diff mbox series

fortify: Update compile-time tests for Clang 14

Message ID 20220130181616.420092-1-keescook@chromium.org (mailing list archive)
State Mainlined
Commit 818ab43fc56ad978cbb7c0ffdc9a332fd2f23a23
Headers show
Series fortify: Update compile-time tests for Clang 14 | expand

Commit Message

Kees Cook Jan. 30, 2022, 6:16 p.m. UTC
Clang 14 introduces support for compiletime_assert(). Update the
compile-time warning regex to catch Clang's variant of the warning text
in preparation for Clang supporting CONFIG_FORTIFY_SOURCE.

Cc: Nathan Chancellor <nathan@kernel.org>
Cc: Nick Desaulniers <ndesaulniers@google.com>
Cc: linux-hardening@vger.kernel.org
Cc: llvm@lists.linux.dev
Signed-off-by: Kees Cook <keescook@chromium.org>
---
I'm splitting this patch out of the main Clang FORTIFY enabling patch.
---
 scripts/test_fortify.sh | 8 ++++++--
 1 file changed, 6 insertions(+), 2 deletions(-)

Comments

Nathan Chancellor Jan. 30, 2022, 7:55 p.m. UTC | #1
On Sun, Jan 30, 2022 at 10:16:16AM -0800, Kees Cook wrote:
> Clang 14 introduces support for compiletime_assert(). Update the
> compile-time warning regex to catch Clang's variant of the warning text
> in preparation for Clang supporting CONFIG_FORTIFY_SOURCE.
> 
> Cc: Nathan Chancellor <nathan@kernel.org>
> Cc: Nick Desaulniers <ndesaulniers@google.com>
> Cc: linux-hardening@vger.kernel.org
> Cc: llvm@lists.linux.dev
> Signed-off-by: Kees Cook <keescook@chromium.org>

Reviewed-by: Nathan Chancellor <nathan@kernel.org>

> ---
> I'm splitting this patch out of the main Clang FORTIFY enabling patch.
> ---
>  scripts/test_fortify.sh | 8 ++++++--
>  1 file changed, 6 insertions(+), 2 deletions(-)
> 
> diff --git a/scripts/test_fortify.sh b/scripts/test_fortify.sh
> index a4da365508f0..c2688ab8281d 100644
> --- a/scripts/test_fortify.sh
> +++ b/scripts/test_fortify.sh
> @@ -46,8 +46,12 @@ if "$@" -Werror -c "$IN" -o "$OUT".o 2> "$TMP" ; then
>  		status="warning: unsafe ${FUNC}() usage lacked '$WANT' symbol in $IN"
>  	fi
>  else
> -	# If the build failed, check for the warning in the stderr (gcc).
> -	if ! grep -q -m1 "error: call to .\b${WANT}\b." "$TMP" ; then
> +	# If the build failed, check for the warning in the stderr.
> +	# GCC:
> +	# ./include/linux/fortify-string.h:316:25: error: call to '__write_overflow_field' declared with attribute warning: detected write beyond size of field (1st parameter); maybe use struct_group()? [-Werror=attribute-warning]
> +	# Clang 14:
> +	# ./include/linux/fortify-string.h:316:4: error: call to __write_overflow_field declared with 'warning' attribute: detected write beyond size of field (1st parameter); maybe use struct_group()? [-Werror,-Wattribute-warning]
> +	if ! grep -Eq -m1 "error: call to .?\b${WANT}\b.?" "$TMP" ; then
>  		status="warning: unsafe ${FUNC}() usage lacked '$WANT' warning in $IN"
>  	fi
>  fi
> -- 
> 2.30.2
>
Nick Desaulniers Jan. 31, 2022, 7:09 p.m. UTC | #2
On Sun, Jan 30, 2022 at 10:16 AM Kees Cook <keescook@chromium.org> wrote:
>
> Clang 14 introduces support for compiletime_assert(). Update the
> compile-time warning regex to catch Clang's variant of the warning text
> in preparation for Clang supporting CONFIG_FORTIFY_SOURCE.

https://twitter.com/ifosteve/status/1190348262500421634?lang=en
error messages can change over time. More thoughts below.

>
> Cc: Nathan Chancellor <nathan@kernel.org>
> Cc: Nick Desaulniers <ndesaulniers@google.com>
> Cc: linux-hardening@vger.kernel.org
> Cc: llvm@lists.linux.dev
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
> I'm splitting this patch out of the main Clang FORTIFY enabling patch.
> ---
>  scripts/test_fortify.sh | 8 ++++++--
>  1 file changed, 6 insertions(+), 2 deletions(-)
>
> diff --git a/scripts/test_fortify.sh b/scripts/test_fortify.sh
> index a4da365508f0..c2688ab8281d 100644
> --- a/scripts/test_fortify.sh
> +++ b/scripts/test_fortify.sh
> @@ -46,8 +46,12 @@ if "$@" -Werror -c "$IN" -o "$OUT".o 2> "$TMP" ; then
>                 status="warning: unsafe ${FUNC}() usage lacked '$WANT' symbol in $IN"
>         fi
>  else
> -       # If the build failed, check for the warning in the stderr (gcc).
> -       if ! grep -q -m1 "error: call to .\b${WANT}\b." "$TMP" ; then
> +       # If the build failed, check for the warning in the stderr.
> +       # GCC:
> +       # ./include/linux/fortify-string.h:316:25: error: call to '__write_overflow_field' declared with attribute warning: detected write beyond size of field (1st parameter); maybe use struct_group()? [-Werror=attribute-warning]
> +       # Clang 14:
> +       # ./include/linux/fortify-string.h:316:4: error: call to __write_overflow_field declared with 'warning' attribute: detected write beyond size of field (1st parameter); maybe use struct_group()? [-Werror,-Wattribute-warning]
> +       if ! grep -Eq -m1 "error: call to .?\b${WANT}\b.?" "$TMP" ; then

Doesn't this depend on -Werror being set? I guess it did so before
hand, too, but couldn't I unset CONFIG_WERROR then this check would
still fail (since instead of `error:` we'd have `warning:`)? If we
used __attribute__((error(""))) then this would always be an error.
Right now, it is only because -Werror is set promoting the warning
diagnostic to an error.

>                 status="warning: unsafe ${FUNC}() usage lacked '$WANT' warning in $IN"
>         fi
>  fi
> --
> 2.30.2
>
Kees Cook Jan. 31, 2022, 9:09 p.m. UTC | #3
On Mon, Jan 31, 2022 at 11:09:27AM -0800, Nick Desaulniers wrote:
> On Sun, Jan 30, 2022 at 10:16 AM Kees Cook <keescook@chromium.org> wrote:
> >
> > Clang 14 introduces support for compiletime_assert(). Update the
> > compile-time warning regex to catch Clang's variant of the warning text
> > in preparation for Clang supporting CONFIG_FORTIFY_SOURCE.
> 
> https://twitter.com/ifosteve/status/1190348262500421634?lang=en
> error messages can change over time. More thoughts below.

Sure, but I don't want the compile-time checks to silently regress,
which requires looking specifically for the error.

> > Cc: Nathan Chancellor <nathan@kernel.org>
> > Cc: Nick Desaulniers <ndesaulniers@google.com>
> > Cc: linux-hardening@vger.kernel.org
> > Cc: llvm@lists.linux.dev
> > Signed-off-by: Kees Cook <keescook@chromium.org>
> > ---
> > I'm splitting this patch out of the main Clang FORTIFY enabling patch.
> > ---
> >  scripts/test_fortify.sh | 8 ++++++--
> >  1 file changed, 6 insertions(+), 2 deletions(-)
> >
> > diff --git a/scripts/test_fortify.sh b/scripts/test_fortify.sh
> > index a4da365508f0..c2688ab8281d 100644
> > --- a/scripts/test_fortify.sh
> > +++ b/scripts/test_fortify.sh
> > @@ -46,8 +46,12 @@ if "$@" -Werror -c "$IN" -o "$OUT".o 2> "$TMP" ; then
> >                 status="warning: unsafe ${FUNC}() usage lacked '$WANT' symbol in $IN"
> >         fi
> >  else
> > -       # If the build failed, check for the warning in the stderr (gcc).
> > -       if ! grep -q -m1 "error: call to .\b${WANT}\b." "$TMP" ; then
> > +       # If the build failed, check for the warning in the stderr.
> > +       # GCC:
> > +       # ./include/linux/fortify-string.h:316:25: error: call to '__write_overflow_field' declared with attribute warning: detected write beyond size of field (1st parameter); maybe use struct_group()? [-Werror=attribute-warning]
> > +       # Clang 14:
> > +       # ./include/linux/fortify-string.h:316:4: error: call to __write_overflow_field declared with 'warning' attribute: detected write beyond size of field (1st parameter); maybe use struct_group()? [-Werror,-Wattribute-warning]
> > +       if ! grep -Eq -m1 "error: call to .?\b${WANT}\b.?" "$TMP" ; then
> 
> Doesn't this depend on -Werror being set? I guess it did so before
> hand, too, but couldn't I unset CONFIG_WERROR then this check would
> still fail (since instead of `error:` we'd have `warning:`)? If we
> used __attribute__((error(""))) then this would always be an error.
> Right now, it is only because -Werror is set promoting the warning
> diagnostic to an error.

Right, see earlier up in the script. "-Werror" is explicitly set:

line 40: if "$@" -Werror -c "$IN" -o "$OUT".o 2> "$TMP" ; then
Nick Desaulniers Jan. 31, 2022, 9:34 p.m. UTC | #4
On Mon, Jan 31, 2022 at 1:09 PM Kees Cook <keescook@chromium.org> wrote:
>
> On Mon, Jan 31, 2022 at 11:09:27AM -0800, Nick Desaulniers wrote:
> > On Sun, Jan 30, 2022 at 10:16 AM Kees Cook <keescook@chromium.org> wrote:
> > >
> > > Clang 14 introduces support for compiletime_assert(). Update the
> > > compile-time warning regex to catch Clang's variant of the warning text
> > > in preparation for Clang supporting CONFIG_FORTIFY_SOURCE.
> >
> > https://twitter.com/ifosteve/status/1190348262500421634?lang=en
> > error messages can change over time. More thoughts below.
>
> Sure, but I don't want the compile-time checks to silently regress,
> which requires looking specifically for the error.
>
> > > Cc: Nathan Chancellor <nathan@kernel.org>
> > > Cc: Nick Desaulniers <ndesaulniers@google.com>
> > > Cc: linux-hardening@vger.kernel.org
> > > Cc: llvm@lists.linux.dev
> > > Signed-off-by: Kees Cook <keescook@chromium.org>
> > > ---
> > > I'm splitting this patch out of the main Clang FORTIFY enabling patch.
> > > ---
> > >  scripts/test_fortify.sh | 8 ++++++--
> > >  1 file changed, 6 insertions(+), 2 deletions(-)
> > >
> > > diff --git a/scripts/test_fortify.sh b/scripts/test_fortify.sh
> > > index a4da365508f0..c2688ab8281d 100644
> > > --- a/scripts/test_fortify.sh
> > > +++ b/scripts/test_fortify.sh
> > > @@ -46,8 +46,12 @@ if "$@" -Werror -c "$IN" -o "$OUT".o 2> "$TMP" ; then
> > >                 status="warning: unsafe ${FUNC}() usage lacked '$WANT' symbol in $IN"
> > >         fi
> > >  else
> > > -       # If the build failed, check for the warning in the stderr (gcc).
> > > -       if ! grep -q -m1 "error: call to .\b${WANT}\b." "$TMP" ; then
> > > +       # If the build failed, check for the warning in the stderr.
> > > +       # GCC:
> > > +       # ./include/linux/fortify-string.h:316:25: error: call to '__write_overflow_field' declared with attribute warning: detected write beyond size of field (1st parameter); maybe use struct_group()? [-Werror=attribute-warning]
> > > +       # Clang 14:
> > > +       # ./include/linux/fortify-string.h:316:4: error: call to __write_overflow_field declared with 'warning' attribute: detected write beyond size of field (1st parameter); maybe use struct_group()? [-Werror,-Wattribute-warning]
> > > +       if ! grep -Eq -m1 "error: call to .?\b${WANT}\b.?" "$TMP" ; then
> >
> > Doesn't this depend on -Werror being set? I guess it did so before
> > hand, too, but couldn't I unset CONFIG_WERROR then this check would
> > still fail (since instead of `error:` we'd have `warning:`)? If we
> > used __attribute__((error(""))) then this would always be an error.
> > Right now, it is only because -Werror is set promoting the warning
> > diagnostic to an error.
>
> Right, see earlier up in the script. "-Werror" is explicitly set:
>
> line 40: if "$@" -Werror -c "$IN" -o "$OUT".o 2> "$TMP" ; then

Yep, I missed that.
Reviewed-by: Nick Desaulniers <ndesaulniers@google.com>

>
> --
> Kees Cook
diff mbox series

Patch

diff --git a/scripts/test_fortify.sh b/scripts/test_fortify.sh
index a4da365508f0..c2688ab8281d 100644
--- a/scripts/test_fortify.sh
+++ b/scripts/test_fortify.sh
@@ -46,8 +46,12 @@  if "$@" -Werror -c "$IN" -o "$OUT".o 2> "$TMP" ; then
 		status="warning: unsafe ${FUNC}() usage lacked '$WANT' symbol in $IN"
 	fi
 else
-	# If the build failed, check for the warning in the stderr (gcc).
-	if ! grep -q -m1 "error: call to .\b${WANT}\b." "$TMP" ; then
+	# If the build failed, check for the warning in the stderr.
+	# GCC:
+	# ./include/linux/fortify-string.h:316:25: error: call to '__write_overflow_field' declared with attribute warning: detected write beyond size of field (1st parameter); maybe use struct_group()? [-Werror=attribute-warning]
+	# Clang 14:
+	# ./include/linux/fortify-string.h:316:4: error: call to __write_overflow_field declared with 'warning' attribute: detected write beyond size of field (1st parameter); maybe use struct_group()? [-Werror,-Wattribute-warning]
+	if ! grep -Eq -m1 "error: call to .?\b${WANT}\b.?" "$TMP" ; then
 		status="warning: unsafe ${FUNC}() usage lacked '$WANT' warning in $IN"
 	fi
 fi