* [PATCH] wifi: p54: Annotate struct p54_cal_database with __counted_by
@ 2023-10-06 20:17 Kees Cook
2023-10-06 20:49 ` Gustavo A. R. Silva
2023-10-09 14:55 ` Jason Andryuk
0 siblings, 2 replies; 6+ messages in thread
From: Kees Cook @ 2023-10-06 20:17 UTC (permalink / raw)
To: Christian Lamparter
Cc: Kees Cook, Kalle Valo, Gustavo A. R. Silva, linux-wireless,
linux-hardening, Nathan Chancellor, Nick Desaulniers, Tom Rix,
linux-kernel, llvm
Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).
As found with Coccinelle[1], add __counted_by for struct p54_cal_database.
Cc: Christian Lamparter <chunkeey@googlemail.com>
Cc: Kalle Valo <kvalo@kernel.org>
Cc: "Gustavo A. R. Silva" <gustavoars@kernel.org>
Cc: linux-wireless@vger.kernel.org
Cc: linux-hardening@vger.kernel.org
Link: https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci [1]
Signed-off-by: Kees Cook <keescook@chromium.org>
---
drivers/net/wireless/intersil/p54/p54.h | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/drivers/net/wireless/intersil/p54/p54.h b/drivers/net/wireless/intersil/p54/p54.h
index 3356ea708d81..770e348d1f6c 100644
--- a/drivers/net/wireless/intersil/p54/p54.h
+++ b/drivers/net/wireless/intersil/p54/p54.h
@@ -126,7 +126,7 @@ struct p54_cal_database {
size_t entry_size;
size_t offset;
size_t len;
- u8 data[];
+ u8 data[] __counted_by(entries);
};
#define EEPROM_READBACK_LEN 0x3fc
--
2.34.1
^ permalink raw reply related [flat|nested] 6+ messages in thread
* Re: [PATCH] wifi: p54: Annotate struct p54_cal_database with __counted_by
2023-10-06 20:17 [PATCH] wifi: p54: Annotate struct p54_cal_database with __counted_by Kees Cook
@ 2023-10-06 20:49 ` Gustavo A. R. Silva
2023-10-09 14:55 ` Jason Andryuk
1 sibling, 0 replies; 6+ messages in thread
From: Gustavo A. R. Silva @ 2023-10-06 20:49 UTC (permalink / raw)
To: Kees Cook, Christian Lamparter
Cc: Kalle Valo, Gustavo A. R. Silva, linux-wireless, linux-hardening,
Nathan Chancellor, Nick Desaulniers, Tom Rix, linux-kernel, llvm
On 10/6/23 22:17, Kees Cook wrote:
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
> array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
>
> As found with Coccinelle[1], add __counted_by for struct p54_cal_database.
>
> Cc: Christian Lamparter <chunkeey@googlemail.com>
> Cc: Kalle Valo <kvalo@kernel.org>
> Cc: "Gustavo A. R. Silva" <gustavoars@kernel.org>
> Cc: linux-wireless@vger.kernel.org
> Cc: linux-hardening@vger.kernel.org
> Link: https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci [1]
> Signed-off-by: Kees Cook <keescook@chromium.org>
Reviewed-by: Gustavo A. R. Silva <gustavoars@kernel.org>
Thanks!
--
Gustavo
> ---
> drivers/net/wireless/intersil/p54/p54.h | 2 +-
> 1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/drivers/net/wireless/intersil/p54/p54.h b/drivers/net/wireless/intersil/p54/p54.h
> index 3356ea708d81..770e348d1f6c 100644
> --- a/drivers/net/wireless/intersil/p54/p54.h
> +++ b/drivers/net/wireless/intersil/p54/p54.h
> @@ -126,7 +126,7 @@ struct p54_cal_database {
> size_t entry_size;
> size_t offset;
> size_t len;
> - u8 data[];
> + u8 data[] __counted_by(entries);
> };
>
> #define EEPROM_READBACK_LEN 0x3fc
^ permalink raw reply [flat|nested] 6+ messages in thread
* Re: [PATCH] wifi: p54: Annotate struct p54_cal_database with __counted_by
2023-10-06 20:17 [PATCH] wifi: p54: Annotate struct p54_cal_database with __counted_by Kees Cook
2023-10-06 20:49 ` Gustavo A. R. Silva
@ 2023-10-09 14:55 ` Jason Andryuk
2023-10-09 15:03 ` Gustavo A. R. Silva
` (2 more replies)
1 sibling, 3 replies; 6+ messages in thread
From: Jason Andryuk @ 2023-10-09 14:55 UTC (permalink / raw)
To: Kees Cook
Cc: Christian Lamparter, Kalle Valo, Gustavo A. R. Silva,
linux-wireless, linux-hardening, Nathan Chancellor,
Nick Desaulniers, Tom Rix, linux-kernel, llvm
Hi,
I randomly peeked at this patch. Unfortunately, I am not familiar
with the actual p54 code.
On Fri, Oct 6, 2023 at 4:17 PM Kees Cook <keescook@chromium.org> wrote:
>
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
> array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
>
> As found with Coccinelle[1], add __counted_by for struct p54_cal_database.
>
> Cc: Christian Lamparter <chunkeey@googlemail.com>
> Cc: Kalle Valo <kvalo@kernel.org>
> Cc: "Gustavo A. R. Silva" <gustavoars@kernel.org>
> Cc: linux-wireless@vger.kernel.org
> Cc: linux-hardening@vger.kernel.org
> Link: https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci [1]
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
> drivers/net/wireless/intersil/p54/p54.h | 2 +-
> 1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/drivers/net/wireless/intersil/p54/p54.h b/drivers/net/wireless/intersil/p54/p54.h
> index 3356ea708d81..770e348d1f6c 100644
> --- a/drivers/net/wireless/intersil/p54/p54.h
> +++ b/drivers/net/wireless/intersil/p54/p54.h
> @@ -126,7 +126,7 @@ struct p54_cal_database {
> size_t entry_size;
> size_t offset;
> size_t len;
> - u8 data[];
> + u8 data[] __counted_by(entries);
This looks incorrect - I think you want __counted_by(len)? The
presence of entry_size made me suspicious.
> };
This is the function that creates struct p54_cal_database:
static struct p54_cal_database *p54_convert_db(struct pda_custom_wrapper *src,
size_t total_len)
{
struct p54_cal_database *dst;
size_t payload_len, entries, entry_size, offset;
payload_len = le16_to_cpu(src->len);
entries = le16_to_cpu(src->entries);
entry_size = le16_to_cpu(src->entry_size);
offset = le16_to_cpu(src->offset);
if (((entries * entry_size + offset) != payload_len) ||
(payload_len + sizeof(*src) != total_len))
return NULL;
dst = kmalloc(sizeof(*dst) + payload_len, GFP_KERNEL);
if (!dst)
return NULL;
dst->entries = entries;
dst->entry_size = entry_size;
dst->offset = offset;
dst->len = payload_len;
memcpy(dst->data, src->data, payload_len);
return dst;
}
You can see that kmalloc is performed with `sizeof(*dst) +
payload_len`, and payload_len is assigned to ->len.
I don't read Coccinelle, but, if this patch was auto-generated, I
wonder if the script has an error.
Regards,
Jason
^ permalink raw reply [flat|nested] 6+ messages in thread
* Re: [PATCH] wifi: p54: Annotate struct p54_cal_database with __counted_by
2023-10-09 14:55 ` Jason Andryuk
@ 2023-10-09 15:03 ` Gustavo A. R. Silva
2023-10-09 16:07 ` Kees Cook
2023-10-09 16:18 ` Kees Cook
2 siblings, 0 replies; 6+ messages in thread
From: Gustavo A. R. Silva @ 2023-10-09 15:03 UTC (permalink / raw)
To: Jason Andryuk, Kees Cook
Cc: Christian Lamparter, Kalle Valo, Gustavo A. R. Silva,
linux-wireless, linux-hardening, Nathan Chancellor,
Nick Desaulniers, Tom Rix, linux-kernel, llvm
On 10/9/23 16:55, Jason Andryuk wrote:
> Hi,
>
> I randomly peeked at this patch. Unfortunately, I am not familiar
> with the actual p54 code.
>
> On Fri, Oct 6, 2023 at 4:17 PM Kees Cook <keescook@chromium.org> wrote:
>>
>> Prepare for the coming implementation by GCC and Clang of the __counted_by
>> attribute. Flexible array members annotated with __counted_by can have
>> their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
>> array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
>> functions).
>>
>> As found with Coccinelle[1], add __counted_by for struct p54_cal_database.
>>
>> Cc: Christian Lamparter <chunkeey@googlemail.com>
>> Cc: Kalle Valo <kvalo@kernel.org>
>> Cc: "Gustavo A. R. Silva" <gustavoars@kernel.org>
>> Cc: linux-wireless@vger.kernel.org
>> Cc: linux-hardening@vger.kernel.org
>> Link: https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci [1]
>> Signed-off-by: Kees Cook <keescook@chromium.org>
>> ---
>> drivers/net/wireless/intersil/p54/p54.h | 2 +-
>> 1 file changed, 1 insertion(+), 1 deletion(-)
>>
>> diff --git a/drivers/net/wireless/intersil/p54/p54.h b/drivers/net/wireless/intersil/p54/p54.h
>> index 3356ea708d81..770e348d1f6c 100644
>> --- a/drivers/net/wireless/intersil/p54/p54.h
>> +++ b/drivers/net/wireless/intersil/p54/p54.h
>> @@ -126,7 +126,7 @@ struct p54_cal_database {
>> size_t entry_size;
>> size_t offset;
>> size_t len;
>> - u8 data[];
>> + u8 data[] __counted_by(entries);
>
> This looks incorrect - I think you want __counted_by(len)? The
I think you're right. More comments below...
> presence of entry_size made me suspicious.
>
>> };
>
> This is the function that creates struct p54_cal_database:
>
> static struct p54_cal_database *p54_convert_db(struct pda_custom_wrapper *src,
> size_t total_len)
> {
> struct p54_cal_database *dst;
> size_t payload_len, entries, entry_size, offset;
>
> payload_len = le16_to_cpu(src->len);
> entries = le16_to_cpu(src->entries);
> entry_size = le16_to_cpu(src->entry_size);
> offset = le16_to_cpu(src->offset);
> if (((entries * entry_size + offset) != payload_len) ||
> (payload_len + sizeof(*src) != total_len))
> return NULL;
>
> dst = kmalloc(sizeof(*dst) + payload_len, GFP_KERNEL);
> if (!dst)
> return NULL;
>
> dst->entries = entries;
> dst->entry_size = entry_size;
> dst->offset = offset;
> dst->len = payload_len;
>
> memcpy(dst->data, src->data, payload_len);
> return dst;
> }
>
> You can see that kmalloc is performed with `sizeof(*dst) +
> payload_len`, and payload_len is assigned to ->len.
This should be changed to:
- dst = kmalloc(sizeof(*dst) + payload_len, GFP_KERNEL);
+ dst = kmalloc(struct_size(dst, data, payload_len), GFP_KERNEL);
>
> I don't read Coccinelle, but, if this patch was auto-generated, I
> wonder if the script has an error.
With the struct_size() change, the Coccinelle script should be able to
generate a correct patch for this.
--
Gustavo
^ permalink raw reply [flat|nested] 6+ messages in thread
* Re: [PATCH] wifi: p54: Annotate struct p54_cal_database with __counted_by
2023-10-09 14:55 ` Jason Andryuk
2023-10-09 15:03 ` Gustavo A. R. Silva
@ 2023-10-09 16:07 ` Kees Cook
2023-10-09 16:18 ` Kees Cook
2 siblings, 0 replies; 6+ messages in thread
From: Kees Cook @ 2023-10-09 16:07 UTC (permalink / raw)
To: Jason Andryuk
Cc: Christian Lamparter, Kalle Valo, Gustavo A. R. Silva,
linux-wireless, linux-hardening, Nathan Chancellor,
Nick Desaulniers, Tom Rix, linux-kernel, llvm
On Mon, Oct 09, 2023 at 10:55:32AM -0400, Jason Andryuk wrote:
> Hi,
>
> I randomly peeked at this patch. Unfortunately, I am not familiar
> with the actual p54 code.
>
> On Fri, Oct 6, 2023 at 4:17 PM Kees Cook <keescook@chromium.org> wrote:
> >
> > Prepare for the coming implementation by GCC and Clang of the __counted_by
> > attribute. Flexible array members annotated with __counted_by can have
> > their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
> > array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> > functions).
> >
> > As found with Coccinelle[1], add __counted_by for struct p54_cal_database.
> >
> > Cc: Christian Lamparter <chunkeey@googlemail.com>
> > Cc: Kalle Valo <kvalo@kernel.org>
> > Cc: "Gustavo A. R. Silva" <gustavoars@kernel.org>
> > Cc: linux-wireless@vger.kernel.org
> > Cc: linux-hardening@vger.kernel.org
> > Link: https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci [1]
> > Signed-off-by: Kees Cook <keescook@chromium.org>
> > ---
> > drivers/net/wireless/intersil/p54/p54.h | 2 +-
> > 1 file changed, 1 insertion(+), 1 deletion(-)
> >
> > diff --git a/drivers/net/wireless/intersil/p54/p54.h b/drivers/net/wireless/intersil/p54/p54.h
> > index 3356ea708d81..770e348d1f6c 100644
> > --- a/drivers/net/wireless/intersil/p54/p54.h
> > +++ b/drivers/net/wireless/intersil/p54/p54.h
> > @@ -126,7 +126,7 @@ struct p54_cal_database {
> > size_t entry_size;
> > size_t offset;
> > size_t len;
> > - u8 data[];
> > + u8 data[] __counted_by(entries);
>
> This looks incorrect - I think you want __counted_by(len)? The
> presence of entry_size made me suspicious.
>
> > };
>
> This is the function that creates struct p54_cal_database:
>
> static struct p54_cal_database *p54_convert_db(struct pda_custom_wrapper *src,
> size_t total_len)
> {
> struct p54_cal_database *dst;
> size_t payload_len, entries, entry_size, offset;
>
> payload_len = le16_to_cpu(src->len);
> entries = le16_to_cpu(src->entries);
> entry_size = le16_to_cpu(src->entry_size);
> offset = le16_to_cpu(src->offset);
> if (((entries * entry_size + offset) != payload_len) ||
> (payload_len + sizeof(*src) != total_len))
> return NULL;
>
> dst = kmalloc(sizeof(*dst) + payload_len, GFP_KERNEL);
> if (!dst)
> return NULL;
>
> dst->entries = entries;
> dst->entry_size = entry_size;
> dst->offset = offset;
> dst->len = payload_len;
>
> memcpy(dst->data, src->data, payload_len);
> return dst;
> }
>
> You can see that kmalloc is performed with `sizeof(*dst) +
> payload_len`, and payload_len is assigned to ->len.
Agreed!
> I don't read Coccinelle, but, if this patch was auto-generated, I
> wonder if the script has an error.
Yeah, I'm not sure which part went wrong. I will investigate. Thanks for
catching this!
--
Kees Cook
^ permalink raw reply [flat|nested] 6+ messages in thread
* Re: [PATCH] wifi: p54: Annotate struct p54_cal_database with __counted_by
2023-10-09 14:55 ` Jason Andryuk
2023-10-09 15:03 ` Gustavo A. R. Silva
2023-10-09 16:07 ` Kees Cook
@ 2023-10-09 16:18 ` Kees Cook
2 siblings, 0 replies; 6+ messages in thread
From: Kees Cook @ 2023-10-09 16:18 UTC (permalink / raw)
To: Jason Andryuk
Cc: Christian Lamparter, Kalle Valo, Gustavo A. R. Silva,
linux-wireless, linux-hardening, Nathan Chancellor,
Nick Desaulniers, Tom Rix, linux-kernel, llvm
On Mon, Oct 09, 2023 at 10:55:32AM -0400, Jason Andryuk wrote:
> This is the function that creates struct p54_cal_database:
>
> static struct p54_cal_database *p54_convert_db(struct pda_custom_wrapper *src,
> size_t total_len)
> {
> struct p54_cal_database *dst;
> size_t payload_len, entries, entry_size, offset;
>
> payload_len = le16_to_cpu(src->len);
> entries = le16_to_cpu(src->entries);
> entry_size = le16_to_cpu(src->entry_size);
> offset = le16_to_cpu(src->offset);
> if (((entries * entry_size + offset) != payload_len) ||
> (payload_len + sizeof(*src) != total_len))
> return NULL;
>
> dst = kmalloc(sizeof(*dst) + payload_len, GFP_KERNEL);
> if (!dst)
> return NULL;
>
> dst->entries = entries;
> dst->entry_size = entry_size;
> dst->offset = offset;
> dst->len = payload_len;
>
> memcpy(dst->data, src->data, payload_len);
> return dst;
> }
>
> You can see that kmalloc is performed with `sizeof(*dst) +
> payload_len`, and payload_len is assigned to ->len.
>
> I don't read Coccinelle, but, if this patch was auto-generated, I
> wonder if the script has an error.
It seems that my Coccinelle script got confused by this:
p54_convert_output_limits():
priv->output_limit = kmalloc(data[1] *
sizeof(struct pda_channel_output_limit) +
sizeof(*priv->output_limit), GFP_KERNEL);
...
priv->output_limit->entry_size =
sizeof(struct pda_channel_output_limit);
priv->output_limit->len = priv->output_limit->entry_size *
priv->output_limit->entries +
priv->output_limit->offset;
It thought "sizeof(struct pda_channel_output_limit)" was the element
count, since it wasn't able to identify the array member here.
Regardless, I've sent a v2 now. :)
--
Kees Cook
^ permalink raw reply [flat|nested] 6+ messages in thread
end of thread, other threads:[~2023-10-09 16:19 UTC | newest]
Thread overview: 6+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2023-10-06 20:17 [PATCH] wifi: p54: Annotate struct p54_cal_database with __counted_by Kees Cook
2023-10-06 20:49 ` Gustavo A. R. Silva
2023-10-09 14:55 ` Jason Andryuk
2023-10-09 15:03 ` Gustavo A. R. Silva
2023-10-09 16:07 ` Kees Cook
2023-10-09 16:18 ` Kees Cook
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).