fortify: Adjust KUnit test for modular build
authorKees Cook <keescook@chromium.org>
Tue, 13 Sep 2022 17:28:56 +0000 (10:28 -0700)
committerKees Cook <keescook@chromium.org>
Wed, 14 Sep 2022 14:04:15 +0000 (07:04 -0700)
A much better "unknown size" string pointer is available directly from
struct test, so use that instead of a global that isn't shared with
modules.

Reported-by: Nathan Chancellor <nathan@kernel.org>
Link: https://lore.kernel.org/lkml/YyCOHOchVuE/E7vS@dev-arch.thelio-3990X
Fixes: 875bfd5276f3 ("fortify: Add KUnit test for FORTIFY_SOURCE internals")
Cc: linux-hardening@vger.kernel.org
Build-tested-by: Nathan Chancellor <nathan@kernel.org>
Reviewed-by: David Gow <davidgow@google.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
lib/fortify_kunit.c

index 99bc0ea..409af07 100644 (file)
@@ -17,7 +17,6 @@
 
 #include <kunit/test.h>
 #include <linux/string.h>
-#include <linux/init.h>
 
 static const char array_of_10[] = "this is 10";
 static const char *ptr_of_11 = "this is 11!";
@@ -31,7 +30,7 @@ static void known_sizes_test(struct kunit *test)
 
        KUNIT_EXPECT_EQ(test, __compiletime_strlen(array_unknown), SIZE_MAX);
        /* Externally defined and dynamically sized string pointer: */
-       KUNIT_EXPECT_EQ(test, __compiletime_strlen(saved_command_line), SIZE_MAX);
+       KUNIT_EXPECT_EQ(test, __compiletime_strlen(test->name), SIZE_MAX);
 }
 
 /* This is volatile so the optimizer can't perform DCE below. */