2023-09-23 00:01:05

by Kees Cook

[permalink] [raw]
Subject: [PATCH] cxl/acpi: Annotate struct cxl_cxims_data with __counted_by

Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
(for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

As found with Coccinelle[1], add __counted_by for struct cxl_cxims_data.
Additionally, since the element count member must be set before accessing
the annotated flexible array member, move its initialization earlier.

[1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci

Cc: Davidlohr Bueso <[email protected]>
Cc: Jonathan Cameron <[email protected]>
Cc: Dave Jiang <[email protected]>
Cc: Alison Schofield <[email protected]>
Cc: Vishal Verma <[email protected]>
Cc: Ira Weiny <[email protected]>
Cc: Dan Williams <[email protected]>
Cc: [email protected]
Signed-off-by: Kees Cook <[email protected]>
---
drivers/cxl/acpi.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/drivers/cxl/acpi.c b/drivers/cxl/acpi.c
index d1c559879dcc..40d055560e52 100644
--- a/drivers/cxl/acpi.c
+++ b/drivers/cxl/acpi.c
@@ -14,7 +14,7 @@

struct cxl_cxims_data {
int nr_maps;
- u64 xormaps[];
+ u64 xormaps[] __counted_by(nr_maps);
};

/*
@@ -112,9 +112,9 @@ static int cxl_parse_cxims(union acpi_subtable_headers *header, void *arg,
GFP_KERNEL);
if (!cximsd)
return -ENOMEM;
+ cximsd->nr_maps = nr_maps;
memcpy(cximsd->xormaps, cxims->xormap_list,
nr_maps * sizeof(*cximsd->xormaps));
- cximsd->nr_maps = nr_maps;
cxlrd->platform_data = cximsd;

return 0;
--
2.34.1


2023-09-23 00:54:23

by Dave Jiang

[permalink] [raw]
Subject: Re: [PATCH] cxl/acpi: Annotate struct cxl_cxims_data with __counted_by



On 9/22/23 10:53, Kees Cook wrote:
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
> (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
>
> As found with Coccinelle[1], add __counted_by for struct cxl_cxims_data.
> Additionally, since the element count member must be set before accessing
> the annotated flexible array member, move its initialization earlier.
>
> [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci
>
> Cc: Davidlohr Bueso <[email protected]>
> Cc: Jonathan Cameron <[email protected]>
> Cc: Dave Jiang <[email protected]>
> Cc: Alison Schofield <[email protected]>
> Cc: Vishal Verma <[email protected]>
> Cc: Ira Weiny <[email protected]>
> Cc: Dan Williams <[email protected]>
> Cc: [email protected]
> Signed-off-by: Kees Cook <[email protected]>

Reviewed-by: Dave Jiang <[email protected]>
> ---
> drivers/cxl/acpi.c | 4 ++--
> 1 file changed, 2 insertions(+), 2 deletions(-)
>
> diff --git a/drivers/cxl/acpi.c b/drivers/cxl/acpi.c
> index d1c559879dcc..40d055560e52 100644
> --- a/drivers/cxl/acpi.c
> +++ b/drivers/cxl/acpi.c
> @@ -14,7 +14,7 @@
>
> struct cxl_cxims_data {
> int nr_maps;
> - u64 xormaps[];
> + u64 xormaps[] __counted_by(nr_maps);
> };
>
> /*
> @@ -112,9 +112,9 @@ static int cxl_parse_cxims(union acpi_subtable_headers *header, void *arg,
> GFP_KERNEL);
> if (!cximsd)
> return -ENOMEM;
> + cximsd->nr_maps = nr_maps;
> memcpy(cximsd->xormaps, cxims->xormap_list,
> nr_maps * sizeof(*cximsd->xormaps));
> - cximsd->nr_maps = nr_maps;
> cxlrd->platform_data = cximsd;
>
> return 0;

2023-09-23 08:58:52

by Gustavo A. R. Silva

[permalink] [raw]
Subject: Re: [PATCH] cxl/acpi: Annotate struct cxl_cxims_data with __counted_by

On Fri, Sep 22, 2023 at 10:53:19AM -0700, Kees Cook wrote:
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
> (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
>
> As found with Coccinelle[1], add __counted_by for struct cxl_cxims_data.
> Additionally, since the element count member must be set before accessing
> the annotated flexible array member, move its initialization earlier.
>
> [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci
>
> Cc: Davidlohr Bueso <[email protected]>
> Cc: Jonathan Cameron <[email protected]>
> Cc: Dave Jiang <[email protected]>
> Cc: Alison Schofield <[email protected]>
> Cc: Vishal Verma <[email protected]>
> Cc: Ira Weiny <[email protected]>
> Cc: Dan Williams <[email protected]>
> Cc: [email protected]
> Signed-off-by: Kees Cook <[email protected]>

Reviewed-by: Gustavo A. R. Silva <[email protected]>

Thanks
--
Gustavo

> ---
> drivers/cxl/acpi.c | 4 ++--
> 1 file changed, 2 insertions(+), 2 deletions(-)
>
> diff --git a/drivers/cxl/acpi.c b/drivers/cxl/acpi.c
> index d1c559879dcc..40d055560e52 100644
> --- a/drivers/cxl/acpi.c
> +++ b/drivers/cxl/acpi.c
> @@ -14,7 +14,7 @@
>
> struct cxl_cxims_data {
> int nr_maps;
> - u64 xormaps[];
> + u64 xormaps[] __counted_by(nr_maps);
> };
>
> /*
> @@ -112,9 +112,9 @@ static int cxl_parse_cxims(union acpi_subtable_headers *header, void *arg,
> GFP_KERNEL);
> if (!cximsd)
> return -ENOMEM;
> + cximsd->nr_maps = nr_maps;
> memcpy(cximsd->xormaps, cxims->xormap_list,
> nr_maps * sizeof(*cximsd->xormaps));
> - cximsd->nr_maps = nr_maps;
> cxlrd->platform_data = cximsd;
>
> return 0;
> --
> 2.34.1
>
>

2023-09-28 12:09:50

by Justin Stitt

[permalink] [raw]
Subject: Re: [PATCH] cxl/acpi: Annotate struct cxl_cxims_data with __counted_by

On Sat, Sep 23, 2023 at 2:53 AM Kees Cook <[email protected]> wrote:
>
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
> (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
>
> As found with Coccinelle[1], add __counted_by for struct cxl_cxims_data.
> Additionally, since the element count member must be set before accessing
> the annotated flexible array member, move its initialization earlier.
>
> [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci
>
> Cc: Davidlohr Bueso <[email protected]>
> Cc: Jonathan Cameron <[email protected]>
> Cc: Dave Jiang <[email protected]>
> Cc: Alison Schofield <[email protected]>
> Cc: Vishal Verma <[email protected]>
> Cc: Ira Weiny <[email protected]>
> Cc: Dan Williams <[email protected]>
> Cc: [email protected]
> Signed-off-by: Kees Cook <[email protected]>

Looks good.

The reordering of the count assignment is crucial here otherwise
the runtime checks will trip when `cximsd->xormaps` is used as
memcpy destination.

Reviewed-by: Justin Stitt <[email protected]>

> ---
> drivers/cxl/acpi.c | 4 ++--
> 1 file changed, 2 insertions(+), 2 deletions(-)
>
> diff --git a/drivers/cxl/acpi.c b/drivers/cxl/acpi.c
> index d1c559879dcc..40d055560e52 100644
> --- a/drivers/cxl/acpi.c
> +++ b/drivers/cxl/acpi.c
> @@ -14,7 +14,7 @@
>
> struct cxl_cxims_data {
> int nr_maps;
> - u64 xormaps[];
> + u64 xormaps[] __counted_by(nr_maps);
> };
>
> /*
> @@ -112,9 +112,9 @@ static int cxl_parse_cxims(union acpi_subtable_headers *header, void *arg,
> GFP_KERNEL);
> if (!cximsd)
> return -ENOMEM;
> + cximsd->nr_maps = nr_maps;
> memcpy(cximsd->xormaps, cxims->xormap_list,
> nr_maps * sizeof(*cximsd->xormaps));
> - cximsd->nr_maps = nr_maps;
> cxlrd->platform_data = cximsd;
>
> return 0;
> --
> 2.34.1
>
>

2023-09-28 13:10:10

by Davidlohr Bueso

[permalink] [raw]
Subject: Re: [PATCH] cxl/acpi: Annotate struct cxl_cxims_data with __counted_by

On Fri, 22 Sep 2023, Kees Cook wrote:

>Prepare for the coming implementation by GCC and Clang of the __counted_by
>attribute. Flexible array members annotated with __counted_by can have
>their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
>(for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
>functions).
>
>As found with Coccinelle[1], add __counted_by for struct cxl_cxims_data.
>Additionally, since the element count member must be set before accessing
>the annotated flexible array member, move its initialization earlier.

Nice.

Reviewed-by: Davidlohr Bueso <[email protected]>

>
>[1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci
>
>Cc: Davidlohr Bueso <[email protected]>
>Cc: Jonathan Cameron <[email protected]>
>Cc: Dave Jiang <[email protected]>
>Cc: Alison Schofield <[email protected]>
>Cc: Vishal Verma <[email protected]>
>Cc: Ira Weiny <[email protected]>
>Cc: Dan Williams <[email protected]>
>Cc: [email protected]
>Signed-off-by: Kees Cook <[email protected]>
>---
> drivers/cxl/acpi.c | 4 ++--
> 1 file changed, 2 insertions(+), 2 deletions(-)
>
>diff --git a/drivers/cxl/acpi.c b/drivers/cxl/acpi.c
>index d1c559879dcc..40d055560e52 100644
>--- a/drivers/cxl/acpi.c
>+++ b/drivers/cxl/acpi.c
>@@ -14,7 +14,7 @@
>
> struct cxl_cxims_data {
> int nr_maps;
>- u64 xormaps[];
>+ u64 xormaps[] __counted_by(nr_maps);
> };
>
> /*
>@@ -112,9 +112,9 @@ static int cxl_parse_cxims(union acpi_subtable_headers *header, void *arg,
> GFP_KERNEL);
> if (!cximsd)
> return -ENOMEM;
>+ cximsd->nr_maps = nr_maps;
> memcpy(cximsd->xormaps, cxims->xormap_list,
> nr_maps * sizeof(*cximsd->xormaps));
>- cximsd->nr_maps = nr_maps;
> cxlrd->platform_data = cximsd;
>
> return 0;
>--
>2.34.1
>