Received: by 2002:a05:6358:3188:b0:123:57c1:9b43 with SMTP id q8csp3343531rwd; Mon, 22 May 2023 12:13:46 -0700 (PDT) X-Google-Smtp-Source: ACHHUZ6Q2+k7cMGtbf1akO8P1TGgDrxGgBz0g0u/wIjCkG0aqkuU39z1WFbK4Cjx7MkzYUzU1xME X-Received: by 2002:a05:6a00:9a4:b0:63e:6b8a:7975 with SMTP id u36-20020a056a0009a400b0063e6b8a7975mr15652543pfg.9.1684782825816; Mon, 22 May 2023 12:13:45 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1684782825; cv=none; d=google.com; s=arc-20160816; b=JtMGDuWYaz564NZfO/x7wcMBdtXNKQKiVQsk+5sCYoChVSNe5L0tM/7ekRUjGjuhV9 P9/zqj1A9aEtzdJCP2A3XbbW4XaJ5n6i7J4legfZqe1f3e+k0fmxLYDFi2UgOIVLSEpP 9TYd+GQ+sWrQH4YyAPlH1C+y682FyoFTGu/V5ZUt3nkqeEoameddWYd3DiprR3EihpAB 7cMHMjAcvCfFD9zrK94nHY7myDOhygX6SedJ+zNgw69NBIsewj/XM3s0zkonnxMChVoh TS8hkHm/ecTSfMc0fX8eWj8h/kICHFOZZPMcsxbbe7G65loj05P/EOWuC2uy5gmvPL2Q ptrg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:sender:dkim-signature; bh=NXUOmQaA/PPc5IVqYPZz5n5b6S9sKOGW6rscflhON08=; b=ks/9ne6J0CspJ+O5QnyhURL61q0gZp5uwkWesOACxX6XlLnVtiymu5WhZeEbsHfgM8 TTdOEy4RET3yAdA7Vj+sV91q2eLpoXECq6qWoCXyIO5Y1hJ8g7ZKOMDf8TXzClrorckk VjTlb18fqPa8tvkkzL6qlGPm5im4nnXGN2wsQd6knDMfvekBhNblqfsWS8HZJB/CJ7e5 /fPOSMkRJlgc+UVIJm5qVTAb0TYfqqsjd4ePcfh3TrcdfLsu4XsFvQWbPYHxvpSCuxNu /Utu9CUQELHlAKpUZOEkM2fWx7fGx9mSzw6fNjCaIbQ1NEM+7Ra47Ukqa4AsJvVZ0ddE hG/Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20221208 header.b=hTbbdrwF; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id w191-20020a6382c8000000b00534746c89a5si5233133pgd.749.2023.05.22.12.13.28; Mon, 22 May 2023 12:13:45 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20221208 header.b=hTbbdrwF; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233823AbjEVTGo (ORCPT + 99 others); Mon, 22 May 2023 15:06:44 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:34146 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233232AbjEVTGn (ORCPT ); Mon, 22 May 2023 15:06:43 -0400 Received: from mail-pf1-x42a.google.com (mail-pf1-x42a.google.com [IPv6:2607:f8b0:4864:20::42a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id AF6C3A7; Mon, 22 May 2023 12:06:42 -0700 (PDT) Received: by mail-pf1-x42a.google.com with SMTP id d2e1a72fcca58-64d18d772bdso5672176b3a.3; Mon, 22 May 2023 12:06:42 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1684782402; x=1687374402; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:sender:from:to:cc:subject:date:message-id :reply-to; bh=NXUOmQaA/PPc5IVqYPZz5n5b6S9sKOGW6rscflhON08=; b=hTbbdrwFwiFBdH81qUA0luS3Ov5aNfJ0TVKQBneaz5wRyqeQljOfzzMMXNKu7h/5cN sAH2etANRA53oFmkUKNfmR4BlZe0ScKlLvn0m1Xkpr6LrvQ0gLX9BPsnV+sRGbDkOMwk idJBYBj+8YAYL6Nb/K6mn4aMNHAG6dPI1QQs+fH65X5K4buppSq4G5fEDLEnVLt6cO+R 1BXD5j+xBttLKonHkqVMfvR1btd3+jHA7lx415wbemH5UZRZGP5LESKci6AXAHlUvYVz W9sYnC9SnqYrmy7OJdW9cOLBQLJwVATEDTB5oFfVg4+OU0gS5GMUa3BlDCnXXQ9RqVDJ lANg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1684782402; x=1687374402; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:sender:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=NXUOmQaA/PPc5IVqYPZz5n5b6S9sKOGW6rscflhON08=; b=X35WdXI0y1sDwJxWMvVctEdSOlEOgVHheD1WsnXVhuobPWXKDT6b8hEmY0C21hqM6d 2XB5vWoyTUvnDLI3JAlrDun2N+pdpET+lTbFbDBI7/KaMypi/oCM8fRDg0//dL5cz0Hs QOo8ROeOOCJv5BU1mBMORqvscjMB9ht3Vk+dIPdlH2my3SumU1gCcvlFB+AddqHG9WkZ 0mi9ir9W3uuBPpM/xJ/PGIyWSWldfSKZmW0ueXANHIf59IELQdxLBUjC/bODApVtZgHr 9RoiSygQF6wyjJiKnZC1QXZvazvE07flLkaa1QvbMOPLUt8FDn/7E8Dj9aO2PL8tO0hM s0Sw== X-Gm-Message-State: AC+VfDz4+uO4fszoSkndwOBtfuP80sX+dgNGTHpgnDFm6VeF/BlDtzph 0hUIE5095LZR527b8GBI5Gs= X-Received: by 2002:a05:6a00:2d28:b0:64a:f730:154b with SMTP id fa40-20020a056a002d2800b0064af730154bmr14128008pfb.5.1684782401850; Mon, 22 May 2023 12:06:41 -0700 (PDT) Received: from localhost ([2620:10d:c090:400::5:39c]) by smtp.gmail.com with ESMTPSA id fe21-20020a056a002f1500b0064d47cd117esm4186288pfb.39.2023.05.22.12.06.41 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 22 May 2023 12:06:41 -0700 (PDT) Sender: Tejun Heo Date: Mon, 22 May 2023 09:06:39 -1000 From: Tejun Heo To: Azeem Shaikh Cc: Zefan Li , Johannes Weiner , linux-hardening@vger.kernel.org, cgroups@vger.kernel.org, linux-kernel@vger.kernel.org Subject: Re: [PATCH] cgroup: Replace all non-returning strlcpy with strscpy Message-ID: References: <20230517144910.1521547-1-azeemshaikh38@gmail.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20230517144910.1521547-1-azeemshaikh38@gmail.com> X-Spam-Status: No, score=-1.5 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_EF,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,RCVD_IN_DNSWL_NONE,SPF_HELO_NONE, SPF_PASS,T_SCC_BODY_TEXT_LINE autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, May 17, 2023 at 02:49:10PM +0000, Azeem Shaikh wrote: > strlcpy() reads the entire source buffer first. > This read may exceed the destination size limit. > This is both inefficient and can lead to linear read > overflows if a source string is not NUL-terminated [1]. > In an effort to remove strlcpy() completely [2], replace > strlcpy() here with strscpy(). > No return values were used, so direct replacement is safe. > > [1] https://www.kernel.org/doc/html/latest/process/deprecated.html#strlcpy > [2] https://github.com/KSPP/linux/issues/89 > > Signed-off-by: Azeem Shaikh Applied to cgroup/for-6.5. Thanks. -- tejun