summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorKristina Martsenko <kristina.martsenko@arm.com>2022-12-09 17:34:41 +0000
committerKees Cook <keescook@chromium.org>2022-12-14 16:05:09 -0800
commitf68022ae0aeb0803450e05abc0e984027c33ef1b (patch)
treea81e2da4f4a3a084029bbc12b96112c39c47d1ae
parent00dd027f721e0458418f7750d8a5a664ed3e5994 (diff)
downloadlinux-f68022ae0aeb0803450e05abc0e984027c33ef1b.tar.gz
linux-f68022ae0aeb0803450e05abc0e984027c33ef1b.tar.xz
lkdtm: cfi: Make PAC test work with GCC 7 and 8
The CFI test uses the branch-protection=none compiler attribute to disable PAC return address protection on a function. While newer GCC versions support this attribute, older versions (GCC 7 and 8) instead supported the sign-return-address=none attribute, leading to a build failure when the test is built with older compilers. Fix it by checking which attribute is supported and using the correct one. Fixes: 2e53b877dc12 ("lkdtm: Add CFI_BACKWARD to test ROP mitigations") Reported-by: Daniel Díaz <daniel.diaz@linaro.org> Signed-off-by: Kristina Martsenko <kristina.martsenko@arm.com> Signed-off-by: Kees Cook <keescook@chromium.org> Link: https://lore.kernel.org/all/CAEUSe78kDPxQmQqCWW-_9LCgJDFhAeMoVBFnX9QLx18Z4uT4VQ@mail.gmail.com/
-rw-r--r--drivers/misc/lkdtm/cfi.c6
1 files changed, 5 insertions, 1 deletions
diff --git a/drivers/misc/lkdtm/cfi.c b/drivers/misc/lkdtm/cfi.c
index 5245cf6013c9..fc28714ae3a6 100644
--- a/drivers/misc/lkdtm/cfi.c
+++ b/drivers/misc/lkdtm/cfi.c
@@ -54,7 +54,11 @@ static void lkdtm_CFI_FORWARD_PROTO(void)
# ifdef CONFIG_ARM64_BTI_KERNEL
# define __no_pac "branch-protection=bti"
# else
-# define __no_pac "branch-protection=none"
+# ifdef CONFIG_CC_HAS_BRANCH_PROT_PAC_RET
+# define __no_pac "branch-protection=none"
+# else
+# define __no_pac "sign-return-address=none"
+# endif
# endif
# define __no_ret_protection __noscs __attribute__((__target__(__no_pac)))
#else