Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 1 | // Copyright 2016 Google Inc. All rights reserved. |
| 2 | // |
| 3 | // Licensed under the Apache License, Version 2.0 (the "License"); |
| 4 | // you may not use this file except in compliance with the License. |
| 5 | // You may obtain a copy of the License at |
| 6 | // |
| 7 | // http://www.apache.org/licenses/LICENSE-2.0 |
| 8 | // |
| 9 | // Unless required by applicable law or agreed to in writing, software |
| 10 | // distributed under the License is distributed on an "AS IS" BASIS, |
| 11 | // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. |
| 12 | // See the License for the specific language governing permissions and |
| 13 | // limitations under the License. |
| 14 | |
| 15 | package cc |
| 16 | |
| 17 | import ( |
| 18 | "fmt" |
Jeff Gaston | 7276539 | 2017-11-28 16:37:53 -0800 | [diff] [blame] | 19 | "sort" |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 20 | "strings" |
Vishwath Mohan | e712879 | 2017-11-17 11:08:10 -0800 | [diff] [blame] | 21 | "sync" |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 22 | |
Colin Cross | 6b75360 | 2018-06-21 13:03:07 -0700 | [diff] [blame] | 23 | "github.com/google/blueprint" |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 24 | "github.com/google/blueprint/proptools" |
Colin Cross | 6b75360 | 2018-06-21 13:03:07 -0700 | [diff] [blame] | 25 | |
Colin Cross | 635c3b0 | 2016-05-18 15:37:25 -0700 | [diff] [blame] | 26 | "android/soong/android" |
Evgenii Stepanov | af36db1 | 2016-08-15 14:18:24 -0700 | [diff] [blame] | 27 | "android/soong/cc/config" |
Kiyoung Kim | 48f3778 | 2021-07-07 12:42:39 +0900 | [diff] [blame] | 28 | "android/soong/snapshot" |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 29 | ) |
| 30 | |
Jayant Chowdhary | 9677e8c | 2017-06-15 14:45:18 -0700 | [diff] [blame] | 31 | var ( |
| 32 | // Any C flags added by sanitizer which libTooling tools may not |
| 33 | // understand also need to be added to ClangLibToolingUnknownCflags in |
| 34 | // cc/config/clang.go |
Vishwath Mohan | f3918d3 | 2017-02-14 07:59:33 -0800 | [diff] [blame] | 35 | |
Yi Kong | 20233a4 | 2019-08-21 01:38:40 -0700 | [diff] [blame] | 36 | asanCflags = []string{ |
| 37 | "-fno-omit-frame-pointer", |
Yi Kong | 20233a4 | 2019-08-21 01:38:40 -0700 | [diff] [blame] | 38 | } |
Jayant Chowdhary | 9677e8c | 2017-06-15 14:45:18 -0700 | [diff] [blame] | 39 | asanLdflags = []string{"-Wl,-u,__asan_preinit"} |
Jayant Chowdhary | 9677e8c | 2017-06-15 14:45:18 -0700 | [diff] [blame] | 40 | |
Yi Kong | 286abc6 | 2021-11-04 16:14:14 +0800 | [diff] [blame] | 41 | hwasanCflags = []string{ |
| 42 | "-fno-omit-frame-pointer", |
| 43 | "-Wno-frame-larger-than=", |
Evgenii Stepanov | 96fa3dd | 2020-03-27 19:38:42 +0000 | [diff] [blame] | 44 | "-fsanitize-hwaddress-abi=platform", |
Florian Mayer | 0b981f5 | 2022-02-16 23:46:53 +0000 | [diff] [blame] | 45 | "-mllvm", "-hwasan-use-after-scope=1", |
Yi Kong | 286abc6 | 2021-11-04 16:14:14 +0800 | [diff] [blame] | 46 | } |
| 47 | |
| 48 | // ThinLTO performs codegen during link time, thus these flags need to |
| 49 | // passed to both CFLAGS and LDFLAGS. |
| 50 | hwasanCommonflags = []string{ |
Evgenii Stepanov | 64bee4d | 2019-11-22 18:37:10 -0800 | [diff] [blame] | 51 | // The following improves debug location information |
| 52 | // availability at the cost of its accuracy. It increases |
| 53 | // the likelihood of a stack variable's frame offset |
| 54 | // to be recorded in the debug info, which is important |
| 55 | // for the quality of hwasan reports. The downside is a |
| 56 | // higher number of "optimized out" stack variables. |
| 57 | // b/112437883. |
Yi Kong | 286abc6 | 2021-11-04 16:14:14 +0800 | [diff] [blame] | 58 | "-instcombine-lower-dbg-declare=0", |
Mitch Phillips | b1c574f | 2020-06-22 13:28:23 -0700 | [diff] [blame] | 59 | // TODO(b/159343917): HWASan and GlobalISel don't play nicely, and |
| 60 | // GlobalISel is the default at -O0 on aarch64. |
Yi Kong | 286abc6 | 2021-11-04 16:14:14 +0800 | [diff] [blame] | 61 | "--aarch64-enable-global-isel-at-O=-1", |
| 62 | "-fast-isel=false", |
Evgenii Stepanov | 64bee4d | 2019-11-22 18:37:10 -0800 | [diff] [blame] | 63 | } |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 64 | |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 65 | cfiCflags = []string{"-flto", "-fsanitize-cfi-cross-dso", |
Pirama Arumuga Nainar | 582fc2d | 2021-08-27 15:12:56 -0700 | [diff] [blame] | 66 | "-fsanitize-ignorelist=external/compiler-rt/lib/cfi/cfi_blocklist.txt"} |
Evgenii Stepanov | dbf1d4f | 2018-08-31 12:54:33 -0700 | [diff] [blame] | 67 | // -flto and -fvisibility are required by clang when -fsanitize=cfi is |
| 68 | // used, but have no effect on assembly files |
| 69 | cfiAsflags = []string{"-flto", "-fvisibility=default"} |
Jayant Chowdhary | 9677e8c | 2017-06-15 14:45:18 -0700 | [diff] [blame] | 70 | cfiLdflags = []string{"-flto", "-fsanitize-cfi-cross-dso", "-fsanitize=cfi", |
Pirama Arumuga Nainar | bdb17f0 | 2017-08-28 21:50:17 -0700 | [diff] [blame] | 71 | "-Wl,-plugin-opt,O1"} |
Inseob Kim | 74d2556 | 2020-08-04 00:41:38 +0900 | [diff] [blame] | 72 | cfiExportsMapPath = "build/soong/cc/config/cfi_exports.map" |
Ivan Lozano | 0c3a1ef | 2017-06-28 09:10:48 -0700 | [diff] [blame] | 73 | |
Pirama Arumuga Nainar | 582fc2d | 2021-08-27 15:12:56 -0700 | [diff] [blame] | 74 | intOverflowCflags = []string{"-fsanitize-ignorelist=build/soong/cc/config/integer_overflow_blocklist.txt"} |
Peter Collingbourne | 8c7e6e2 | 2018-11-19 16:03:58 -0800 | [diff] [blame] | 75 | |
Peter Collingbourne | bd19db0 | 2019-03-06 10:38:48 -0800 | [diff] [blame] | 76 | minimalRuntimeFlags = []string{"-fsanitize-minimal-runtime", "-fno-sanitize-trap=integer,undefined", |
Ivan Lozano | ae6ae1d | 2018-10-08 09:29:39 -0700 | [diff] [blame] | 77 | "-fno-sanitize-recover=integer,undefined"} |
Evgenii Stepanov | 2c6484e | 2019-05-15 12:49:54 -0700 | [diff] [blame] | 78 | hwasanGlobalOptions = []string{"heap_history_size=1023", "stack_history_size=512", |
Mitch Phillips | 5976056 | 2022-03-22 18:33:44 +0000 | [diff] [blame] | 79 | "export_memory_stats=0", "max_malloc_fill_size=4096", "malloc_fill_byte=0"} |
Dan Willemsen | cbceaab | 2016-10-13 16:44:07 -0700 | [diff] [blame] | 80 | ) |
| 81 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 82 | type SanitizerType int |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 83 | |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 84 | const ( |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 85 | Asan SanitizerType = iota + 1 |
Tri Vo | 6eafc36 | 2021-04-01 11:29:09 -0700 | [diff] [blame] | 86 | Hwasan |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 87 | tsan |
Ivan Lozano | 0c3a1ef | 2017-06-28 09:10:48 -0700 | [diff] [blame] | 88 | intOverflow |
Peter Collingbourne | 8c7e6e2 | 2018-11-19 16:03:58 -0800 | [diff] [blame] | 89 | scs |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 90 | Fuzzer |
Ivan Lozano | 62cd038 | 2021-11-01 10:27:54 -0400 | [diff] [blame] | 91 | Memtag_heap |
Liz Kammer | 75db931 | 2021-07-07 16:41:50 -0400 | [diff] [blame] | 92 | cfi // cfi is last to prevent it running before incompatible mutators |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 93 | ) |
| 94 | |
Liz Kammer | 75db931 | 2021-07-07 16:41:50 -0400 | [diff] [blame] | 95 | var Sanitizers = []SanitizerType{ |
| 96 | Asan, |
| 97 | Hwasan, |
| 98 | tsan, |
| 99 | intOverflow, |
| 100 | scs, |
| 101 | Fuzzer, |
Ivan Lozano | 62cd038 | 2021-11-01 10:27:54 -0400 | [diff] [blame] | 102 | Memtag_heap, |
Liz Kammer | 75db931 | 2021-07-07 16:41:50 -0400 | [diff] [blame] | 103 | cfi, // cfi is last to prevent it running before incompatible mutators |
| 104 | } |
| 105 | |
Jiyong Park | 8222663 | 2019-02-01 10:50:50 +0900 | [diff] [blame] | 106 | // Name of the sanitizer variation for this sanitizer type |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 107 | func (t SanitizerType) variationName() string { |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 108 | switch t { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 109 | case Asan: |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 110 | return "asan" |
Tri Vo | 6eafc36 | 2021-04-01 11:29:09 -0700 | [diff] [blame] | 111 | case Hwasan: |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 112 | return "hwasan" |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 113 | case tsan: |
| 114 | return "tsan" |
Ivan Lozano | 0c3a1ef | 2017-06-28 09:10:48 -0700 | [diff] [blame] | 115 | case intOverflow: |
| 116 | return "intOverflow" |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 117 | case cfi: |
| 118 | return "cfi" |
Peter Collingbourne | 8c7e6e2 | 2018-11-19 16:03:58 -0800 | [diff] [blame] | 119 | case scs: |
| 120 | return "scs" |
Ivan Lozano | 62cd038 | 2021-11-01 10:27:54 -0400 | [diff] [blame] | 121 | case Memtag_heap: |
Evgenii Stepanov | 193ac2e | 2020-04-28 15:09:12 -0700 | [diff] [blame] | 122 | return "memtag_heap" |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 123 | case Fuzzer: |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 124 | return "fuzzer" |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 125 | default: |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 126 | panic(fmt.Errorf("unknown SanitizerType %d", t)) |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 127 | } |
| 128 | } |
| 129 | |
Jiyong Park | 8222663 | 2019-02-01 10:50:50 +0900 | [diff] [blame] | 130 | // This is the sanitizer names in SANITIZE_[TARGET|HOST] |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 131 | func (t SanitizerType) name() string { |
Jiyong Park | 8222663 | 2019-02-01 10:50:50 +0900 | [diff] [blame] | 132 | switch t { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 133 | case Asan: |
Jiyong Park | 8222663 | 2019-02-01 10:50:50 +0900 | [diff] [blame] | 134 | return "address" |
Tri Vo | 6eafc36 | 2021-04-01 11:29:09 -0700 | [diff] [blame] | 135 | case Hwasan: |
Jiyong Park | 8222663 | 2019-02-01 10:50:50 +0900 | [diff] [blame] | 136 | return "hwaddress" |
Ivan Lozano | 62cd038 | 2021-11-01 10:27:54 -0400 | [diff] [blame] | 137 | case Memtag_heap: |
Evgenii Stepanov | 193ac2e | 2020-04-28 15:09:12 -0700 | [diff] [blame] | 138 | return "memtag_heap" |
Jiyong Park | 8222663 | 2019-02-01 10:50:50 +0900 | [diff] [blame] | 139 | case tsan: |
| 140 | return "thread" |
| 141 | case intOverflow: |
| 142 | return "integer_overflow" |
| 143 | case cfi: |
| 144 | return "cfi" |
| 145 | case scs: |
| 146 | return "shadow-call-stack" |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 147 | case Fuzzer: |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 148 | return "fuzzer" |
Jiyong Park | 8222663 | 2019-02-01 10:50:50 +0900 | [diff] [blame] | 149 | default: |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 150 | panic(fmt.Errorf("unknown SanitizerType %d", t)) |
Jiyong Park | 8222663 | 2019-02-01 10:50:50 +0900 | [diff] [blame] | 151 | } |
| 152 | } |
| 153 | |
Liz Kammer | 75db931 | 2021-07-07 16:41:50 -0400 | [diff] [blame] | 154 | func (t SanitizerType) registerMutators(ctx android.RegisterMutatorsContext) { |
| 155 | switch t { |
| 156 | case Asan, Hwasan, Fuzzer, scs, tsan, cfi: |
| 157 | ctx.TopDown(t.variationName()+"_deps", sanitizerDepsMutator(t)) |
| 158 | ctx.BottomUp(t.variationName(), sanitizerMutator(t)) |
Ivan Lozano | 62cd038 | 2021-11-01 10:27:54 -0400 | [diff] [blame] | 159 | case Memtag_heap, intOverflow: |
Liz Kammer | 75db931 | 2021-07-07 16:41:50 -0400 | [diff] [blame] | 160 | // do nothing |
| 161 | default: |
| 162 | panic(fmt.Errorf("unknown SanitizerType %d", t)) |
| 163 | } |
| 164 | } |
| 165 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 166 | func (*Module) SanitizerSupported(t SanitizerType) bool { |
| 167 | switch t { |
| 168 | case Asan: |
| 169 | return true |
Tri Vo | 6eafc36 | 2021-04-01 11:29:09 -0700 | [diff] [blame] | 170 | case Hwasan: |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 171 | return true |
| 172 | case tsan: |
| 173 | return true |
| 174 | case intOverflow: |
| 175 | return true |
| 176 | case cfi: |
| 177 | return true |
| 178 | case scs: |
| 179 | return true |
| 180 | case Fuzzer: |
| 181 | return true |
Ivan Lozano | 62cd038 | 2021-11-01 10:27:54 -0400 | [diff] [blame] | 182 | case Memtag_heap: |
| 183 | return true |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 184 | default: |
| 185 | return false |
| 186 | } |
| 187 | } |
| 188 | |
| 189 | // incompatibleWithCfi returns true if a sanitizer is incompatible with CFI. |
| 190 | func (t SanitizerType) incompatibleWithCfi() bool { |
Tri Vo | 6eafc36 | 2021-04-01 11:29:09 -0700 | [diff] [blame] | 191 | return t == Asan || t == Fuzzer || t == Hwasan |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 192 | } |
| 193 | |
Martin Stjernholm | b024957 | 2020-09-15 02:32:35 +0100 | [diff] [blame] | 194 | type SanitizeUserProps struct { |
Liz Kammer | 75b9b40 | 2021-06-25 15:19:27 -0400 | [diff] [blame] | 195 | // Prevent use of any sanitizers on this module |
Martin Stjernholm | b024957 | 2020-09-15 02:32:35 +0100 | [diff] [blame] | 196 | Never *bool `android:"arch_variant"` |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 197 | |
Liz Kammer | 75b9b40 | 2021-06-25 15:19:27 -0400 | [diff] [blame] | 198 | // ASan (Address sanitizer), incompatible with static binaries. |
| 199 | // Always runs in a diagnostic mode. |
| 200 | // Use of address sanitizer disables cfi sanitizer. |
| 201 | // Hwaddress sanitizer takes precedence over this sanitizer. |
| 202 | Address *bool `android:"arch_variant"` |
| 203 | // TSan (Thread sanitizer), incompatible with static binaries and 32 bit architectures. |
| 204 | // Always runs in a diagnostic mode. |
| 205 | // Use of thread sanitizer disables cfi and scudo sanitizers. |
| 206 | // Hwaddress sanitizer takes precedence over this sanitizer. |
| 207 | Thread *bool `android:"arch_variant"` |
| 208 | // HWASan (Hardware Address sanitizer). |
| 209 | // Use of hwasan sanitizer disables cfi, address, thread, and scudo sanitizers. |
Martin Stjernholm | b024957 | 2020-09-15 02:32:35 +0100 | [diff] [blame] | 210 | Hwaddress *bool `android:"arch_variant"` |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 211 | |
Liz Kammer | 75b9b40 | 2021-06-25 15:19:27 -0400 | [diff] [blame] | 212 | // Undefined behavior sanitizer |
| 213 | All_undefined *bool `android:"arch_variant"` |
| 214 | // Subset of undefined behavior sanitizer |
| 215 | Undefined *bool `android:"arch_variant"` |
| 216 | // List of specific undefined behavior sanitizers to enable |
| 217 | Misc_undefined []string `android:"arch_variant"` |
| 218 | // Fuzzer, incompatible with static binaries. |
| 219 | Fuzzer *bool `android:"arch_variant"` |
| 220 | // safe-stack sanitizer, incompatible with 32-bit architectures. |
| 221 | Safestack *bool `android:"arch_variant"` |
| 222 | // cfi sanitizer, incompatible with asan, hwasan, fuzzer, or Darwin |
| 223 | Cfi *bool `android:"arch_variant"` |
| 224 | // signed/unsigned integer overflow sanitizer, incompatible with Darwin. |
| 225 | Integer_overflow *bool `android:"arch_variant"` |
| 226 | // scudo sanitizer, incompatible with asan, hwasan, tsan |
| 227 | // This should not be used in Android 11+ : https://source.android.com/devices/tech/debug/scudo |
| 228 | // deprecated |
| 229 | Scudo *bool `android:"arch_variant"` |
| 230 | // shadow-call-stack sanitizer, only available on arm64 |
| 231 | Scs *bool `android:"arch_variant"` |
| 232 | // Memory-tagging, only available on arm64 |
| 233 | // if diag.memtag unset or false, enables async memory tagging |
| 234 | Memtag_heap *bool `android:"arch_variant"` |
Martin Stjernholm | b024957 | 2020-09-15 02:32:35 +0100 | [diff] [blame] | 235 | |
| 236 | // A modifier for ASAN and HWASAN for write only instrumentation |
| 237 | Writeonly *bool `android:"arch_variant"` |
| 238 | |
| 239 | // Sanitizers to run in the diagnostic mode (as opposed to the release mode). |
| 240 | // Replaces abort() on error with a human-readable error message. |
| 241 | // Address and Thread sanitizers always run in diagnostic mode. |
| 242 | Diag struct { |
Liz Kammer | 75b9b40 | 2021-06-25 15:19:27 -0400 | [diff] [blame] | 243 | // Undefined behavior sanitizer, diagnostic mode |
| 244 | Undefined *bool `android:"arch_variant"` |
| 245 | // cfi sanitizer, diagnostic mode, incompatible with asan, hwasan, fuzzer, or Darwin |
| 246 | Cfi *bool `android:"arch_variant"` |
| 247 | // signed/unsigned integer overflow sanitizer, diagnostic mode, incompatible with Darwin. |
| 248 | Integer_overflow *bool `android:"arch_variant"` |
| 249 | // Memory-tagging, only available on arm64 |
| 250 | // requires sanitizer.memtag: true |
| 251 | // if set, enables sync memory tagging |
| 252 | Memtag_heap *bool `android:"arch_variant"` |
| 253 | // List of specific undefined behavior sanitizers to enable in diagnostic mode |
| 254 | Misc_undefined []string `android:"arch_variant"` |
| 255 | // List of sanitizers to pass to -fno-sanitize-recover |
| 256 | // results in only the first detected error for these sanitizers being reported and program then |
| 257 | // exits with a non-zero exit code. |
| 258 | No_recover []string `android:"arch_variant"` |
Cindy Zhou | d3fe492 | 2020-12-01 11:14:30 -0800 | [diff] [blame] | 259 | } `android:"arch_variant"` |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 260 | |
Cindy Zhou | 8cd45de | 2020-11-16 08:41:00 -0800 | [diff] [blame] | 261 | // Sanitizers to run with flag configuration specified |
| 262 | Config struct { |
| 263 | // Enables CFI support flags for assembly-heavy libraries |
| 264 | Cfi_assembly_support *bool `android:"arch_variant"` |
Cindy Zhou | d3fe492 | 2020-12-01 11:14:30 -0800 | [diff] [blame] | 265 | } `android:"arch_variant"` |
Cindy Zhou | 8cd45de | 2020-11-16 08:41:00 -0800 | [diff] [blame] | 266 | |
Liz Kammer | 75b9b40 | 2021-06-25 15:19:27 -0400 | [diff] [blame] | 267 | // List of sanitizers to pass to -fsanitize-recover |
| 268 | // allows execution to continue for these sanitizers to detect multiple errors rather than only |
| 269 | // the first one |
Martin Stjernholm | b024957 | 2020-09-15 02:32:35 +0100 | [diff] [blame] | 270 | Recover []string |
Jasraj Bedi | bb4511d | 2020-07-23 22:58:17 +0000 | [diff] [blame] | 271 | |
Pirama Arumuga Nainar | 582fc2d | 2021-08-27 15:12:56 -0700 | [diff] [blame] | 272 | // value to pass to -fsanitize-ignorelist |
Martin Stjernholm | b024957 | 2020-09-15 02:32:35 +0100 | [diff] [blame] | 273 | Blocklist *string |
| 274 | } |
Evgenii Stepanov | 1e405e1 | 2016-08-16 15:39:54 -0700 | [diff] [blame] | 275 | |
Martin Stjernholm | b024957 | 2020-09-15 02:32:35 +0100 | [diff] [blame] | 276 | type SanitizeProperties struct { |
Martin Stjernholm | b024957 | 2020-09-15 02:32:35 +0100 | [diff] [blame] | 277 | Sanitize SanitizeUserProps `android:"arch_variant"` |
| 278 | SanitizerEnabled bool `blueprint:"mutated"` |
| 279 | SanitizeDep bool `blueprint:"mutated"` |
| 280 | MinimalRuntimeDep bool `blueprint:"mutated"` |
| 281 | BuiltinsDep bool `blueprint:"mutated"` |
| 282 | UbsanRuntimeDep bool `blueprint:"mutated"` |
| 283 | InSanitizerDir bool `blueprint:"mutated"` |
| 284 | Sanitizers []string `blueprint:"mutated"` |
| 285 | DiagSanitizers []string `blueprint:"mutated"` |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 286 | } |
| 287 | |
| 288 | type sanitize struct { |
| 289 | Properties SanitizeProperties |
| 290 | } |
| 291 | |
Cindy Zhou | 18417cb | 2020-12-10 07:12:38 -0800 | [diff] [blame] | 292 | // Mark this tag with a check to see if apex dependency check should be skipped |
| 293 | func (t libraryDependencyTag) SkipApexAllowedDependenciesCheck() bool { |
| 294 | return t.skipApexAllowedDependenciesCheck |
| 295 | } |
| 296 | |
| 297 | var _ android.SkipApexAllowedDependenciesCheck = (*libraryDependencyTag)(nil) |
| 298 | |
Vishwath Mohan | e712879 | 2017-11-17 11:08:10 -0800 | [diff] [blame] | 299 | func init() { |
| 300 | android.RegisterMakeVarsProvider(pctx, cfiMakeVarsProvider) |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 301 | android.RegisterMakeVarsProvider(pctx, hwasanMakeVarsProvider) |
Vishwath Mohan | e712879 | 2017-11-17 11:08:10 -0800 | [diff] [blame] | 302 | } |
| 303 | |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 304 | func (sanitize *sanitize) props() []interface{} { |
| 305 | return []interface{}{&sanitize.Properties} |
| 306 | } |
| 307 | |
| 308 | func (sanitize *sanitize) begin(ctx BaseModuleContext) { |
Evgenii Stepanov | fcfe56d | 2016-07-07 10:54:07 -0700 | [diff] [blame] | 309 | s := &sanitize.Properties.Sanitize |
| 310 | |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 311 | // Don't apply sanitizers to NDK code. |
Jeff Gaston | af3cc2d | 2017-09-27 17:01:44 -0700 | [diff] [blame] | 312 | if ctx.useSdk() { |
Nan Zhang | 0007d81 | 2017-11-07 10:57:05 -0800 | [diff] [blame] | 313 | s.Never = BoolPtr(true) |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 314 | } |
| 315 | |
| 316 | // Never always wins. |
Nan Zhang | 0007d81 | 2017-11-07 10:57:05 -0800 | [diff] [blame] | 317 | if Bool(s.Never) { |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 318 | return |
| 319 | } |
| 320 | |
Evgenii Stepanov | 04896ca | 2021-01-12 18:28:33 -0800 | [diff] [blame] | 321 | // cc_test targets default to SYNC MemTag unless explicitly set to ASYNC (via diag: {memtag_heap}). |
Liz Kammer | 7b920b4 | 2021-06-22 16:57:27 -0400 | [diff] [blame] | 322 | if ctx.testBinary() { |
| 323 | if s.Memtag_heap == nil { |
| 324 | s.Memtag_heap = proptools.BoolPtr(true) |
| 325 | } |
| 326 | if s.Diag.Memtag_heap == nil { |
| 327 | s.Diag.Memtag_heap = proptools.BoolPtr(true) |
| 328 | } |
Evgenii Stepanov | 04896ca | 2021-01-12 18:28:33 -0800 | [diff] [blame] | 329 | } |
| 330 | |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 331 | var globalSanitizers []string |
Ivan Lozano | 0c3a1ef | 2017-06-28 09:10:48 -0700 | [diff] [blame] | 332 | var globalSanitizersDiag []string |
| 333 | |
Dan Willemsen | 8536d6b | 2018-10-07 20:54:34 -0700 | [diff] [blame] | 334 | if ctx.Host() { |
| 335 | if !ctx.Windows() { |
| 336 | globalSanitizers = ctx.Config().SanitizeHost() |
| 337 | } |
| 338 | } else { |
| 339 | arches := ctx.Config().SanitizeDeviceArch() |
| 340 | if len(arches) == 0 || inList(ctx.Arch().ArchType.Name, arches) { |
| 341 | globalSanitizers = ctx.Config().SanitizeDevice() |
| 342 | globalSanitizersDiag = ctx.Config().SanitizeDeviceDiag() |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 343 | } |
| 344 | } |
| 345 | |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 346 | if len(globalSanitizers) > 0 { |
Evgenii Stepanov | 05bafd3 | 2016-07-07 17:38:41 +0000 | [diff] [blame] | 347 | var found bool |
Evgenii Stepanov | fcfe56d | 2016-07-07 10:54:07 -0700 | [diff] [blame] | 348 | if found, globalSanitizers = removeFromList("undefined", globalSanitizers); found && s.All_undefined == nil { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 349 | s.All_undefined = proptools.BoolPtr(true) |
Evgenii Stepanov | 05bafd3 | 2016-07-07 17:38:41 +0000 | [diff] [blame] | 350 | } |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 351 | |
Evgenii Stepanov | fcfe56d | 2016-07-07 10:54:07 -0700 | [diff] [blame] | 352 | if found, globalSanitizers = removeFromList("default-ub", globalSanitizers); found && s.Undefined == nil { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 353 | s.Undefined = proptools.BoolPtr(true) |
Evgenii Stepanov | 05bafd3 | 2016-07-07 17:38:41 +0000 | [diff] [blame] | 354 | } |
| 355 | |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 356 | if found, globalSanitizers = removeFromList("address", globalSanitizers); found && s.Address == nil { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 357 | s.Address = proptools.BoolPtr(true) |
Evgenii Stepanov | 05bafd3 | 2016-07-07 17:38:41 +0000 | [diff] [blame] | 358 | } |
| 359 | |
Evgenii Stepanov | fcfe56d | 2016-07-07 10:54:07 -0700 | [diff] [blame] | 360 | if found, globalSanitizers = removeFromList("thread", globalSanitizers); found && s.Thread == nil { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 361 | s.Thread = proptools.BoolPtr(true) |
Evgenii Stepanov | 05bafd3 | 2016-07-07 17:38:41 +0000 | [diff] [blame] | 362 | } |
| 363 | |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 364 | if found, globalSanitizers = removeFromList("fuzzer", globalSanitizers); found && s.Fuzzer == nil { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 365 | s.Fuzzer = proptools.BoolPtr(true) |
Evgenii Stepanov | fcfe56d | 2016-07-07 10:54:07 -0700 | [diff] [blame] | 366 | } |
| 367 | |
| 368 | if found, globalSanitizers = removeFromList("safe-stack", globalSanitizers); found && s.Safestack == nil { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 369 | s.Safestack = proptools.BoolPtr(true) |
Evgenii Stepanov | 05bafd3 | 2016-07-07 17:38:41 +0000 | [diff] [blame] | 370 | } |
| 371 | |
Evgenii Stepanov | 1e405e1 | 2016-08-16 15:39:54 -0700 | [diff] [blame] | 372 | if found, globalSanitizers = removeFromList("cfi", globalSanitizers); found && s.Cfi == nil { |
Colin Cross | 6510f91 | 2017-11-29 00:27:14 -0800 | [diff] [blame] | 373 | if !ctx.Config().CFIDisabledForPath(ctx.ModuleDir()) { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 374 | s.Cfi = proptools.BoolPtr(true) |
Vishwath Mohan | 1fa3ac5 | 2017-10-31 02:26:14 -0700 | [diff] [blame] | 375 | } |
Evgenii Stepanov | 1e405e1 | 2016-08-16 15:39:54 -0700 | [diff] [blame] | 376 | } |
| 377 | |
Ivan Lozano | a9255a8 | 2018-03-13 10:41:07 -0700 | [diff] [blame] | 378 | // Global integer_overflow builds do not support static libraries. |
Ivan Lozano | 0c3a1ef | 2017-06-28 09:10:48 -0700 | [diff] [blame] | 379 | if found, globalSanitizers = removeFromList("integer_overflow", globalSanitizers); found && s.Integer_overflow == nil { |
Ivan Lozano | a9255a8 | 2018-03-13 10:41:07 -0700 | [diff] [blame] | 380 | if !ctx.Config().IntegerOverflowDisabledForPath(ctx.ModuleDir()) && !ctx.static() { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 381 | s.Integer_overflow = proptools.BoolPtr(true) |
Ivan Lozano | 5f59553 | 2017-07-13 14:46:05 -0700 | [diff] [blame] | 382 | } |
Ivan Lozano | 0c3a1ef | 2017-06-28 09:10:48 -0700 | [diff] [blame] | 383 | } |
| 384 | |
Kostya Kortchinsky | d18ae5c | 2018-06-12 14:46:54 -0700 | [diff] [blame] | 385 | if found, globalSanitizers = removeFromList("scudo", globalSanitizers); found && s.Scudo == nil { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 386 | s.Scudo = proptools.BoolPtr(true) |
Kostya Kortchinsky | d18ae5c | 2018-06-12 14:46:54 -0700 | [diff] [blame] | 387 | } |
| 388 | |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 389 | if found, globalSanitizers = removeFromList("hwaddress", globalSanitizers); found && s.Hwaddress == nil { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 390 | s.Hwaddress = proptools.BoolPtr(true) |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 391 | } |
| 392 | |
Jasraj Bedi | bb4511d | 2020-07-23 22:58:17 +0000 | [diff] [blame] | 393 | if found, globalSanitizers = removeFromList("writeonly", globalSanitizers); found && s.Writeonly == nil { |
| 394 | // Hwaddress and Address are set before, so we can check them here |
| 395 | // If they aren't explicitly set in the blueprint/SANITIZE_(HOST|TARGET), they would be nil instead of false |
| 396 | if s.Address == nil && s.Hwaddress == nil { |
| 397 | ctx.ModuleErrorf("writeonly modifier cannot be used without 'address' or 'hwaddress'") |
| 398 | } |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 399 | s.Writeonly = proptools.BoolPtr(true) |
Jasraj Bedi | bb4511d | 2020-07-23 22:58:17 +0000 | [diff] [blame] | 400 | } |
Evgenii Stepanov | 193ac2e | 2020-04-28 15:09:12 -0700 | [diff] [blame] | 401 | if found, globalSanitizers = removeFromList("memtag_heap", globalSanitizers); found && s.Memtag_heap == nil { |
Evgenii Stepanov | 4beaa0c | 2021-01-05 16:41:26 -0800 | [diff] [blame] | 402 | if !ctx.Config().MemtagHeapDisabledForPath(ctx.ModuleDir()) { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 403 | s.Memtag_heap = proptools.BoolPtr(true) |
Evgenii Stepanov | 4beaa0c | 2021-01-05 16:41:26 -0800 | [diff] [blame] | 404 | } |
Evgenii Stepanov | 193ac2e | 2020-04-28 15:09:12 -0700 | [diff] [blame] | 405 | } |
Jasraj Bedi | bb4511d | 2020-07-23 22:58:17 +0000 | [diff] [blame] | 406 | |
Evgenii Stepanov | 05bafd3 | 2016-07-07 17:38:41 +0000 | [diff] [blame] | 407 | if len(globalSanitizers) > 0 { |
| 408 | ctx.ModuleErrorf("unknown global sanitizer option %s", globalSanitizers[0]) |
| 409 | } |
Ivan Lozano | 0c3a1ef | 2017-06-28 09:10:48 -0700 | [diff] [blame] | 410 | |
Ivan Lozano | a9255a8 | 2018-03-13 10:41:07 -0700 | [diff] [blame] | 411 | // Global integer_overflow builds do not support static library diagnostics. |
Ivan Lozano | 0c3a1ef | 2017-06-28 09:10:48 -0700 | [diff] [blame] | 412 | if found, globalSanitizersDiag = removeFromList("integer_overflow", globalSanitizersDiag); found && |
Ivan Lozano | a9255a8 | 2018-03-13 10:41:07 -0700 | [diff] [blame] | 413 | s.Diag.Integer_overflow == nil && Bool(s.Integer_overflow) && !ctx.static() { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 414 | s.Diag.Integer_overflow = proptools.BoolPtr(true) |
Ivan Lozano | 0c3a1ef | 2017-06-28 09:10:48 -0700 | [diff] [blame] | 415 | } |
| 416 | |
Vishwath Mohan | 1fa3ac5 | 2017-10-31 02:26:14 -0700 | [diff] [blame] | 417 | if found, globalSanitizersDiag = removeFromList("cfi", globalSanitizersDiag); found && |
| 418 | s.Diag.Cfi == nil && Bool(s.Cfi) { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 419 | s.Diag.Cfi = proptools.BoolPtr(true) |
Vishwath Mohan | 1fa3ac5 | 2017-10-31 02:26:14 -0700 | [diff] [blame] | 420 | } |
| 421 | |
Evgenii Stepanov | 04896ca | 2021-01-12 18:28:33 -0800 | [diff] [blame] | 422 | if found, globalSanitizersDiag = removeFromList("memtag_heap", globalSanitizersDiag); found && |
| 423 | s.Diag.Memtag_heap == nil && Bool(s.Memtag_heap) { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 424 | s.Diag.Memtag_heap = proptools.BoolPtr(true) |
Evgenii Stepanov | 04896ca | 2021-01-12 18:28:33 -0800 | [diff] [blame] | 425 | } |
| 426 | |
Ivan Lozano | 0c3a1ef | 2017-06-28 09:10:48 -0700 | [diff] [blame] | 427 | if len(globalSanitizersDiag) > 0 { |
| 428 | ctx.ModuleErrorf("unknown global sanitizer diagnostics option %s", globalSanitizersDiag[0]) |
| 429 | } |
Evgenii Stepanov | fcfe56d | 2016-07-07 10:54:07 -0700 | [diff] [blame] | 430 | } |
Colin Cross | 3c344ef | 2016-07-18 15:44:56 -0700 | [diff] [blame] | 431 | |
Evgenii Stepanov | 4beaa0c | 2021-01-05 16:41:26 -0800 | [diff] [blame] | 432 | // Enable Memtag for all components in the include paths (for Aarch64 only) |
Evgenii Stepanov | 04896ca | 2021-01-12 18:28:33 -0800 | [diff] [blame] | 433 | if ctx.Arch().ArchType == android.Arm64 { |
Evgenii Stepanov | 4beaa0c | 2021-01-05 16:41:26 -0800 | [diff] [blame] | 434 | if ctx.Config().MemtagHeapSyncEnabledForPath(ctx.ModuleDir()) { |
Evgenii Stepanov | 04896ca | 2021-01-12 18:28:33 -0800 | [diff] [blame] | 435 | if s.Memtag_heap == nil { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 436 | s.Memtag_heap = proptools.BoolPtr(true) |
Evgenii Stepanov | 04896ca | 2021-01-12 18:28:33 -0800 | [diff] [blame] | 437 | } |
| 438 | if s.Diag.Memtag_heap == nil { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 439 | s.Diag.Memtag_heap = proptools.BoolPtr(true) |
Evgenii Stepanov | 04896ca | 2021-01-12 18:28:33 -0800 | [diff] [blame] | 440 | } |
Evgenii Stepanov | 4beaa0c | 2021-01-05 16:41:26 -0800 | [diff] [blame] | 441 | } else if ctx.Config().MemtagHeapAsyncEnabledForPath(ctx.ModuleDir()) { |
Evgenii Stepanov | 04896ca | 2021-01-12 18:28:33 -0800 | [diff] [blame] | 442 | if s.Memtag_heap == nil { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 443 | s.Memtag_heap = proptools.BoolPtr(true) |
Evgenii Stepanov | 04896ca | 2021-01-12 18:28:33 -0800 | [diff] [blame] | 444 | } |
Evgenii Stepanov | 4beaa0c | 2021-01-05 16:41:26 -0800 | [diff] [blame] | 445 | } |
Evgenii Stepanov | 193ac2e | 2020-04-28 15:09:12 -0700 | [diff] [blame] | 446 | } |
| 447 | |
Elvis Chien | 9c99354 | 2021-06-25 01:15:17 +0800 | [diff] [blame] | 448 | // Enable CFI for non-host components in the include paths |
| 449 | if s.Cfi == nil && ctx.Config().CFIEnabledForPath(ctx.ModuleDir()) && !ctx.Host() { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 450 | s.Cfi = proptools.BoolPtr(true) |
Vishwath Mohan | 3af8ee0 | 2018-03-30 02:55:23 +0000 | [diff] [blame] | 451 | if inList("cfi", ctx.Config().SanitizeDeviceDiag()) { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 452 | s.Diag.Cfi = proptools.BoolPtr(true) |
Vishwath Mohan | 1fa3ac5 | 2017-10-31 02:26:14 -0700 | [diff] [blame] | 453 | } |
| 454 | } |
| 455 | |
Elliott Hughes | da3a071 | 2020-03-06 16:55:28 -0800 | [diff] [blame] | 456 | // Is CFI actually enabled? |
| 457 | if !ctx.Config().EnableCFI() { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 458 | s.Cfi = nil |
| 459 | s.Diag.Cfi = nil |
Vishwath Mohan | 1b017a7 | 2017-01-19 13:54:55 -0800 | [diff] [blame] | 460 | } |
| 461 | |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 462 | // HWASan requires AArch64 hardware feature (top-byte-ignore). |
| 463 | if ctx.Arch().ArchType != android.Arm64 { |
| 464 | s.Hwaddress = nil |
| 465 | } |
| 466 | |
Peter Collingbourne | 8c7e6e2 | 2018-11-19 16:03:58 -0800 | [diff] [blame] | 467 | // SCS is only implemented on AArch64. |
Peter Collingbourne | bd19db0 | 2019-03-06 10:38:48 -0800 | [diff] [blame] | 468 | if ctx.Arch().ArchType != android.Arm64 { |
Peter Collingbourne | 8c7e6e2 | 2018-11-19 16:03:58 -0800 | [diff] [blame] | 469 | s.Scs = nil |
| 470 | } |
| 471 | |
Ivan Lozano | 62cd038 | 2021-11-01 10:27:54 -0400 | [diff] [blame] | 472 | // Memtag_heap is only implemented on AArch64. |
Evgenii Stepanov | 193ac2e | 2020-04-28 15:09:12 -0700 | [diff] [blame] | 473 | if ctx.Arch().ArchType != android.Arm64 { |
| 474 | s.Memtag_heap = nil |
| 475 | } |
| 476 | |
Vishwath Mohan | 8f4fdd8 | 2017-04-20 07:42:52 -0700 | [diff] [blame] | 477 | // Also disable CFI if ASAN is enabled. |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 478 | if Bool(s.Address) || Bool(s.Hwaddress) { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 479 | s.Cfi = nil |
| 480 | s.Diag.Cfi = nil |
Vishwath Mohan | 8f4fdd8 | 2017-04-20 07:42:52 -0700 | [diff] [blame] | 481 | } |
| 482 | |
Colin Cross | ed12a04 | 2022-02-07 13:55:55 -0800 | [diff] [blame] | 483 | // Disable sanitizers that depend on the UBSan runtime for windows/darwin builds. |
| 484 | if !ctx.Os().Linux() { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 485 | s.Cfi = nil |
| 486 | s.Diag.Cfi = nil |
Ivan Lozano | a9255a8 | 2018-03-13 10:41:07 -0700 | [diff] [blame] | 487 | s.Misc_undefined = nil |
| 488 | s.Undefined = nil |
| 489 | s.All_undefined = nil |
| 490 | s.Integer_overflow = nil |
Vishwath Mohan | e712879 | 2017-11-17 11:08:10 -0800 | [diff] [blame] | 491 | } |
| 492 | |
Colin Cross | ed12a04 | 2022-02-07 13:55:55 -0800 | [diff] [blame] | 493 | // Disable CFI for musl |
| 494 | if ctx.toolchain().Musl() { |
| 495 | s.Cfi = nil |
| 496 | s.Diag.Cfi = nil |
| 497 | } |
| 498 | |
Vishwath Mohan | 9ccbba0 | 2018-05-28 13:54:48 -0700 | [diff] [blame] | 499 | // Also disable CFI for VNDK variants of components |
| 500 | if ctx.isVndk() && ctx.useVndk() { |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 501 | if ctx.static() { |
| 502 | // Cfi variant for static vndk should be captured as vendor snapshot, |
| 503 | // so don't strictly disable Cfi. |
| 504 | s.Cfi = nil |
| 505 | s.Diag.Cfi = nil |
| 506 | } else { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 507 | s.Cfi = nil |
| 508 | s.Diag.Cfi = nil |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 509 | } |
Inseob Kim | eec88e1 | 2020-01-22 11:11:29 +0900 | [diff] [blame] | 510 | } |
| 511 | |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 512 | // HWASan ramdisk (which is built from recovery) goes over some bootloader limit. |
Yifan Hong | 60e0cfb | 2020-10-21 15:17:56 -0700 | [diff] [blame] | 513 | // Keep libc instrumented so that ramdisk / vendor_ramdisk / recovery can run hwasan-instrumented code if necessary. |
| 514 | if (ctx.inRamdisk() || ctx.inVendorRamdisk() || ctx.inRecovery()) && !strings.HasPrefix(ctx.ModuleDir(), "bionic/libc") { |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 515 | s.Hwaddress = nil |
| 516 | } |
| 517 | |
Colin Cross | 3c344ef | 2016-07-18 15:44:56 -0700 | [diff] [blame] | 518 | if ctx.staticBinary() { |
| 519 | s.Address = nil |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 520 | s.Fuzzer = nil |
Colin Cross | 3c344ef | 2016-07-18 15:44:56 -0700 | [diff] [blame] | 521 | s.Thread = nil |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 522 | } |
| 523 | |
Evgenii Stepanov | fcfe56d | 2016-07-07 10:54:07 -0700 | [diff] [blame] | 524 | if Bool(s.All_undefined) { |
| 525 | s.Undefined = nil |
| 526 | } |
| 527 | |
Evgenii Stepanov | 0a8a0d0 | 2016-05-12 13:54:53 -0700 | [diff] [blame] | 528 | if !ctx.toolchain().Is64Bit() { |
| 529 | // TSAN and SafeStack are not supported on 32-bit architectures |
Evgenii Stepanov | fcfe56d | 2016-07-07 10:54:07 -0700 | [diff] [blame] | 530 | s.Thread = nil |
| 531 | s.Safestack = nil |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 532 | // TODO(ccross): error for compile_multilib = "32"? |
| 533 | } |
| 534 | |
Evgenii Stepanov | 76cee23 | 2017-01-27 15:44:44 -0800 | [diff] [blame] | 535 | if ctx.Os() != android.Windows && (Bool(s.All_undefined) || Bool(s.Undefined) || Bool(s.Address) || Bool(s.Thread) || |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 536 | Bool(s.Fuzzer) || Bool(s.Safestack) || Bool(s.Cfi) || Bool(s.Integer_overflow) || len(s.Misc_undefined) > 0 || |
Evgenii Stepanov | 193ac2e | 2020-04-28 15:09:12 -0700 | [diff] [blame] | 537 | Bool(s.Scudo) || Bool(s.Hwaddress) || Bool(s.Scs) || Bool(s.Memtag_heap)) { |
Colin Cross | 3c344ef | 2016-07-18 15:44:56 -0700 | [diff] [blame] | 538 | sanitize.Properties.SanitizerEnabled = true |
| 539 | } |
| 540 | |
Kostya Kortchinsky | d5275c8 | 2019-02-01 08:42:56 -0800 | [diff] [blame] | 541 | // Disable Scudo if ASan or TSan is enabled, or if it's disabled globally. |
| 542 | if Bool(s.Address) || Bool(s.Thread) || Bool(s.Hwaddress) || ctx.Config().DisableScudo() { |
Kostya Kortchinsky | d18ae5c | 2018-06-12 14:46:54 -0700 | [diff] [blame] | 543 | s.Scudo = nil |
| 544 | } |
| 545 | |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 546 | if Bool(s.Hwaddress) { |
| 547 | s.Address = nil |
| 548 | s.Thread = nil |
| 549 | } |
Mitch Phillips | 5007c4a | 2022-03-02 01:25:22 +0000 | [diff] [blame] | 550 | |
| 551 | // TODO(b/131771163): CFI transiently depends on LTO, and thus Fuzzer is |
| 552 | // mutually incompatible. |
| 553 | if Bool(s.Fuzzer) { |
| 554 | s.Cfi = nil |
| 555 | } |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 556 | } |
| 557 | |
Chih-Hung Hsieh | 3567e62 | 2018-11-15 14:01:36 -0800 | [diff] [blame] | 558 | func toDisableImplicitIntegerChange(flags []string) bool { |
| 559 | // Returns true if any flag is fsanitize*integer, and there is |
| 560 | // no explicit flag about sanitize=implicit-integer-sign-change. |
| 561 | for _, f := range flags { |
| 562 | if strings.Contains(f, "sanitize=implicit-integer-sign-change") { |
| 563 | return false |
| 564 | } |
| 565 | } |
| 566 | for _, f := range flags { |
| 567 | if strings.HasPrefix(f, "-fsanitize") && strings.Contains(f, "integer") { |
| 568 | return true |
| 569 | } |
| 570 | } |
| 571 | return false |
| 572 | } |
| 573 | |
Yabin Cui | db7dda8 | 2020-11-30 15:47:45 -0800 | [diff] [blame] | 574 | func toDisableUnsignedShiftBaseChange(flags []string) bool { |
| 575 | // Returns true if any flag is fsanitize*integer, and there is |
| 576 | // no explicit flag about sanitize=unsigned-shift-base. |
| 577 | for _, f := range flags { |
| 578 | if strings.Contains(f, "sanitize=unsigned-shift-base") { |
| 579 | return false |
| 580 | } |
| 581 | } |
| 582 | for _, f := range flags { |
| 583 | if strings.HasPrefix(f, "-fsanitize") && strings.Contains(f, "integer") { |
| 584 | return true |
| 585 | } |
| 586 | } |
| 587 | return false |
| 588 | } |
| 589 | |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 590 | func (sanitize *sanitize) flags(ctx ModuleContext, flags Flags) Flags { |
Ivan Lozano | 59fdea2 | 2018-05-10 14:17:22 -0700 | [diff] [blame] | 591 | minimalRuntimeLib := config.UndefinedBehaviorSanitizerMinimalRuntimeLibrary(ctx.toolchain()) + ".a" |
Ivan Lozano | 30c5db2 | 2018-02-21 15:49:20 -0800 | [diff] [blame] | 592 | |
Ivan Lozano | 9ac32c7 | 2020-02-19 15:24:02 -0500 | [diff] [blame] | 593 | if sanitize.Properties.MinimalRuntimeDep { |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 594 | flags.Local.LdFlags = append(flags.Local.LdFlags, |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 595 | "-Wl,--exclude-libs,"+minimalRuntimeLib) |
Ivan Lozano | 30c5db2 | 2018-02-21 15:49:20 -0800 | [diff] [blame] | 596 | } |
Ivan Lozano | 9ac32c7 | 2020-02-19 15:24:02 -0500 | [diff] [blame] | 597 | |
Ivan Lozano | a9255a8 | 2018-03-13 10:41:07 -0700 | [diff] [blame] | 598 | if !sanitize.Properties.SanitizerEnabled && !sanitize.Properties.UbsanRuntimeDep { |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 599 | return flags |
| 600 | } |
| 601 | |
Evgenii Stepanov | fcfe56d | 2016-07-07 10:54:07 -0700 | [diff] [blame] | 602 | if Bool(sanitize.Properties.Sanitize.Address) { |
Colin Cross | 635c3b0 | 2016-05-18 15:37:25 -0700 | [diff] [blame] | 603 | if ctx.Arch().ArchType == android.Arm { |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 604 | // Frame pointer based unwinder in ASan requires ARM frame setup. |
| 605 | // TODO: put in flags? |
| 606 | flags.RequiredInstructionSet = "arm" |
| 607 | } |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 608 | flags.Local.CFlags = append(flags.Local.CFlags, asanCflags...) |
| 609 | flags.Local.LdFlags = append(flags.Local.LdFlags, asanLdflags...) |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 610 | |
Jasraj Bedi | bb4511d | 2020-07-23 22:58:17 +0000 | [diff] [blame] | 611 | if Bool(sanitize.Properties.Sanitize.Writeonly) { |
| 612 | flags.Local.CFlags = append(flags.Local.CFlags, "-mllvm", "-asan-instrument-reads=0") |
| 613 | } |
| 614 | |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 615 | if ctx.Host() { |
| 616 | // -nodefaultlibs (provided with libc++) prevents the driver from linking |
| 617 | // libraries needed with -fsanitize=address. http://b/18650275 (WAI) |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 618 | flags.Local.LdFlags = append(flags.Local.LdFlags, "-Wl,--no-as-needed") |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 619 | } else { |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 620 | flags.Local.CFlags = append(flags.Local.CFlags, "-mllvm", "-asan-globals=0") |
Jiyong Park | a2aca28 | 2019-02-02 13:13:38 +0900 | [diff] [blame] | 621 | if ctx.bootstrap() { |
| 622 | flags.DynamicLinker = "/system/bin/bootstrap/linker_asan" |
| 623 | } else { |
| 624 | flags.DynamicLinker = "/system/bin/linker_asan" |
| 625 | } |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 626 | if flags.Toolchain.Is64Bit() { |
| 627 | flags.DynamicLinker += "64" |
| 628 | } |
| 629 | } |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 630 | } |
| 631 | |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 632 | if Bool(sanitize.Properties.Sanitize.Hwaddress) { |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 633 | flags.Local.CFlags = append(flags.Local.CFlags, hwasanCflags...) |
Yi Kong | 286abc6 | 2021-11-04 16:14:14 +0800 | [diff] [blame] | 634 | |
| 635 | for _, flag := range hwasanCommonflags { |
| 636 | flags.Local.CFlags = append(flags.Local.CFlags, "-mllvm", flag) |
| 637 | } |
| 638 | for _, flag := range hwasanCommonflags { |
| 639 | flags.Local.LdFlags = append(flags.Local.LdFlags, "-Wl,-mllvm,"+flag) |
| 640 | } |
| 641 | |
Jasraj Bedi | bb4511d | 2020-07-23 22:58:17 +0000 | [diff] [blame] | 642 | if Bool(sanitize.Properties.Sanitize.Writeonly) { |
| 643 | flags.Local.CFlags = append(flags.Local.CFlags, "-mllvm", "-hwasan-instrument-reads=0") |
| 644 | } |
Yabin Cui | 6be405e | 2017-10-19 15:52:11 -0700 | [diff] [blame] | 645 | } |
| 646 | |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 647 | if Bool(sanitize.Properties.Sanitize.Fuzzer) { |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 648 | flags.Local.CFlags = append(flags.Local.CFlags, "-fsanitize=fuzzer-no-link") |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 649 | |
Mitch Phillips | 5007c4a | 2022-03-02 01:25:22 +0000 | [diff] [blame] | 650 | // TODO(b/131771163): LTO and Fuzzer support is mutually incompatible. |
| 651 | _, flags.Local.LdFlags = removeFromList("-flto", flags.Local.LdFlags) |
| 652 | _, flags.Local.CFlags = removeFromList("-flto", flags.Local.CFlags) |
| 653 | flags.Local.LdFlags = append(flags.Local.LdFlags, "-fno-lto") |
| 654 | flags.Local.CFlags = append(flags.Local.CFlags, "-fno-lto") |
| 655 | |
Mitch Phillips | b8e593d | 2019-10-09 17:18:59 -0700 | [diff] [blame] | 656 | // TODO(b/142430592): Upstream linker scripts for sanitizer runtime libraries |
| 657 | // discard the sancov_lowest_stack symbol, because it's emulated TLS (and thus |
| 658 | // doesn't match the linker script due to the "__emutls_v." prefix). |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 659 | flags.Local.LdFlags = append(flags.Local.LdFlags, "-fno-sanitize-coverage=stack-depth") |
| 660 | flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize-coverage=stack-depth") |
Mitch Phillips | b8e593d | 2019-10-09 17:18:59 -0700 | [diff] [blame] | 661 | |
Mitch Phillips | b9b3e79 | 2019-08-28 12:41:07 -0700 | [diff] [blame] | 662 | // Disable fortify for fuzzing builds. Generally, we'll be building with |
| 663 | // UBSan or ASan here and the fortify checks pollute the stack traces. |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 664 | flags.Local.CFlags = append(flags.Local.CFlags, "-U_FORTIFY_SOURCE") |
Mitch Phillips | 734b4cb | 2019-12-10 08:44:52 -0800 | [diff] [blame] | 665 | |
| 666 | // Build fuzzer-sanitized libraries with an $ORIGIN DT_RUNPATH. Android's |
| 667 | // linker uses DT_RUNPATH, not DT_RPATH. When we deploy cc_fuzz targets and |
| 668 | // their libraries to /data/fuzz/<arch>/lib, any transient shared library gets |
| 669 | // the DT_RUNPATH from the shared library above it, and not the executable, |
| 670 | // meaning that the lookup falls back to the system. Adding the $ORIGIN to the |
| 671 | // DT_RUNPATH here means that transient shared libraries can be found |
| 672 | // colocated with their parents. |
| 673 | flags.Local.LdFlags = append(flags.Local.LdFlags, `-Wl,-rpath,\$$ORIGIN`) |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 674 | } |
| 675 | |
Evgenii Stepanov | 1e405e1 | 2016-08-16 15:39:54 -0700 | [diff] [blame] | 676 | if Bool(sanitize.Properties.Sanitize.Cfi) { |
Evgenii Stepanov | 7ebf9fa | 2017-01-20 14:13:06 -0800 | [diff] [blame] | 677 | if ctx.Arch().ArchType == android.Arm { |
| 678 | // __cfi_check needs to be built as Thumb (see the code in linker_cfi.cpp). LLVM is not set up |
| 679 | // to do this on a function basis, so force Thumb on the entire module. |
| 680 | flags.RequiredInstructionSet = "thumb" |
| 681 | } |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 682 | |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 683 | flags.Local.CFlags = append(flags.Local.CFlags, cfiCflags...) |
| 684 | flags.Local.AsFlags = append(flags.Local.AsFlags, cfiAsflags...) |
Cindy Zhou | 8cd45de | 2020-11-16 08:41:00 -0800 | [diff] [blame] | 685 | if Bool(sanitize.Properties.Sanitize.Config.Cfi_assembly_support) { |
| 686 | flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize-cfi-canonical-jump-tables") |
| 687 | } |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 688 | // Only append the default visibility flag if -fvisibility has not already been set |
| 689 | // to hidden. |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 690 | if !inList("-fvisibility=hidden", flags.Local.CFlags) { |
| 691 | flags.Local.CFlags = append(flags.Local.CFlags, "-fvisibility=default") |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 692 | } |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 693 | flags.Local.LdFlags = append(flags.Local.LdFlags, cfiLdflags...) |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 694 | |
| 695 | if ctx.staticBinary() { |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 696 | _, flags.Local.CFlags = removeFromList("-fsanitize-cfi-cross-dso", flags.Local.CFlags) |
| 697 | _, flags.Local.LdFlags = removeFromList("-fsanitize-cfi-cross-dso", flags.Local.LdFlags) |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 698 | } |
Evgenii Stepanov | 1e405e1 | 2016-08-16 15:39:54 -0700 | [diff] [blame] | 699 | } |
| 700 | |
Ivan Lozano | 0c3a1ef | 2017-06-28 09:10:48 -0700 | [diff] [blame] | 701 | if Bool(sanitize.Properties.Sanitize.Integer_overflow) { |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 702 | flags.Local.CFlags = append(flags.Local.CFlags, intOverflowCflags...) |
Ivan Lozano | 0c3a1ef | 2017-06-28 09:10:48 -0700 | [diff] [blame] | 703 | } |
| 704 | |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 705 | if len(sanitize.Properties.Sanitizers) > 0 { |
| 706 | sanitizeArg := "-fsanitize=" + strings.Join(sanitize.Properties.Sanitizers, ",") |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 707 | flags.Local.CFlags = append(flags.Local.CFlags, sanitizeArg) |
| 708 | flags.Local.AsFlags = append(flags.Local.AsFlags, sanitizeArg) |
Colin Cross | 234b01d | 2022-02-07 13:49:03 -0800 | [diff] [blame] | 709 | flags.Local.LdFlags = append(flags.Local.LdFlags, sanitizeArg) |
| 710 | |
Colin Cross | ed12a04 | 2022-02-07 13:55:55 -0800 | [diff] [blame] | 711 | if ctx.toolchain().Bionic() || ctx.toolchain().Musl() { |
| 712 | // Bionic and musl sanitizer runtimes have already been added as dependencies so that |
| 713 | // the right variant of the runtime will be used (with the "-android" or "-musl" |
| 714 | // suffixes), so don't let clang the runtime library. |
Colin Cross | 234b01d | 2022-02-07 13:49:03 -0800 | [diff] [blame] | 715 | flags.Local.LdFlags = append(flags.Local.LdFlags, "-fno-sanitize-link-runtime") |
| 716 | } else { |
Evgenii Stepanov | 76cee23 | 2017-01-27 15:44:44 -0800 | [diff] [blame] | 717 | // Host sanitizers only link symbols in the final executable, so |
| 718 | // there will always be undefined symbols in intermediate libraries. |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 719 | _, flags.Global.LdFlags = removeFromList("-Wl,--no-undefined", flags.Global.LdFlags) |
Ivan Lozano | 9ac32c7 | 2020-02-19 15:24:02 -0500 | [diff] [blame] | 720 | |
Colin Cross | 234b01d | 2022-02-07 13:49:03 -0800 | [diff] [blame] | 721 | // non-Bionic toolchain prebuilts are missing UBSan's vptr and function san |
| 722 | flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize=vptr,function") |
Ivan Lozano | 9ac32c7 | 2020-02-19 15:24:02 -0500 | [diff] [blame] | 723 | } |
| 724 | |
| 725 | if enableMinimalRuntime(sanitize) { |
| 726 | flags.Local.CFlags = append(flags.Local.CFlags, strings.Join(minimalRuntimeFlags, " ")) |
Ivan Lozano | 9ac32c7 | 2020-02-19 15:24:02 -0500 | [diff] [blame] | 727 | flags.Local.LdFlags = append(flags.Local.LdFlags, "-Wl,--exclude-libs,"+minimalRuntimeLib) |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 728 | } |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 729 | |
| 730 | if Bool(sanitize.Properties.Sanitize.Fuzzer) { |
| 731 | // When fuzzing, we wish to crash with diagnostics on any bug. |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 732 | flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize-trap=all", "-fno-sanitize-recover=all") |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 733 | } else if ctx.Host() { |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 734 | flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize-recover=all") |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 735 | } else { |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 736 | flags.Local.CFlags = append(flags.Local.CFlags, "-fsanitize-trap=all", "-ftrap-function=abort") |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 737 | } |
Chih-Hung Hsieh | 3567e62 | 2018-11-15 14:01:36 -0800 | [diff] [blame] | 738 | // http://b/119329758, Android core does not boot up with this sanitizer yet. |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 739 | if toDisableImplicitIntegerChange(flags.Local.CFlags) { |
| 740 | flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize=implicit-integer-sign-change") |
Chih-Hung Hsieh | 3567e62 | 2018-11-15 14:01:36 -0800 | [diff] [blame] | 741 | } |
Yabin Cui | db7dda8 | 2020-11-30 15:47:45 -0800 | [diff] [blame] | 742 | // http://b/171275751, Android doesn't build with this sanitizer yet. |
| 743 | if toDisableUnsignedShiftBaseChange(flags.Local.CFlags) { |
| 744 | flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize=unsigned-shift-base") |
| 745 | } |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 746 | } |
| 747 | |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 748 | if len(sanitize.Properties.DiagSanitizers) > 0 { |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 749 | flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize-trap="+strings.Join(sanitize.Properties.DiagSanitizers, ",")) |
Evgenii Stepanov | 1e405e1 | 2016-08-16 15:39:54 -0700 | [diff] [blame] | 750 | } |
| 751 | // FIXME: enable RTTI if diag + (cfi or vptr) |
| 752 | |
Andreas Gampe | 9707116 | 2017-05-08 13:15:23 -0700 | [diff] [blame] | 753 | if sanitize.Properties.Sanitize.Recover != nil { |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 754 | flags.Local.CFlags = append(flags.Local.CFlags, "-fsanitize-recover="+ |
Andreas Gampe | 9707116 | 2017-05-08 13:15:23 -0700 | [diff] [blame] | 755 | strings.Join(sanitize.Properties.Sanitize.Recover, ",")) |
| 756 | } |
| 757 | |
Ivan Lozano | 7929bba | 2018-12-12 09:36:31 -0800 | [diff] [blame] | 758 | if sanitize.Properties.Sanitize.Diag.No_recover != nil { |
Colin Cross | 4af21ed | 2019-11-04 09:37:55 -0800 | [diff] [blame] | 759 | flags.Local.CFlags = append(flags.Local.CFlags, "-fno-sanitize-recover="+ |
Ivan Lozano | 7929bba | 2018-12-12 09:36:31 -0800 | [diff] [blame] | 760 | strings.Join(sanitize.Properties.Sanitize.Diag.No_recover, ",")) |
| 761 | } |
| 762 | |
Pirama Arumuga Nainar | 6c4ccca | 2020-07-27 11:49:51 -0700 | [diff] [blame] | 763 | blocklist := android.OptionalPathForModuleSrc(ctx, sanitize.Properties.Sanitize.Blocklist) |
| 764 | if blocklist.Valid() { |
Pirama Arumuga Nainar | 582fc2d | 2021-08-27 15:12:56 -0700 | [diff] [blame] | 765 | flags.Local.CFlags = append(flags.Local.CFlags, "-fsanitize-ignorelist="+blocklist.String()) |
Pirama Arumuga Nainar | 6c4ccca | 2020-07-27 11:49:51 -0700 | [diff] [blame] | 766 | flags.CFlagsDeps = append(flags.CFlagsDeps, blocklist.Path()) |
| 767 | } |
| 768 | |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 769 | return flags |
| 770 | } |
| 771 | |
Colin Cross | d80cbca | 2020-02-24 12:01:37 -0800 | [diff] [blame] | 772 | func (sanitize *sanitize) AndroidMkEntries(ctx AndroidMkContext, entries *android.AndroidMkEntries) { |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 773 | // Add a suffix for cfi/hwasan/scs-enabled static/header libraries to allow surfacing |
| 774 | // both the sanitized and non-sanitized variants to make without a name conflict. |
Colin Cross | d80cbca | 2020-02-24 12:01:37 -0800 | [diff] [blame] | 775 | if entries.Class == "STATIC_LIBRARIES" || entries.Class == "HEADER_LIBRARIES" { |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 776 | if Bool(sanitize.Properties.Sanitize.Cfi) { |
Colin Cross | d80cbca | 2020-02-24 12:01:37 -0800 | [diff] [blame] | 777 | entries.SubName += ".cfi" |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 778 | } |
| 779 | if Bool(sanitize.Properties.Sanitize.Hwaddress) { |
Colin Cross | d80cbca | 2020-02-24 12:01:37 -0800 | [diff] [blame] | 780 | entries.SubName += ".hwasan" |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 781 | } |
| 782 | if Bool(sanitize.Properties.Sanitize.Scs) { |
Colin Cross | d80cbca | 2020-02-24 12:01:37 -0800 | [diff] [blame] | 783 | entries.SubName += ".scs" |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 784 | } |
Peter Collingbourne | 8c7e6e2 | 2018-11-19 16:03:58 -0800 | [diff] [blame] | 785 | } |
Colin Cross | 8ff9ef4 | 2017-05-08 13:44:11 -0700 | [diff] [blame] | 786 | } |
| 787 | |
Vishwath Mohan | 1dd8839 | 2017-03-29 22:00:18 -0700 | [diff] [blame] | 788 | func (sanitize *sanitize) inSanitizerDir() bool { |
| 789 | return sanitize.Properties.InSanitizerDir |
Colin Cross | 30d5f51 | 2016-05-03 18:02:42 -0700 | [diff] [blame] | 790 | } |
| 791 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 792 | // getSanitizerBoolPtr returns the SanitizerTypes associated bool pointer from SanitizeProperties. |
| 793 | func (sanitize *sanitize) getSanitizerBoolPtr(t SanitizerType) *bool { |
Vishwath Mohan | 9522930 | 2017-08-11 00:53:16 +0000 | [diff] [blame] | 794 | switch t { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 795 | case Asan: |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 796 | return sanitize.Properties.Sanitize.Address |
Tri Vo | 6eafc36 | 2021-04-01 11:29:09 -0700 | [diff] [blame] | 797 | case Hwasan: |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 798 | return sanitize.Properties.Sanitize.Hwaddress |
Vishwath Mohan | 9522930 | 2017-08-11 00:53:16 +0000 | [diff] [blame] | 799 | case tsan: |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 800 | return sanitize.Properties.Sanitize.Thread |
Vishwath Mohan | 9522930 | 2017-08-11 00:53:16 +0000 | [diff] [blame] | 801 | case intOverflow: |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 802 | return sanitize.Properties.Sanitize.Integer_overflow |
| 803 | case cfi: |
| 804 | return sanitize.Properties.Sanitize.Cfi |
Peter Collingbourne | 8c7e6e2 | 2018-11-19 16:03:58 -0800 | [diff] [blame] | 805 | case scs: |
| 806 | return sanitize.Properties.Sanitize.Scs |
Ivan Lozano | 62cd038 | 2021-11-01 10:27:54 -0400 | [diff] [blame] | 807 | case Memtag_heap: |
Evgenii Stepanov | 193ac2e | 2020-04-28 15:09:12 -0700 | [diff] [blame] | 808 | return sanitize.Properties.Sanitize.Memtag_heap |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 809 | case Fuzzer: |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 810 | return sanitize.Properties.Sanitize.Fuzzer |
Vishwath Mohan | 9522930 | 2017-08-11 00:53:16 +0000 | [diff] [blame] | 811 | default: |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 812 | panic(fmt.Errorf("unknown SanitizerType %d", t)) |
Vishwath Mohan | 9522930 | 2017-08-11 00:53:16 +0000 | [diff] [blame] | 813 | } |
| 814 | } |
| 815 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 816 | // isUnsanitizedVariant returns true if no sanitizers are enabled. |
Dan Albert | 7d1eecf | 2018-01-19 12:30:45 -0800 | [diff] [blame] | 817 | func (sanitize *sanitize) isUnsanitizedVariant() bool { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 818 | return !sanitize.isSanitizerEnabled(Asan) && |
Tri Vo | 6eafc36 | 2021-04-01 11:29:09 -0700 | [diff] [blame] | 819 | !sanitize.isSanitizerEnabled(Hwasan) && |
Dan Albert | 7d1eecf | 2018-01-19 12:30:45 -0800 | [diff] [blame] | 820 | !sanitize.isSanitizerEnabled(tsan) && |
Peter Collingbourne | 8c7e6e2 | 2018-11-19 16:03:58 -0800 | [diff] [blame] | 821 | !sanitize.isSanitizerEnabled(cfi) && |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 822 | !sanitize.isSanitizerEnabled(scs) && |
Ivan Lozano | 62cd038 | 2021-11-01 10:27:54 -0400 | [diff] [blame] | 823 | !sanitize.isSanitizerEnabled(Memtag_heap) && |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 824 | !sanitize.isSanitizerEnabled(Fuzzer) |
Dan Albert | 7d1eecf | 2018-01-19 12:30:45 -0800 | [diff] [blame] | 825 | } |
| 826 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 827 | // isVariantOnProductionDevice returns true if variant is for production devices (no non-production sanitizers enabled). |
Jayant Chowdhary | b7e08ca | 2018-05-10 15:29:24 -0700 | [diff] [blame] | 828 | func (sanitize *sanitize) isVariantOnProductionDevice() bool { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 829 | return !sanitize.isSanitizerEnabled(Asan) && |
Tri Vo | 6eafc36 | 2021-04-01 11:29:09 -0700 | [diff] [blame] | 830 | !sanitize.isSanitizerEnabled(Hwasan) && |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 831 | !sanitize.isSanitizerEnabled(tsan) && |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 832 | !sanitize.isSanitizerEnabled(Fuzzer) |
Jayant Chowdhary | b7e08ca | 2018-05-10 15:29:24 -0700 | [diff] [blame] | 833 | } |
| 834 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 835 | func (sanitize *sanitize) SetSanitizer(t SanitizerType, b bool) { |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 836 | bPtr := proptools.BoolPtr(b) |
| 837 | if !b { |
| 838 | bPtr = nil |
| 839 | } |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 840 | switch t { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 841 | case Asan: |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 842 | sanitize.Properties.Sanitize.Address = bPtr |
Tri Vo | 6eafc36 | 2021-04-01 11:29:09 -0700 | [diff] [blame] | 843 | case Hwasan: |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 844 | sanitize.Properties.Sanitize.Hwaddress = bPtr |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 845 | case tsan: |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 846 | sanitize.Properties.Sanitize.Thread = bPtr |
Ivan Lozano | 0c3a1ef | 2017-06-28 09:10:48 -0700 | [diff] [blame] | 847 | case intOverflow: |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 848 | sanitize.Properties.Sanitize.Integer_overflow = bPtr |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 849 | case cfi: |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 850 | sanitize.Properties.Sanitize.Cfi = bPtr |
Peter Collingbourne | 8c7e6e2 | 2018-11-19 16:03:58 -0800 | [diff] [blame] | 851 | case scs: |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 852 | sanitize.Properties.Sanitize.Scs = bPtr |
Ivan Lozano | 62cd038 | 2021-11-01 10:27:54 -0400 | [diff] [blame] | 853 | case Memtag_heap: |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 854 | sanitize.Properties.Sanitize.Memtag_heap = bPtr |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 855 | case Fuzzer: |
Liz Kammer | b2fc470 | 2021-06-25 14:53:40 -0400 | [diff] [blame] | 856 | sanitize.Properties.Sanitize.Fuzzer = bPtr |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 857 | default: |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 858 | panic(fmt.Errorf("unknown SanitizerType %d", t)) |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 859 | } |
| 860 | if b { |
| 861 | sanitize.Properties.SanitizerEnabled = true |
| 862 | } |
| 863 | } |
| 864 | |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 865 | // Check if the sanitizer is explicitly disabled (as opposed to nil by |
| 866 | // virtue of not being set). |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 867 | func (sanitize *sanitize) isSanitizerExplicitlyDisabled(t SanitizerType) bool { |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 868 | if sanitize == nil { |
| 869 | return false |
| 870 | } |
| 871 | |
| 872 | sanitizerVal := sanitize.getSanitizerBoolPtr(t) |
| 873 | return sanitizerVal != nil && *sanitizerVal == false |
| 874 | } |
| 875 | |
| 876 | // There isn't an analog of the method above (ie:isSanitizerExplicitlyEnabled) |
| 877 | // because enabling a sanitizer either directly (via the blueprint) or |
| 878 | // indirectly (via a mutator) sets the bool ptr to true, and you can't |
| 879 | // distinguish between the cases. It isn't needed though - both cases can be |
| 880 | // treated identically. |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 881 | func (sanitize *sanitize) isSanitizerEnabled(t SanitizerType) bool { |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 882 | if sanitize == nil { |
| 883 | return false |
| 884 | } |
| 885 | |
| 886 | sanitizerVal := sanitize.getSanitizerBoolPtr(t) |
| 887 | return sanitizerVal != nil && *sanitizerVal == true |
| 888 | } |
| 889 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 890 | // IsSanitizableDependencyTag returns true if the dependency tag is sanitizable. |
| 891 | func IsSanitizableDependencyTag(tag blueprint.DependencyTag) bool { |
Colin Cross | 6e511a9 | 2020-07-27 21:26:48 -0700 | [diff] [blame] | 892 | switch t := tag.(type) { |
| 893 | case dependencyTag: |
| 894 | return t == reuseObjTag || t == objDepTag |
| 895 | case libraryDependencyTag: |
| 896 | return true |
| 897 | default: |
| 898 | return false |
| 899 | } |
Colin Cross | 6b75360 | 2018-06-21 13:03:07 -0700 | [diff] [blame] | 900 | } |
| 901 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 902 | func (m *Module) SanitizableDepTagChecker() SantizableDependencyTagChecker { |
| 903 | return IsSanitizableDependencyTag |
| 904 | } |
| 905 | |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 906 | // Determines if the current module is a static library going to be captured |
| 907 | // as vendor snapshot. Such modules must create both cfi and non-cfi variants, |
| 908 | // except for ones which explicitly disable cfi. |
| 909 | func needsCfiForVendorSnapshot(mctx android.TopDownMutatorContext) bool { |
Kiyoung Kim | 48f3778 | 2021-07-07 12:42:39 +0900 | [diff] [blame] | 910 | if snapshot.IsVendorProprietaryModule(mctx) { |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 911 | return false |
| 912 | } |
| 913 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 914 | c := mctx.Module().(PlatformSanitizeable) |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 915 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 916 | if !c.InVendor() { |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 917 | return false |
| 918 | } |
| 919 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 920 | if !c.StaticallyLinked() { |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 921 | return false |
| 922 | } |
| 923 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 924 | if c.IsPrebuilt() { |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 925 | return false |
| 926 | } |
| 927 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 928 | if !c.SanitizerSupported(cfi) { |
| 929 | return false |
| 930 | } |
| 931 | |
| 932 | return c.SanitizePropDefined() && |
| 933 | !c.SanitizeNever() && |
| 934 | !c.IsSanitizerExplicitlyDisabled(cfi) |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 935 | } |
| 936 | |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 937 | // Propagate sanitizer requirements down from binaries |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 938 | func sanitizerDepsMutator(t SanitizerType) func(android.TopDownMutatorContext) { |
Colin Cross | 635c3b0 | 2016-05-18 15:37:25 -0700 | [diff] [blame] | 939 | return func(mctx android.TopDownMutatorContext) { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 940 | if c, ok := mctx.Module().(PlatformSanitizeable); ok { |
| 941 | enabled := c.IsSanitizerEnabled(t) |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 942 | if t == cfi && needsCfiForVendorSnapshot(mctx) { |
| 943 | // We shouldn't change the result of isSanitizerEnabled(cfi) to correctly |
| 944 | // determine defaultVariation in sanitizerMutator below. |
| 945 | // Instead, just mark SanitizeDep to forcefully create cfi variant. |
| 946 | enabled = true |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 947 | c.SetSanitizeDep(true) |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 948 | } |
| 949 | if enabled { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 950 | isSanitizableDependencyTag := c.SanitizableDepTagChecker() |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 951 | mctx.WalkDeps(func(child, parent android.Module) bool { |
| 952 | if !isSanitizableDependencyTag(mctx.OtherModuleDependencyTag(child)) { |
| 953 | return false |
| 954 | } |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 955 | if d, ok := child.(PlatformSanitizeable); ok && d.SanitizePropDefined() && |
| 956 | !d.SanitizeNever() && |
| 957 | !d.IsSanitizerExplicitlyDisabled(t) { |
Colin Cross | af98f58 | 2021-05-12 17:27:32 -0700 | [diff] [blame] | 958 | if t == cfi || t == Hwasan || t == scs || t == Asan { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 959 | if d.StaticallyLinked() && d.SanitizerSupported(t) { |
| 960 | // Rust does not support some of these sanitizers, so we need to check if it's |
| 961 | // supported before setting this true. |
| 962 | d.SetSanitizeDep(true) |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 963 | } |
| 964 | } else { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 965 | d.SetSanitizeDep(true) |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 966 | } |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 967 | } |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 968 | return true |
| 969 | }) |
| 970 | } |
Jiyong Park | f97782b | 2019-02-13 20:28:58 +0900 | [diff] [blame] | 971 | } else if sanitizeable, ok := mctx.Module().(Sanitizeable); ok { |
| 972 | // If an APEX module includes a lib which is enabled for a sanitizer T, then |
| 973 | // the APEX module is also enabled for the same sanitizer type. |
| 974 | mctx.VisitDirectDeps(func(child android.Module) { |
| 975 | if c, ok := child.(*Module); ok && c.sanitize.isSanitizerEnabled(t) { |
| 976 | sanitizeable.EnableSanitizer(t.name()) |
| 977 | } |
| 978 | }) |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 979 | } |
| 980 | } |
| 981 | } |
| 982 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 983 | func (c *Module) SanitizeNever() bool { |
| 984 | return Bool(c.sanitize.Properties.Sanitize.Never) |
| 985 | } |
| 986 | |
| 987 | func (c *Module) IsSanitizerExplicitlyDisabled(t SanitizerType) bool { |
| 988 | return c.sanitize.isSanitizerExplicitlyDisabled(t) |
| 989 | } |
| 990 | |
Ivan Lozano | 30c5db2 | 2018-02-21 15:49:20 -0800 | [diff] [blame] | 991 | // Propagate the ubsan minimal runtime dependency when there are integer overflow sanitized static dependencies. |
Colin Cross | 6b75360 | 2018-06-21 13:03:07 -0700 | [diff] [blame] | 992 | func sanitizerRuntimeDepsMutator(mctx android.TopDownMutatorContext) { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 993 | // Change this to PlatformSanitizable when/if non-cc modules support ubsan sanitizers. |
Colin Cross | 6b75360 | 2018-06-21 13:03:07 -0700 | [diff] [blame] | 994 | if c, ok := mctx.Module().(*Module); ok && c.sanitize != nil { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 995 | isSanitizableDependencyTag := c.SanitizableDepTagChecker() |
Colin Cross | 6b75360 | 2018-06-21 13:03:07 -0700 | [diff] [blame] | 996 | mctx.WalkDeps(func(child, parent android.Module) bool { |
| 997 | if !isSanitizableDependencyTag(mctx.OtherModuleDependencyTag(child)) { |
| 998 | return false |
| 999 | } |
Ivan Lozano | 30c5db2 | 2018-02-21 15:49:20 -0800 | [diff] [blame] | 1000 | |
Inseob Kim | eec88e1 | 2020-01-22 11:11:29 +0900 | [diff] [blame] | 1001 | d, ok := child.(*Module) |
| 1002 | if !ok || !d.static() { |
| 1003 | return false |
| 1004 | } |
| 1005 | if d.sanitize != nil { |
Colin Cross | 6b75360 | 2018-06-21 13:03:07 -0700 | [diff] [blame] | 1006 | if enableMinimalRuntime(d.sanitize) { |
| 1007 | // If a static dependency is built with the minimal runtime, |
| 1008 | // make sure we include the ubsan minimal runtime. |
| 1009 | c.sanitize.Properties.MinimalRuntimeDep = true |
Inseob Kim | 8471cda | 2019-11-15 09:59:12 +0900 | [diff] [blame] | 1010 | } else if enableUbsanRuntime(d.sanitize) { |
Colin Cross | 6b75360 | 2018-06-21 13:03:07 -0700 | [diff] [blame] | 1011 | // If a static dependency runs with full ubsan diagnostics, |
| 1012 | // make sure we include the ubsan runtime. |
| 1013 | c.sanitize.Properties.UbsanRuntimeDep = true |
Ivan Lozano | 30c5db2 | 2018-02-21 15:49:20 -0800 | [diff] [blame] | 1014 | } |
Colin Cross | 0b90833 | 2019-06-19 23:00:20 -0700 | [diff] [blame] | 1015 | |
| 1016 | if c.sanitize.Properties.MinimalRuntimeDep && |
| 1017 | c.sanitize.Properties.UbsanRuntimeDep { |
| 1018 | // both flags that this mutator might set are true, so don't bother recursing |
| 1019 | return false |
| 1020 | } |
| 1021 | |
Ivan Lozano | 9ac32c7 | 2020-02-19 15:24:02 -0500 | [diff] [blame] | 1022 | if c.Os() == android.Linux { |
| 1023 | c.sanitize.Properties.BuiltinsDep = true |
| 1024 | } |
| 1025 | |
Colin Cross | 0b90833 | 2019-06-19 23:00:20 -0700 | [diff] [blame] | 1026 | return true |
Colin Cross | 6b75360 | 2018-06-21 13:03:07 -0700 | [diff] [blame] | 1027 | } |
Inseob Kim | eec88e1 | 2020-01-22 11:11:29 +0900 | [diff] [blame] | 1028 | |
Jose Galmes | f729458 | 2020-11-13 12:07:36 -0800 | [diff] [blame] | 1029 | if p, ok := d.linker.(*snapshotLibraryDecorator); ok { |
Inseob Kim | eec88e1 | 2020-01-22 11:11:29 +0900 | [diff] [blame] | 1030 | if Bool(p.properties.Sanitize_minimal_dep) { |
| 1031 | c.sanitize.Properties.MinimalRuntimeDep = true |
| 1032 | } |
| 1033 | if Bool(p.properties.Sanitize_ubsan_dep) { |
| 1034 | c.sanitize.Properties.UbsanRuntimeDep = true |
| 1035 | } |
| 1036 | } |
| 1037 | |
| 1038 | return false |
Colin Cross | 6b75360 | 2018-06-21 13:03:07 -0700 | [diff] [blame] | 1039 | }) |
Ivan Lozano | 30c5db2 | 2018-02-21 15:49:20 -0800 | [diff] [blame] | 1040 | } |
| 1041 | } |
| 1042 | |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 1043 | // Add the dependency to the runtime library for each of the sanitizer variants |
| 1044 | func sanitizerRuntimeMutator(mctx android.BottomUpMutatorContext) { |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 1045 | if c, ok := mctx.Module().(*Module); ok && c.sanitize != nil { |
Pirama Arumuga Nainar | 6aa2102 | 2019-01-25 00:20:35 +0000 | [diff] [blame] | 1046 | if !c.Enabled() { |
| 1047 | return |
| 1048 | } |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 1049 | var sanitizers []string |
| 1050 | var diagSanitizers []string |
| 1051 | |
| 1052 | if Bool(c.sanitize.Properties.Sanitize.All_undefined) { |
| 1053 | sanitizers = append(sanitizers, "undefined") |
| 1054 | } else { |
| 1055 | if Bool(c.sanitize.Properties.Sanitize.Undefined) { |
| 1056 | sanitizers = append(sanitizers, |
| 1057 | "bool", |
| 1058 | "integer-divide-by-zero", |
| 1059 | "return", |
| 1060 | "returns-nonnull-attribute", |
| 1061 | "shift-exponent", |
| 1062 | "unreachable", |
| 1063 | "vla-bound", |
| 1064 | // TODO(danalbert): The following checks currently have compiler performance issues. |
| 1065 | //"alignment", |
| 1066 | //"bounds", |
| 1067 | //"enum", |
| 1068 | //"float-cast-overflow", |
| 1069 | //"float-divide-by-zero", |
| 1070 | //"nonnull-attribute", |
| 1071 | //"null", |
| 1072 | //"shift-base", |
| 1073 | //"signed-integer-overflow", |
| 1074 | // TODO(danalbert): Fix UB in libc++'s __tree so we can turn this on. |
| 1075 | // https://llvm.org/PR19302 |
| 1076 | // http://reviews.llvm.org/D6974 |
| 1077 | // "object-size", |
| 1078 | ) |
| 1079 | } |
| 1080 | sanitizers = append(sanitizers, c.sanitize.Properties.Sanitize.Misc_undefined...) |
| 1081 | } |
| 1082 | |
| 1083 | if Bool(c.sanitize.Properties.Sanitize.Diag.Undefined) { |
| 1084 | diagSanitizers = append(diagSanitizers, "undefined") |
| 1085 | } |
| 1086 | |
| 1087 | diagSanitizers = append(diagSanitizers, c.sanitize.Properties.Sanitize.Diag.Misc_undefined...) |
| 1088 | |
| 1089 | if Bool(c.sanitize.Properties.Sanitize.Address) { |
| 1090 | sanitizers = append(sanitizers, "address") |
| 1091 | diagSanitizers = append(diagSanitizers, "address") |
| 1092 | } |
| 1093 | |
| 1094 | if Bool(c.sanitize.Properties.Sanitize.Hwaddress) { |
| 1095 | sanitizers = append(sanitizers, "hwaddress") |
| 1096 | } |
| 1097 | |
| 1098 | if Bool(c.sanitize.Properties.Sanitize.Thread) { |
| 1099 | sanitizers = append(sanitizers, "thread") |
| 1100 | } |
| 1101 | |
| 1102 | if Bool(c.sanitize.Properties.Sanitize.Safestack) { |
| 1103 | sanitizers = append(sanitizers, "safe-stack") |
| 1104 | } |
| 1105 | |
| 1106 | if Bool(c.sanitize.Properties.Sanitize.Cfi) { |
| 1107 | sanitizers = append(sanitizers, "cfi") |
| 1108 | |
| 1109 | if Bool(c.sanitize.Properties.Sanitize.Diag.Cfi) { |
| 1110 | diagSanitizers = append(diagSanitizers, "cfi") |
| 1111 | } |
| 1112 | } |
| 1113 | |
| 1114 | if Bool(c.sanitize.Properties.Sanitize.Integer_overflow) { |
| 1115 | sanitizers = append(sanitizers, "unsigned-integer-overflow") |
| 1116 | sanitizers = append(sanitizers, "signed-integer-overflow") |
| 1117 | if Bool(c.sanitize.Properties.Sanitize.Diag.Integer_overflow) { |
| 1118 | diagSanitizers = append(diagSanitizers, "unsigned-integer-overflow") |
| 1119 | diagSanitizers = append(diagSanitizers, "signed-integer-overflow") |
| 1120 | } |
| 1121 | } |
| 1122 | |
| 1123 | if Bool(c.sanitize.Properties.Sanitize.Scudo) { |
| 1124 | sanitizers = append(sanitizers, "scudo") |
| 1125 | } |
| 1126 | |
| 1127 | if Bool(c.sanitize.Properties.Sanitize.Scs) { |
| 1128 | sanitizers = append(sanitizers, "shadow-call-stack") |
| 1129 | } |
| 1130 | |
Ivan Lozano | d7586b6 | 2021-04-01 09:49:36 -0400 | [diff] [blame] | 1131 | if Bool(c.sanitize.Properties.Sanitize.Memtag_heap) && c.Binary() { |
Evgenii Stepanov | 193ac2e | 2020-04-28 15:09:12 -0700 | [diff] [blame] | 1132 | noteDep := "note_memtag_heap_async" |
| 1133 | if Bool(c.sanitize.Properties.Sanitize.Diag.Memtag_heap) { |
| 1134 | noteDep = "note_memtag_heap_sync" |
| 1135 | } |
Inseob Kim | 253f521 | 2021-04-08 17:10:31 +0900 | [diff] [blame] | 1136 | // If we're using snapshots, redirect to snapshot whenever possible |
| 1137 | // TODO(b/178470649): clean manual snapshot redirections |
| 1138 | snapshot := mctx.Provider(SnapshotInfoProvider).(SnapshotInfo) |
| 1139 | if lib, ok := snapshot.StaticLibs[noteDep]; ok { |
| 1140 | noteDep = lib |
| 1141 | } |
Ivan Lozano | 62cd038 | 2021-11-01 10:27:54 -0400 | [diff] [blame] | 1142 | depTag := StaticDepTag(true) |
Evgenii Stepanov | 193ac2e | 2020-04-28 15:09:12 -0700 | [diff] [blame] | 1143 | variations := append(mctx.Target().Variations(), |
| 1144 | blueprint.Variation{Mutator: "link", Variation: "static"}) |
| 1145 | if c.Device() { |
| 1146 | variations = append(variations, c.ImageVariation()) |
| 1147 | } |
| 1148 | mctx.AddFarVariationDependencies(variations, depTag, noteDep) |
| 1149 | } |
| 1150 | |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 1151 | if Bool(c.sanitize.Properties.Sanitize.Fuzzer) { |
| 1152 | sanitizers = append(sanitizers, "fuzzer-no-link") |
| 1153 | } |
| 1154 | |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 1155 | // Save the list of sanitizers. These will be used again when generating |
| 1156 | // the build rules (for Cflags, etc.) |
| 1157 | c.sanitize.Properties.Sanitizers = sanitizers |
| 1158 | c.sanitize.Properties.DiagSanitizers = diagSanitizers |
| 1159 | |
Ivan Lozano | f3b190f | 2020-03-06 12:01:21 -0500 | [diff] [blame] | 1160 | // TODO(b/150822854) Hosts have a different default behavior and assume the runtime library is used. |
| 1161 | if c.Host() { |
| 1162 | diagSanitizers = sanitizers |
| 1163 | } |
| 1164 | |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 1165 | // Determine the runtime library required |
| 1166 | runtimeLibrary := "" |
Ryan Prichard | b49fe1b | 2019-10-11 15:03:34 -0700 | [diff] [blame] | 1167 | var extraStaticDeps []string |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 1168 | toolchain := c.toolchain(mctx) |
| 1169 | if Bool(c.sanitize.Properties.Sanitize.Address) { |
| 1170 | runtimeLibrary = config.AddressSanitizerRuntimeLibrary(toolchain) |
| 1171 | } else if Bool(c.sanitize.Properties.Sanitize.Hwaddress) { |
| 1172 | if c.staticBinary() { |
| 1173 | runtimeLibrary = config.HWAddressSanitizerStaticLibrary(toolchain) |
Ryan Prichard | b49fe1b | 2019-10-11 15:03:34 -0700 | [diff] [blame] | 1174 | extraStaticDeps = []string{"libdl"} |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 1175 | } else { |
| 1176 | runtimeLibrary = config.HWAddressSanitizerRuntimeLibrary(toolchain) |
| 1177 | } |
| 1178 | } else if Bool(c.sanitize.Properties.Sanitize.Thread) { |
| 1179 | runtimeLibrary = config.ThreadSanitizerRuntimeLibrary(toolchain) |
| 1180 | } else if Bool(c.sanitize.Properties.Sanitize.Scudo) { |
| 1181 | if len(diagSanitizers) == 0 && !c.sanitize.Properties.UbsanRuntimeDep { |
| 1182 | runtimeLibrary = config.ScudoMinimalRuntimeLibrary(toolchain) |
| 1183 | } else { |
| 1184 | runtimeLibrary = config.ScudoRuntimeLibrary(toolchain) |
| 1185 | } |
Mitch Phillips | b8e593d | 2019-10-09 17:18:59 -0700 | [diff] [blame] | 1186 | } else if len(diagSanitizers) > 0 || c.sanitize.Properties.UbsanRuntimeDep || |
Ivan Lozano | 9ac32c7 | 2020-02-19 15:24:02 -0500 | [diff] [blame] | 1187 | Bool(c.sanitize.Properties.Sanitize.Fuzzer) || |
| 1188 | Bool(c.sanitize.Properties.Sanitize.Undefined) || |
| 1189 | Bool(c.sanitize.Properties.Sanitize.All_undefined) { |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 1190 | runtimeLibrary = config.UndefinedBehaviorSanitizerRuntimeLibrary(toolchain) |
Colin Cross | 32f1de3 | 2021-03-29 13:41:37 -0700 | [diff] [blame] | 1191 | if c.staticBinary() { |
| 1192 | runtimeLibrary += ".static" |
| 1193 | } |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 1194 | } |
| 1195 | |
Colin Cross | 06c80eb | 2022-02-10 10:34:19 -0800 | [diff] [blame] | 1196 | addStaticDeps := func(deps ...string) { |
| 1197 | // If we're using snapshots, redirect to snapshot whenever possible |
| 1198 | snapshot := mctx.Provider(SnapshotInfoProvider).(SnapshotInfo) |
| 1199 | for idx, dep := range deps { |
| 1200 | if lib, ok := snapshot.StaticLibs[dep]; ok { |
| 1201 | deps[idx] = lib |
| 1202 | } |
| 1203 | } |
| 1204 | |
| 1205 | // static executable gets static runtime libs |
| 1206 | depTag := libraryDependencyTag{Kind: staticLibraryDependency} |
| 1207 | variations := append(mctx.Target().Variations(), |
| 1208 | blueprint.Variation{Mutator: "link", Variation: "static"}) |
| 1209 | if c.Device() { |
| 1210 | variations = append(variations, c.ImageVariation()) |
| 1211 | } |
| 1212 | if c.UseSdk() { |
| 1213 | variations = append(variations, |
| 1214 | blueprint.Variation{Mutator: "sdk", Variation: "sdk"}) |
| 1215 | } |
| 1216 | mctx.AddFarVariationDependencies(variations, depTag, deps...) |
| 1217 | |
| 1218 | } |
| 1219 | if enableMinimalRuntime(c.sanitize) || c.sanitize.Properties.MinimalRuntimeDep { |
| 1220 | addStaticDeps(config.UndefinedBehaviorSanitizerMinimalRuntimeLibrary(toolchain)) |
| 1221 | } |
| 1222 | if c.sanitize.Properties.BuiltinsDep { |
| 1223 | addStaticDeps(config.BuiltinsRuntimeLibrary(toolchain)) |
| 1224 | } |
| 1225 | |
Colin Cross | ed12a04 | 2022-02-07 13:55:55 -0800 | [diff] [blame] | 1226 | if runtimeLibrary != "" && (toolchain.Bionic() || toolchain.Musl() || c.sanitize.Properties.UbsanRuntimeDep) { |
Ivan Lozano | 9ac32c7 | 2020-02-19 15:24:02 -0500 | [diff] [blame] | 1227 | // UBSan is supported on non-bionic linux host builds as well |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 1228 | |
| 1229 | // Adding dependency to the runtime library. We are using *FarVariation* |
| 1230 | // because the runtime libraries themselves are not mutated by sanitizer |
| 1231 | // mutators and thus don't have sanitizer variants whereas this module |
| 1232 | // has been already mutated. |
| 1233 | // |
| 1234 | // Note that by adding dependency with {static|shared}DepTag, the lib is |
| 1235 | // added to libFlags and LOCAL_SHARED_LIBRARIES by cc.Module |
| 1236 | if c.staticBinary() { |
Colin Cross | 06c80eb | 2022-02-10 10:34:19 -0800 | [diff] [blame] | 1237 | addStaticDeps(runtimeLibrary) |
| 1238 | addStaticDeps(extraStaticDeps...) |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1239 | } else if !c.static() && !c.Header() { |
Colin Cross | e0edaf9 | 2021-01-11 17:31:17 -0800 | [diff] [blame] | 1240 | // If we're using snapshots, redirect to snapshot whenever possible |
| 1241 | snapshot := mctx.Provider(SnapshotInfoProvider).(SnapshotInfo) |
| 1242 | if lib, ok := snapshot.SharedLibs[runtimeLibrary]; ok { |
| 1243 | runtimeLibrary = lib |
Inseob Kim | eec88e1 | 2020-01-22 11:11:29 +0900 | [diff] [blame] | 1244 | } |
Colin Cross | e0edaf9 | 2021-01-11 17:31:17 -0800 | [diff] [blame] | 1245 | |
Cindy Zhou | 18417cb | 2020-12-10 07:12:38 -0800 | [diff] [blame] | 1246 | // Skip apex dependency check for sharedLibraryDependency |
| 1247 | // when sanitizer diags are enabled. Skipping the check will allow |
| 1248 | // building with diag libraries without having to list the |
| 1249 | // dependency in Apex's allowed_deps file. |
| 1250 | diagEnabled := len(diagSanitizers) > 0 |
Jiyong Park | 3b1746a | 2019-01-29 11:15:04 +0900 | [diff] [blame] | 1251 | // dynamic executable and shared libs get shared runtime libs |
Cindy Zhou | 18417cb | 2020-12-10 07:12:38 -0800 | [diff] [blame] | 1252 | depTag := libraryDependencyTag{ |
| 1253 | Kind: sharedLibraryDependency, |
| 1254 | Order: earlyLibraryDependency, |
| 1255 | |
| 1256 | skipApexAllowedDependenciesCheck: diagEnabled, |
| 1257 | } |
Colin Cross | 4250733 | 2020-08-21 16:15:23 -0700 | [diff] [blame] | 1258 | variations := append(mctx.Target().Variations(), |
| 1259 | blueprint.Variation{Mutator: "link", Variation: "shared"}) |
| 1260 | if c.Device() { |
| 1261 | variations = append(variations, c.ImageVariation()) |
| 1262 | } |
Colin Cross | 06c80eb | 2022-02-10 10:34:19 -0800 | [diff] [blame] | 1263 | if c.UseSdk() { |
| 1264 | variations = append(variations, |
| 1265 | blueprint.Variation{Mutator: "sdk", Variation: "sdk"}) |
| 1266 | } |
Ivan Lozano | d67a6b0 | 2021-05-20 13:01:32 -0400 | [diff] [blame] | 1267 | AddSharedLibDependenciesWithVersions(mctx, c, variations, depTag, runtimeLibrary, "", true) |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 1268 | } |
| 1269 | // static lib does not have dependency to the runtime library. The |
| 1270 | // dependency will be added to the executables or shared libs using |
| 1271 | // the static lib. |
| 1272 | } |
| 1273 | } |
| 1274 | } |
| 1275 | |
| 1276 | type Sanitizeable interface { |
| 1277 | android.Module |
Jiyong Park | 388ef3f | 2019-01-28 19:47:32 +0900 | [diff] [blame] | 1278 | IsSanitizerEnabled(ctx android.BaseModuleContext, sanitizerName string) bool |
Jiyong Park | f97782b | 2019-02-13 20:28:58 +0900 | [diff] [blame] | 1279 | EnableSanitizer(sanitizerName string) |
Jooyung Han | 8ce8db9 | 2020-05-15 19:05:05 +0900 | [diff] [blame] | 1280 | AddSanitizerDependencies(ctx android.BottomUpMutatorContext, sanitizerName string) |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 1281 | } |
| 1282 | |
Ivan Lozano | d7586b6 | 2021-04-01 09:49:36 -0400 | [diff] [blame] | 1283 | func (c *Module) MinimalRuntimeDep() bool { |
| 1284 | return c.sanitize.Properties.MinimalRuntimeDep |
| 1285 | } |
| 1286 | |
| 1287 | func (c *Module) UbsanRuntimeDep() bool { |
| 1288 | return c.sanitize.Properties.UbsanRuntimeDep |
| 1289 | } |
| 1290 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1291 | func (c *Module) SanitizePropDefined() bool { |
| 1292 | return c.sanitize != nil |
| 1293 | } |
| 1294 | |
| 1295 | func (c *Module) IsSanitizerEnabled(t SanitizerType) bool { |
| 1296 | return c.sanitize.isSanitizerEnabled(t) |
| 1297 | } |
| 1298 | |
| 1299 | func (c *Module) SanitizeDep() bool { |
| 1300 | return c.sanitize.Properties.SanitizeDep |
| 1301 | } |
| 1302 | |
| 1303 | func (c *Module) StaticallyLinked() bool { |
| 1304 | return c.static() |
| 1305 | } |
| 1306 | |
| 1307 | func (c *Module) SetInSanitizerDir() { |
| 1308 | if c.sanitize != nil { |
| 1309 | c.sanitize.Properties.InSanitizerDir = true |
| 1310 | } |
| 1311 | } |
| 1312 | |
| 1313 | func (c *Module) SetSanitizer(t SanitizerType, b bool) { |
| 1314 | if c.sanitize != nil { |
| 1315 | c.sanitize.SetSanitizer(t, b) |
| 1316 | } |
| 1317 | } |
| 1318 | |
| 1319 | func (c *Module) SetSanitizeDep(b bool) { |
| 1320 | if c.sanitize != nil { |
| 1321 | c.sanitize.Properties.SanitizeDep = b |
| 1322 | } |
| 1323 | } |
| 1324 | |
| 1325 | var _ PlatformSanitizeable = (*Module)(nil) |
| 1326 | |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 1327 | // Create sanitized variants for modules that need them |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1328 | func sanitizerMutator(t SanitizerType) func(android.BottomUpMutatorContext) { |
Colin Cross | 635c3b0 | 2016-05-18 15:37:25 -0700 | [diff] [blame] | 1329 | return func(mctx android.BottomUpMutatorContext) { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1330 | if c, ok := mctx.Module().(PlatformSanitizeable); ok && c.SanitizePropDefined() { |
Ivan Lozano | 5482d6a | 2021-11-01 10:13:25 -0400 | [diff] [blame] | 1331 | |
| 1332 | // Make sure we're not setting CFI to any value if it's not supported. |
| 1333 | cfiSupported := mctx.Module().(PlatformSanitizeable).SanitizerSupported(cfi) |
| 1334 | |
Liz Kammer | 187d544 | 2021-06-25 14:50:12 -0400 | [diff] [blame] | 1335 | if c.Binary() && c.IsSanitizerEnabled(t) { |
Jiyong Park | 8222663 | 2019-02-01 10:50:50 +0900 | [diff] [blame] | 1336 | modules := mctx.CreateVariations(t.variationName()) |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1337 | modules[0].(PlatformSanitizeable).SetSanitizer(t, true) |
| 1338 | } else if c.IsSanitizerEnabled(t) || c.SanitizeDep() { |
| 1339 | isSanitizerEnabled := c.IsSanitizerEnabled(t) |
Colin Cross | af98f58 | 2021-05-12 17:27:32 -0700 | [diff] [blame] | 1340 | if c.StaticallyLinked() || c.Header() || t == Fuzzer { |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 1341 | // Static and header libs are split into non-sanitized and sanitized variants. |
| 1342 | // Shared libs are not split. However, for asan and fuzzer, we split even for shared |
| 1343 | // libs because a library sanitized for asan/fuzzer can't be linked from a library |
| 1344 | // that isn't sanitized for asan/fuzzer. |
| 1345 | // |
| 1346 | // Note for defaultVariation: since we don't split for shared libs but for static/header |
| 1347 | // libs, it is possible for the sanitized variant of a static/header lib to depend |
| 1348 | // on non-sanitized variant of a shared lib. Such unfulfilled variation causes an |
| 1349 | // error when the module is split. defaultVariation is the name of the variation that |
| 1350 | // will be used when such a dangling dependency occurs during the split of the current |
| 1351 | // module. By setting it to the name of the sanitized variation, the dangling dependency |
| 1352 | // is redirected to the sanitized variant of the dependent module. |
| 1353 | defaultVariation := t.variationName() |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1354 | // Not all PlatformSanitizeable modules support the CFI sanitizer |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 1355 | mctx.SetDefaultDependencyVariation(&defaultVariation) |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 1356 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1357 | modules := mctx.CreateVariations("", t.variationName()) |
| 1358 | modules[0].(PlatformSanitizeable).SetSanitizer(t, false) |
| 1359 | modules[1].(PlatformSanitizeable).SetSanitizer(t, true) |
| 1360 | modules[0].(PlatformSanitizeable).SetSanitizeDep(false) |
| 1361 | modules[1].(PlatformSanitizeable).SetSanitizeDep(false) |
| 1362 | |
| 1363 | if mctx.Device() && t.incompatibleWithCfi() && cfiSupported { |
Ivan Lozano | 4774a81 | 2020-03-10 16:23:57 -0400 | [diff] [blame] | 1364 | // TODO: Make sure that cfi mutator runs "after" any of the sanitizers that |
| 1365 | // are incompatible with cfi |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1366 | modules[1].(PlatformSanitizeable).SetSanitizer(cfi, false) |
Ivan Lozano | 4774a81 | 2020-03-10 16:23:57 -0400 | [diff] [blame] | 1367 | } |
| 1368 | |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 1369 | // For cfi/scs/hwasan, we can export both sanitized and un-sanitized variants |
| 1370 | // to Make, because the sanitized version has a different suffix in name. |
| 1371 | // For other types of sanitizers, suppress the variation that is disabled. |
Tri Vo | 6eafc36 | 2021-04-01 11:29:09 -0700 | [diff] [blame] | 1372 | if t != cfi && t != scs && t != Hwasan { |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 1373 | if isSanitizerEnabled { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1374 | modules[0].(PlatformSanitizeable).SetPreventInstall() |
| 1375 | modules[0].(PlatformSanitizeable).SetHideFromMake() |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 1376 | } else { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1377 | modules[1].(PlatformSanitizeable).SetPreventInstall() |
| 1378 | modules[1].(PlatformSanitizeable).SetHideFromMake() |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 1379 | } |
| 1380 | } |
Vishwath Mohan | b743e9c | 2017-11-01 09:20:21 +0000 | [diff] [blame] | 1381 | |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 1382 | // Export the static lib name to make |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1383 | if c.StaticallyLinked() && c.ExportedToMake() { |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 1384 | if t == cfi { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1385 | cfiStaticLibs(mctx.Config()).add(c, c.Module().Name()) |
Tri Vo | 6eafc36 | 2021-04-01 11:29:09 -0700 | [diff] [blame] | 1386 | } else if t == Hwasan { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1387 | hwasanStaticLibs(mctx.Config()).add(c, c.Module().Name()) |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 1388 | } |
| 1389 | } |
| 1390 | } else { |
| 1391 | // Shared libs are not split. Only the sanitized variant is created. |
| 1392 | modules := mctx.CreateVariations(t.variationName()) |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1393 | modules[0].(PlatformSanitizeable).SetSanitizer(t, true) |
| 1394 | modules[0].(PlatformSanitizeable).SetSanitizeDep(false) |
Vishwath Mohan | e712879 | 2017-11-17 11:08:10 -0800 | [diff] [blame] | 1395 | |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 1396 | // locate the asan libraries under /data/asan |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1397 | if mctx.Device() && t == Asan && isSanitizerEnabled { |
| 1398 | modules[0].(PlatformSanitizeable).SetInSanitizerDir() |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 1399 | } |
Ivan Lozano | 4774a81 | 2020-03-10 16:23:57 -0400 | [diff] [blame] | 1400 | |
Ivan Lozano | 5482d6a | 2021-11-01 10:13:25 -0400 | [diff] [blame] | 1401 | if mctx.Device() && t.incompatibleWithCfi() && cfiSupported { |
Ivan Lozano | 4774a81 | 2020-03-10 16:23:57 -0400 | [diff] [blame] | 1402 | // TODO: Make sure that cfi mutator runs "after" any of the sanitizers that |
| 1403 | // are incompatible with cfi |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1404 | modules[0].(PlatformSanitizeable).SetSanitizer(cfi, false) |
Ivan Lozano | 4774a81 | 2020-03-10 16:23:57 -0400 | [diff] [blame] | 1405 | } |
Vishwath Mohan | e21fe42 | 2017-11-01 19:42:45 -0700 | [diff] [blame] | 1406 | } |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 1407 | } |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1408 | c.SetSanitizeDep(false) |
Jiyong Park | 8222663 | 2019-02-01 10:50:50 +0900 | [diff] [blame] | 1409 | } else if sanitizeable, ok := mctx.Module().(Sanitizeable); ok && sanitizeable.IsSanitizerEnabled(mctx, t.name()) { |
Jiyong Park | 379de2f | 2018-12-19 02:47:14 +0900 | [diff] [blame] | 1410 | // APEX modules fall here |
Jooyung Han | 8ce8db9 | 2020-05-15 19:05:05 +0900 | [diff] [blame] | 1411 | sanitizeable.AddSanitizerDependencies(mctx, t.name()) |
Jiyong Park | 8222663 | 2019-02-01 10:50:50 +0900 | [diff] [blame] | 1412 | mctx.CreateVariations(t.variationName()) |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 1413 | } else if c, ok := mctx.Module().(*Module); ok { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1414 | //TODO: When Rust modules have vendor support, enable this path for PlatformSanitizeable |
| 1415 | |
Inseob Kim | c42f2f2 | 2020-07-29 20:32:10 +0900 | [diff] [blame] | 1416 | // Check if it's a snapshot module supporting sanitizer |
| 1417 | if s, ok := c.linker.(snapshotSanitizer); ok && s.isSanitizerEnabled(t) { |
| 1418 | // Set default variation as above. |
| 1419 | defaultVariation := t.variationName() |
| 1420 | mctx.SetDefaultDependencyVariation(&defaultVariation) |
| 1421 | modules := mctx.CreateVariations("", t.variationName()) |
| 1422 | modules[0].(*Module).linker.(snapshotSanitizer).setSanitizerVariation(t, false) |
| 1423 | modules[1].(*Module).linker.(snapshotSanitizer).setSanitizerVariation(t, true) |
| 1424 | |
| 1425 | // Export the static lib name to make |
| 1426 | if c.static() && c.ExportedToMake() { |
| 1427 | if t == cfi { |
| 1428 | // use BaseModuleName which is the name for Make. |
| 1429 | cfiStaticLibs(mctx.Config()).add(c, c.BaseModuleName()) |
| 1430 | } |
| 1431 | } |
| 1432 | } |
Colin Cross | 16b2349 | 2016-01-06 14:41:07 -0800 | [diff] [blame] | 1433 | } |
| 1434 | } |
| 1435 | } |
Vishwath Mohan | e712879 | 2017-11-17 11:08:10 -0800 | [diff] [blame] | 1436 | |
Inseob Kim | 74d2556 | 2020-08-04 00:41:38 +0900 | [diff] [blame] | 1437 | type sanitizerStaticLibsMap struct { |
| 1438 | // libsMap contains one list of modules per each image and each arch. |
| 1439 | // e.g. libs[vendor]["arm"] contains arm modules installed to vendor |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1440 | libsMap map[ImageVariantType]map[string][]string |
Inseob Kim | 74d2556 | 2020-08-04 00:41:38 +0900 | [diff] [blame] | 1441 | libsMapLock sync.Mutex |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1442 | sanitizerType SanitizerType |
Inseob Kim | 74d2556 | 2020-08-04 00:41:38 +0900 | [diff] [blame] | 1443 | } |
| 1444 | |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1445 | func newSanitizerStaticLibsMap(t SanitizerType) *sanitizerStaticLibsMap { |
Inseob Kim | 74d2556 | 2020-08-04 00:41:38 +0900 | [diff] [blame] | 1446 | return &sanitizerStaticLibsMap{ |
| 1447 | sanitizerType: t, |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1448 | libsMap: make(map[ImageVariantType]map[string][]string), |
Inseob Kim | 74d2556 | 2020-08-04 00:41:38 +0900 | [diff] [blame] | 1449 | } |
| 1450 | } |
| 1451 | |
| 1452 | // Add the current module to sanitizer static libs maps |
| 1453 | // Each module should pass its exported name as names of Make and Soong can differ. |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1454 | func (s *sanitizerStaticLibsMap) add(c LinkableInterface, name string) { |
| 1455 | image := GetImageVariantType(c) |
| 1456 | arch := c.Module().Target().Arch.ArchType.String() |
Inseob Kim | 74d2556 | 2020-08-04 00:41:38 +0900 | [diff] [blame] | 1457 | |
| 1458 | s.libsMapLock.Lock() |
| 1459 | defer s.libsMapLock.Unlock() |
| 1460 | |
| 1461 | if _, ok := s.libsMap[image]; !ok { |
| 1462 | s.libsMap[image] = make(map[string][]string) |
| 1463 | } |
| 1464 | |
| 1465 | s.libsMap[image][arch] = append(s.libsMap[image][arch], name) |
| 1466 | } |
| 1467 | |
| 1468 | // Exports makefile variables in the following format: |
| 1469 | // SOONG_{sanitizer}_{image}_{arch}_STATIC_LIBRARIES |
| 1470 | // e.g. SOONG_cfi_core_x86_STATIC_LIBRARIES |
| 1471 | // These are to be used by use_soong_sanitized_static_libraries. |
| 1472 | // See build/make/core/binary.mk for more details. |
| 1473 | func (s *sanitizerStaticLibsMap) exportToMake(ctx android.MakeVarsContext) { |
| 1474 | for _, image := range android.SortedStringKeys(s.libsMap) { |
Ivan Lozano | 3968d8f | 2020-12-14 11:27:52 -0500 | [diff] [blame] | 1475 | archMap := s.libsMap[ImageVariantType(image)] |
Inseob Kim | 74d2556 | 2020-08-04 00:41:38 +0900 | [diff] [blame] | 1476 | for _, arch := range android.SortedStringKeys(archMap) { |
| 1477 | libs := archMap[arch] |
| 1478 | sort.Strings(libs) |
| 1479 | |
| 1480 | key := fmt.Sprintf( |
| 1481 | "SOONG_%s_%s_%s_STATIC_LIBRARIES", |
| 1482 | s.sanitizerType.variationName(), |
| 1483 | image, // already upper |
| 1484 | arch) |
| 1485 | |
| 1486 | ctx.Strict(key, strings.Join(libs, " ")) |
| 1487 | } |
| 1488 | } |
| 1489 | } |
| 1490 | |
Colin Cross | 571cccf | 2019-02-04 11:22:08 -0800 | [diff] [blame] | 1491 | var cfiStaticLibsKey = android.NewOnceKey("cfiStaticLibs") |
| 1492 | |
Inseob Kim | 74d2556 | 2020-08-04 00:41:38 +0900 | [diff] [blame] | 1493 | func cfiStaticLibs(config android.Config) *sanitizerStaticLibsMap { |
Colin Cross | 571cccf | 2019-02-04 11:22:08 -0800 | [diff] [blame] | 1494 | return config.Once(cfiStaticLibsKey, func() interface{} { |
Inseob Kim | 74d2556 | 2020-08-04 00:41:38 +0900 | [diff] [blame] | 1495 | return newSanitizerStaticLibsMap(cfi) |
| 1496 | }).(*sanitizerStaticLibsMap) |
Vishwath Mohan | e712879 | 2017-11-17 11:08:10 -0800 | [diff] [blame] | 1497 | } |
| 1498 | |
Colin Cross | 571cccf | 2019-02-04 11:22:08 -0800 | [diff] [blame] | 1499 | var hwasanStaticLibsKey = android.NewOnceKey("hwasanStaticLibs") |
| 1500 | |
Inseob Kim | 74d2556 | 2020-08-04 00:41:38 +0900 | [diff] [blame] | 1501 | func hwasanStaticLibs(config android.Config) *sanitizerStaticLibsMap { |
Colin Cross | 571cccf | 2019-02-04 11:22:08 -0800 | [diff] [blame] | 1502 | return config.Once(hwasanStaticLibsKey, func() interface{} { |
Tri Vo | 6eafc36 | 2021-04-01 11:29:09 -0700 | [diff] [blame] | 1503 | return newSanitizerStaticLibsMap(Hwasan) |
Inseob Kim | 74d2556 | 2020-08-04 00:41:38 +0900 | [diff] [blame] | 1504 | }).(*sanitizerStaticLibsMap) |
Jiyong Park | 1d1119f | 2019-07-29 21:27:18 +0900 | [diff] [blame] | 1505 | } |
| 1506 | |
Ivan Lozano | 30c5db2 | 2018-02-21 15:49:20 -0800 | [diff] [blame] | 1507 | func enableMinimalRuntime(sanitize *sanitize) bool { |
| 1508 | if !Bool(sanitize.Properties.Sanitize.Address) && |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 1509 | !Bool(sanitize.Properties.Sanitize.Hwaddress) && |
Mitch Phillips | 5a6ea6c | 2019-05-01 14:42:05 -0700 | [diff] [blame] | 1510 | !Bool(sanitize.Properties.Sanitize.Fuzzer) && |
Ivan Lozano | 9ac32c7 | 2020-02-19 15:24:02 -0500 | [diff] [blame] | 1511 | |
Ivan Lozano | 30c5db2 | 2018-02-21 15:49:20 -0800 | [diff] [blame] | 1512 | (Bool(sanitize.Properties.Sanitize.Integer_overflow) || |
Ivan Lozano | 9ac32c7 | 2020-02-19 15:24:02 -0500 | [diff] [blame] | 1513 | len(sanitize.Properties.Sanitize.Misc_undefined) > 0 || |
| 1514 | Bool(sanitize.Properties.Sanitize.Undefined) || |
| 1515 | Bool(sanitize.Properties.Sanitize.All_undefined)) && |
| 1516 | |
Ivan Lozano | 30c5db2 | 2018-02-21 15:49:20 -0800 | [diff] [blame] | 1517 | !(Bool(sanitize.Properties.Sanitize.Diag.Integer_overflow) || |
| 1518 | Bool(sanitize.Properties.Sanitize.Diag.Cfi) || |
Ivan Lozano | 9ac32c7 | 2020-02-19 15:24:02 -0500 | [diff] [blame] | 1519 | Bool(sanitize.Properties.Sanitize.Diag.Undefined) || |
Ivan Lozano | 30c5db2 | 2018-02-21 15:49:20 -0800 | [diff] [blame] | 1520 | len(sanitize.Properties.Sanitize.Diag.Misc_undefined) > 0) { |
Ivan Lozano | 9ac32c7 | 2020-02-19 15:24:02 -0500 | [diff] [blame] | 1521 | |
Ivan Lozano | 30c5db2 | 2018-02-21 15:49:20 -0800 | [diff] [blame] | 1522 | return true |
| 1523 | } |
| 1524 | return false |
| 1525 | } |
| 1526 | |
Ivan Lozano | d7586b6 | 2021-04-01 09:49:36 -0400 | [diff] [blame] | 1527 | func (m *Module) UbsanRuntimeNeeded() bool { |
| 1528 | return enableUbsanRuntime(m.sanitize) |
| 1529 | } |
| 1530 | |
| 1531 | func (m *Module) MinimalRuntimeNeeded() bool { |
| 1532 | return enableMinimalRuntime(m.sanitize) |
| 1533 | } |
| 1534 | |
Inseob Kim | 8471cda | 2019-11-15 09:59:12 +0900 | [diff] [blame] | 1535 | func enableUbsanRuntime(sanitize *sanitize) bool { |
| 1536 | return Bool(sanitize.Properties.Sanitize.Diag.Integer_overflow) || |
Ivan Lozano | 9ac32c7 | 2020-02-19 15:24:02 -0500 | [diff] [blame] | 1537 | Bool(sanitize.Properties.Sanitize.Diag.Undefined) || |
Inseob Kim | 8471cda | 2019-11-15 09:59:12 +0900 | [diff] [blame] | 1538 | len(sanitize.Properties.Sanitize.Diag.Misc_undefined) > 0 |
| 1539 | } |
| 1540 | |
Vishwath Mohan | e712879 | 2017-11-17 11:08:10 -0800 | [diff] [blame] | 1541 | func cfiMakeVarsProvider(ctx android.MakeVarsContext) { |
Inseob Kim | 74d2556 | 2020-08-04 00:41:38 +0900 | [diff] [blame] | 1542 | cfiStaticLibs(ctx.Config()).exportToMake(ctx) |
Vishwath Mohan | e712879 | 2017-11-17 11:08:10 -0800 | [diff] [blame] | 1543 | } |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 1544 | |
| 1545 | func hwasanMakeVarsProvider(ctx android.MakeVarsContext) { |
Inseob Kim | 74d2556 | 2020-08-04 00:41:38 +0900 | [diff] [blame] | 1546 | hwasanStaticLibs(ctx.Config()).exportToMake(ctx) |
Evgenii Stepanov | d97a6e9 | 2018-08-02 16:19:13 -0700 | [diff] [blame] | 1547 | } |