diff mbox series

[next] atags_proc: Add __counted_by for struct buffer and use struct_size()

Message ID ZSVHurzo/4aFQcT3@work (mailing list archive)
State Mainlined
Commit ac7110d883ff2a25d2b0ae45c909c02d598c33af
Headers show
Series [next] atags_proc: Add __counted_by for struct buffer and use struct_size() | expand

Commit Message

Gustavo A. R. Silva Oct. 10, 2023, 12:46 p.m. UTC
Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

While there, use struct_size() helper, instead of the open-coded
version, to calculate the size for the allocation of the whole
flexible structure, including of course, the flexible-array member.

This code was found with the help of Coccinelle, and audited and
fixed manually.

Signed-off-by: Gustavo A. R. Silva <gustavoars@kernel.org>
---
 arch/arm/kernel/atags_proc.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

Comments

Justin Stitt Oct. 10, 2023, 5:58 p.m. UTC | #1
On Tue, Oct 10, 2023 at 5:47 AM Gustavo A. R. Silva
<gustavoars@kernel.org> wrote:
>
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
> array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
>
> While there, use struct_size() helper, instead of the open-coded
> version, to calculate the size for the allocation of the whole
> flexible structure, including of course, the flexible-array member.
>
> This code was found with the help of Coccinelle, and audited and
> fixed manually.
>
> Signed-off-by: Gustavo A. R. Silva <gustavoars@kernel.org>

Looks good to me.

Reviewed-by: Justin Stitt <justinstitt@google.com>

> ---
>  arch/arm/kernel/atags_proc.c | 4 ++--
>  1 file changed, 2 insertions(+), 2 deletions(-)
>
> diff --git a/arch/arm/kernel/atags_proc.c b/arch/arm/kernel/atags_proc.c
> index 3ec2afe78423..cd09f8ab93e3 100644
> --- a/arch/arm/kernel/atags_proc.c
> +++ b/arch/arm/kernel/atags_proc.c
> @@ -7,7 +7,7 @@
>
>  struct buffer {
>         size_t size;
> -       char data[];
> +       char data[] __counted_by(size);
>  };
>
>  static ssize_t atags_read(struct file *file, char __user *buf,
> @@ -54,7 +54,7 @@ static int __init init_atags_procfs(void)
>
>         WARN_ON(tag->hdr.tag != ATAG_NONE);
>
> -       b = kmalloc(sizeof(*b) + size, GFP_KERNEL);
> +       b = kmalloc(struct_size(b, data, size), GFP_KERNEL);
>         if (!b)
>                 goto nomem;
>
> --
> 2.34.1
>
>
Thanks
Justin
Kees Cook Oct. 10, 2023, 11:09 p.m. UTC | #2
On Tue, Oct 10, 2023 at 06:46:50AM -0600, Gustavo A. R. Silva wrote:
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
> array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
> 
> While there, use struct_size() helper, instead of the open-coded
> version, to calculate the size for the allocation of the whole
> flexible structure, including of course, the flexible-array member.
> 
> This code was found with the help of Coccinelle, and audited and
> fixed manually.
> 
> Signed-off-by: Gustavo A. R. Silva <gustavoars@kernel.org>
> ---
>  arch/arm/kernel/atags_proc.c | 4 ++--
>  1 file changed, 2 insertions(+), 2 deletions(-)
> 
> diff --git a/arch/arm/kernel/atags_proc.c b/arch/arm/kernel/atags_proc.c
> index 3ec2afe78423..cd09f8ab93e3 100644
> --- a/arch/arm/kernel/atags_proc.c
> +++ b/arch/arm/kernel/atags_proc.c
> @@ -7,7 +7,7 @@
>  
>  struct buffer {
>  	size_t size;
> -	char data[];
> +	char data[] __counted_by(size);
>  };
>  
>  static ssize_t atags_read(struct file *file, char __user *buf,
> @@ -54,7 +54,7 @@ static int __init init_atags_procfs(void)
>  
>  	WARN_ON(tag->hdr.tag != ATAG_NONE);
>  
> -	b = kmalloc(sizeof(*b) + size, GFP_KERNEL);
> +	b = kmalloc(struct_size(b, data, size), GFP_KERNEL);
>  	if (!b)
>  		goto nomem;
>  

Yup, "size" is assigned before accessing "data".

Reviewed-by: Kees Cook <keescook@chromium.org>
Kees Cook Dec. 2, 2023, 8:32 p.m. UTC | #3
On Tue, 10 Oct 2023 06:46:50 -0600, Gustavo A. R. Silva wrote:
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
> array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
> 
> While there, use struct_size() helper, instead of the open-coded
> version, to calculate the size for the allocation of the whole
> flexible structure, including of course, the flexible-array member.
> 
> [...]

Applied to for-next/hardening, thanks!

[1/1] atags_proc: Add __counted_by for struct buffer and use struct_size()
      https://git.kernel.org/kees/c/ac7110d883ff

Take care,
diff mbox series

Patch

diff --git a/arch/arm/kernel/atags_proc.c b/arch/arm/kernel/atags_proc.c
index 3ec2afe78423..cd09f8ab93e3 100644
--- a/arch/arm/kernel/atags_proc.c
+++ b/arch/arm/kernel/atags_proc.c
@@ -7,7 +7,7 @@ 
 
 struct buffer {
 	size_t size;
-	char data[];
+	char data[] __counted_by(size);
 };
 
 static ssize_t atags_read(struct file *file, char __user *buf,
@@ -54,7 +54,7 @@  static int __init init_atags_procfs(void)
 
 	WARN_ON(tag->hdr.tag != ATAG_NONE);
 
-	b = kmalloc(sizeof(*b) + size, GFP_KERNEL);
+	b = kmalloc(struct_size(b, data, size), GFP_KERNEL);
 	if (!b)
 		goto nomem;