if t == Hwasan {
|
2020-12-14 17:27:52 +01:00
|
|
|
hwasanStaticLibs(mctx.Config()).add(c, c.Module().Name())
|
2018-08-03 01:19:13 +02:00
|
|
|
}
|
|
|
|
}
|
2019-07-29 14:27:18 +02:00
|
|
|
} else {
|
|
|
|
// Shared libs are not split. Only the sanitized variant is created.
|
|
|
|
modules := mctx.CreateVariations(t.variationName())
|
2020-12-14 17:27:52 +01:00
|
|
|
modules[0].(PlatformSanitizeable).SetSanitizer(t, true)
|
|
|
|
modules[0].(PlatformSanitizeable).SetSanitizeDep(false)
|
2019-07-29 14:27:18 +02:00
|
|
|
|
|
|
|
// locate the asan libraries under /data/asan
|
2020-12-14 17:27:52 +01:00
|
|
|
if mctx.Device() && t == Asan && isSanitizerEnabled {
|
|
|
|
modules[0].(PlatformSanitizeable).SetInSanitizerDir()
|
2019-07-29 14:27:18 +02:00
|
|
|
}
|
2020-03-10 21:23:57 +01:00
|
|
|
|
2021-11-01 15:13:25 +01:00
|
|
|
if mctx.Device() && t.incompatibleWithCfi() && cfiSupported {
|
2020-03-10 21:23:57 +01:00
|
|
|
// TODO: Make sure that cfi mutator runs "after" any of the sanitizers that
|
|
|
|
// are incompatible with cfi
|
2020-12-14 17:27:52 +01:00
|
|
|
modules[0].(PlatformSanitizeable).SetSanitizer(cfi, false)
|
2020-03-10 21:23:57 +01:00
|
|
|
}
|
2017-11-02 03:42:45 +01:00
|
|
|
}
|
2016-01-06 23:41:07 +01:00
|
|
|
}
|
2020-12-14 17:27:52 +01:00
|
|
|
c.SetSanitizeDep(false)
|
2019-02-01 02:50:50 +01:00
|
|
|
} else if sanitizeable, ok := mctx.Module().(Sanitizeable); ok && sanitizeable.IsSanitizerEnabled(mctx, t.name()) {
|
2018-12-18 18:47:14 +01:00
|
|
|
// APEX modules fall here
|
2020-05-15 12:05:05 +02:00
|
|
|
sanitizeable.AddSanitizerDependencies(mctx, t.name())
|
2019-02-01 02:50:50 +01:00
|
|
|
mctx.CreateVariations(t.variationName())
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
} else if c, ok := mctx.Module().(*Module); ok {
|
2020-12-14 17:27:52 +01:00
|
|
|
//TODO: When Rust modules have vendor support, enable this path for PlatformSanitizeable
|
|
|
|
|
Add cfi static libraries to vendor snapshot
CFI modules can't link against non-CFI static libraries, and vice versa.
So without capturing both CFI and non-CFI static libraries, vendor
modules won't be able to use CFI, which will be a critical security
hole.
This captures both CFI and non-CFI variants of all static libraries for
vendor snapshot, except for those whose cfi are explicitly disabled.
For example, suppose that "libfoo" is defined as follows.
cc_library_static {
name: "libfoo",
vendor_available: true,
}
As it doesn't have cfi disabled, two libraries "libfoo.a" and
"libfoo.cfi.a" will be captured. When installed, vendor snapshot module
for "libfoo" will look like:
vendor_snapshot_static {
name: "libfoo",
src: "libfoo.a",
cfi: {
src: "libfoo.cfi.a",
},
}
The build system will recognize the "cfi" property, and will create both
CFI and non-CFI variant, allowing any modules to link against "libfoo"
safely, no matter whether CFI is enabled or not.
Two clarification:
1) The reason why we don't create separate modules is that DepsMutator
runs before sanitize mutators. CFI and non-CFI variant of a library
should exist in a single module.
2) We can't capture CFI variant if the source module explicitly disables
cfi variant by specifying the following.
sanitize: {
cfi: false,
}
In this case, only non-CFI variant will be created for the vendor
snapshot module.
Bug: 65377115
Test: m dist vendor-snapshot && install && build against snapshot
Change-Id: Idbf3e3205d581800d6093c8d6cf6152374129ba4
2020-07-29 13:32:10 +02:00
|
|
|
// Check if it's a snapshot module supporting sanitizer
|
|
|
|
if s, ok := c.linker.(snapshotSanitizer); ok && s.isSanitizerEnabled(t) {
|
|
|
|
// Set default variation as above.
|
|
|
|
defaultVariation := t.variationName()
|
|
|
|
mctx.SetDefaultDependencyVariation(&defaultVariation)
|
|
|
|
modules := mctx.CreateVariations("", t.variationName())
|
|
|
|
modules[0].(*Module).linker.(snapshotSanitizer).setSanitizerVariation(t, false)
|
|
|
|
modules[1].(*Module).linker.(snapshotSanitizer).setSanitizerVariation(t, true)
|
|
|
|
|
|
|
|
// Export the static lib name to make
|
|
|
|
if c.static() && c.ExportedToMake() {
|
|
|
|
if t == cfi {
|
|
|
|
// use BaseModuleName which is the name for Make.
|
|
|
|
cfiStaticLibs(mctx.Config()).add(c, c.BaseModuleName())
|
|
|
|
}
|
|
|
|
}
|
|
|
|
}
|
2016-01-06 23:41:07 +01:00
|
|
|
}
|
|
|
|
}
|
|
|
|
}
|
2017-11-17 20:08:10 +01:00
|
|
|
|
2020-08-03 17:41:38 +02:00
|
|
|
type sanitizerStaticLibsMap struct {
|
|
|
|
// libsMap contains one list of modules per each image and each arch.
|
|
|
|
// e.g. libs[vendor]["arm"] contains arm modules installed to vendor
|
2020-12-14 17:27:52 +01:00
|
|
|
libsMap map[ImageVariantType]map[string][]string
|
2020-08-03 17:41:38 +02:00
|
|
|
libsMapLock sync.Mutex
|
2020-12-14 17:27:52 +01:00
|
|
|
sanitizerType SanitizerType
|
2020-08-03 17:41:38 +02:00
|
|
|
}
|
2019-02-04 20:22:08 +01:00
|
|
|
|
2020-12-14 17:27:52 +01:00
|
|
|
func newSanitizerStaticLibsMap(t SanitizerType) *sanitizerStaticLibsMap {
|
2020-08-03 17:41:38 +02:00
|
|
|
return &sanitizerStaticLibsMap{
|
|
|
|
sanitizerType: t,
|
2020-12-14 17:27:52 +01:00
|
|
|
libsMap: make(map[ImageVariantType]map[string][]string),
|
2020-08-03 17:41:38 +02:00
|
|
|
}
|
2017-11-17 20:08:10 +01:00
|
|
|
}
|
|
|
|
|
2020-08-03 17:41:38 +02:00
|
|
|
// Add the current module to sanitizer static libs maps
|
|
|
|
// Each module should pass its exported name as names of Make and Soong can differ.
|
2020-12-14 17:27:52 +01:00
|
|
|
func (s *sanitizerStaticLibsMap) add(c LinkableInterface, name string) {
|
|
|
|
image := GetImageVariantType(c)
|
|
|
|
arch := c.Module().Target().Arch.ArchType.String()
|
2019-02-04 20:22:08 +01:00
|
|
|
|
2020-08-03 17:41:38 +02:00
|
|
|
s.libsMapLock.Lock()
|
|
|
|
defer s.libsMapLock.Unlock()
|
|
|
|
|
|
|
|
if _, ok := s.libsMap[image]; !ok {
|
|
|
|
s.libsMap[image] = make(map[string][]string)
|
|
|
|
}
|
|
|
|
|
|
|
|
s.libsMap[image][arch] = append(s.libsMap[image][arch], name)
|
2018-08-03 01:19:13 +02:00
|
|
|
}
|
|
|
|
|
2020-08-03 17:41:38 +02:00
|
|
|
// Exports makefile variables in the following format:
|
|
|
|
// SOONG_{sanitizer}_{image}_{arch}_STATIC_LIBRARIES
|
|
|
|
// e.g. SOONG_cfi_core_x86_STATIC_LIBRARIES
|
|
|
|
// These are to be used by use_soong_sanitized_static_libraries.
|
|
|
|
// See build/make/core/binary.mk for more details.
|
|
|
|
func (s *sanitizerStaticLibsMap) exportToMake(ctx android.MakeVarsContext) {
|
|
|
|
for _, image := range android.SortedStringKeys(s.libsMap) {
|
2020-12-14 17:27:52 +01:00
|
|
|
archMap := s.libsMap[ImageVariantType(image)]
|
2020-08-03 17:41:38 +02:00
|
|
|
for _, arch := range android.SortedStringKeys(archMap) {
|
|
|
|
libs := archMap[arch]
|
|
|
|
sort.Strings(libs)
|
|
|
|
|
|
|
|
key := fmt.Sprintf(
|
|
|
|
"SOONG_%s_%s_%s_STATIC_LIBRARIES",
|
|
|
|
s.sanitizerType.variationName(),
|
|
|
|
image, // already upper
|
|
|
|
arch)
|
|
|
|
|
|
|
|
ctx.Strict(key, strings.Join(libs, " "))
|
|
|
|
}
|
|
|
|
}
|
|
|
|
}
|
2019-02-04 20:22:08 +01:00
|
|
|
|
2020-08-03 17:41:38 +02:00
|
|
|
var cfiStaticLibsKey = android.NewOnceKey("cfiStaticLibs")
|
|
|
|
|
|
|
|
func cfiStaticLibs(config android.Config) *sanitizerStaticLibsMap {
|
|
|
|
return config.Once(cfiStaticLibsKey, func() interface{} {
|
|
|
|
return newSanitizerStaticLibsMap(cfi)
|
|
|
|
}).(*sanitizerStaticLibsMap)
|
2018-08-03 01:19:13 +02:00
|
|
|
}
|
|
|
|
|
2020-08-03 17:41:38 +02:00
|
|
|
var hwasanStaticLibsKey = android.NewOnceKey("hwasanStaticLibs")
|
|
|
|
|
|
|
|
func hwasanStaticLibs(config android.Config) *sanitizerStaticLibsMap {
|
|
|
|
return config.Once(hwasanStaticLibsKey, func() interface{} {
|
2021-04-01 20:29:09 +02:00
|
|
|
return newSanitizerStaticLibsMap(Hwasan)
|
2020-08-03 17:41:38 +02:00
|
|
|
}).(*sanitizerStaticLibsMap)
|
2019-07-29 14:27:18 +02:00
|
|
|
}
|
|
|
|
|
2018-02-22 00:49:20 +01:00
|
|
|
func enableMinimalRuntime(sanitize *sanitize) bool {
|
|
|
|
if !Bool(sanitize.Properties.Sanitize.Address) &&
|
2018-08-03 01:19:13 +02:00
|
|
|
!Bool(sanitize.Properties.Sanitize.Hwaddress) &&
|
2019-05-01 23:42:05 +02:00
|
|
|
!Bool(sanitize.Properties.Sanitize.Fuzzer) &&
|
2020-02-19 21:24:02 +01:00
|
|
|
|
2018-02-22 00:49:20 +01:00
|
|
|
(Bool(sanitize.Properties.Sanitize.Integer_overflow) ||
|
2020-02-19 21:24:02 +01:00
|
|
|
len(sanitize.Properties.Sanitize.Misc_undefined) > 0 ||
|
|
|
|
Bool(sanitize.Properties.Sanitize.Undefined) ||
|
|
|
|
Bool(sanitize.Properties.Sanitize.All_undefined)) &&
|
|
|
|
|
2018-02-22 00:49:20 +01:00
|
|
|
!(Bool(sanitize.Properties.Sanitize.Diag.Integer_overflow) ||
|
|
|
|
Bool(sanitize.Properties.Sanitize.Diag.Cfi) ||
|
2020-02-19 21:24:02 +01:00
|
|
|
Bool(sanitize.Properties.Sanitize.Diag.Undefined) ||
|
2018-02-22 00:49:20 +01:00
|
|
|
len(sanitize.Properties.Sanitize.Diag.Misc_undefined) > 0) {
|
2020-02-19 21:24:02 +01:00
|
|
|
|
2018-02-22 00:49:20 +01:00
|
|
|
return true
|
|
|
|
}
|
|
|
|
return false
|
|
|
|
}
|
|
|
|
|
2021-04-01 15:49:36 +02:00
|
|
|
func (m *Module) UbsanRuntimeNeeded() bool {
|
|
|
|
return enableUbsanRuntime(m.sanitize)
|
|
|
|
}
|
|
|
|
|
|
|
|
func (m *Module) MinimalRuntimeNeeded() bool {
|
|
|
|
return enableMinimalRuntime(m.sanitize)
|
|
|
|
}
|
|
|
|
|
2019-11-15 01:59:12 +01:00
|
|
|
func enableUbsanRuntime(sanitize *sanitize) bool {
|
|
|
|
return Bool(sanitize.Properties.Sanitize.Diag.Integer_overflow) ||
|
2020-02-19 21:24:02 +01:00
|
|
|
Bool(sanitize.Properties.Sanitize.Diag.Undefined) ||
|
2019-11-15 01:59:12 +01:00
|
|
|
len(sanitize.Properties.Sanitize.Diag.Misc_undefined) > 0
|
|
|
|
}
|
|
|
|
|
2017-11-17 20:08:10 +01:00
|
|
|
func cfiMakeVarsProvider(ctx android.MakeVarsContext) {
|
2020-08-03 17:41:38 +02:00
|
|
|
cfiStaticLibs(ctx.Config()).exportToMake(ctx)
|
2017-11-17 20:08:10 +01:00
|
|
|
}
|
2018-08-03 01:19:13 +02:00
|
|
|
|
|
|
|
func hwasanMakeVarsProvider(ctx android.MakeVarsContext) {
|
2020-08-03 17:41:38 +02:00
|
|
|
hwasanStaticLibs(ctx.Config()).exportToMake(ctx)
|
2018-08-03 01:19:13 +02:00
|
|
|
}
|