diff mbox series

wifi: p54: Annotate struct p54_cal_database with __counted_by

Message ID 20231006201719.work.356-kees@kernel.org
State Superseded
Headers show
Series wifi: p54: Annotate struct p54_cal_database with __counted_by | expand

Commit Message

Kees Cook Oct. 6, 2023, 8:17 p.m. UTC
Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

As found with Coccinelle[1], add __counted_by for struct p54_cal_database.

Cc: Christian Lamparter <chunkeey@googlemail.com>
Cc: Kalle Valo <kvalo@kernel.org>
Cc: "Gustavo A. R. Silva" <gustavoars@kernel.org>
Cc: linux-wireless@vger.kernel.org
Cc: linux-hardening@vger.kernel.org
Link: https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci [1]
Signed-off-by: Kees Cook <keescook@chromium.org>
---
 drivers/net/wireless/intersil/p54/p54.h | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Comments

Jason Andryuk Oct. 9, 2023, 2:55 p.m. UTC | #1
Hi,

I randomly peeked at this patch.  Unfortunately, I am not familiar
with the actual p54 code.

On Fri, Oct 6, 2023 at 4:17 PM Kees Cook <keescook@chromium.org> wrote:
>
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
> array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
>
> As found with Coccinelle[1], add __counted_by for struct p54_cal_database.
>
> Cc: Christian Lamparter <chunkeey@googlemail.com>
> Cc: Kalle Valo <kvalo@kernel.org>
> Cc: "Gustavo A. R. Silva" <gustavoars@kernel.org>
> Cc: linux-wireless@vger.kernel.org
> Cc: linux-hardening@vger.kernel.org
> Link: https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci [1]
> Signed-off-by: Kees Cook <keescook@chromium.org>
> ---
>  drivers/net/wireless/intersil/p54/p54.h | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/drivers/net/wireless/intersil/p54/p54.h b/drivers/net/wireless/intersil/p54/p54.h
> index 3356ea708d81..770e348d1f6c 100644
> --- a/drivers/net/wireless/intersil/p54/p54.h
> +++ b/drivers/net/wireless/intersil/p54/p54.h
> @@ -126,7 +126,7 @@ struct p54_cal_database {
>         size_t entry_size;
>         size_t offset;
>         size_t len;
> -       u8 data[];
> +       u8 data[] __counted_by(entries);

This looks incorrect - I think you want __counted_by(len)?  The
presence of entry_size made me suspicious.

>  };

This is the function that creates struct p54_cal_database:

static struct p54_cal_database *p54_convert_db(struct pda_custom_wrapper *src,
                                               size_t total_len)
{
        struct p54_cal_database *dst;
        size_t payload_len, entries, entry_size, offset;

        payload_len = le16_to_cpu(src->len);
        entries = le16_to_cpu(src->entries);
        entry_size = le16_to_cpu(src->entry_size);
        offset = le16_to_cpu(src->offset);
        if (((entries * entry_size + offset) != payload_len) ||
             (payload_len + sizeof(*src) != total_len))
                return NULL;

        dst = kmalloc(sizeof(*dst) + payload_len, GFP_KERNEL);
        if (!dst)
                return NULL;

        dst->entries = entries;
        dst->entry_size = entry_size;
        dst->offset = offset;
        dst->len = payload_len;

        memcpy(dst->data, src->data, payload_len);
        return dst;
}

You can see that kmalloc is performed with `sizeof(*dst) +
payload_len`, and payload_len is assigned to ->len.

I don't read Coccinelle, but, if this patch was auto-generated, I
wonder if the script has an error.

Regards,
Jason
Gustavo A. R. Silva Oct. 9, 2023, 3:03 p.m. UTC | #2
On 10/9/23 16:55, Jason Andryuk wrote:
> Hi,
> 
> I randomly peeked at this patch.  Unfortunately, I am not familiar
> with the actual p54 code.
> 
> On Fri, Oct 6, 2023 at 4:17 PM Kees Cook <keescook@chromium.org> wrote:
>>
>> Prepare for the coming implementation by GCC and Clang of the __counted_by
>> attribute. Flexible array members annotated with __counted_by can have
>> their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
>> array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
>> functions).
>>
>> As found with Coccinelle[1], add __counted_by for struct p54_cal_database.
>>
>> Cc: Christian Lamparter <chunkeey@googlemail.com>
>> Cc: Kalle Valo <kvalo@kernel.org>
>> Cc: "Gustavo A. R. Silva" <gustavoars@kernel.org>
>> Cc: linux-wireless@vger.kernel.org
>> Cc: linux-hardening@vger.kernel.org
>> Link: https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci [1]
>> Signed-off-by: Kees Cook <keescook@chromium.org>
>> ---
>>   drivers/net/wireless/intersil/p54/p54.h | 2 +-
>>   1 file changed, 1 insertion(+), 1 deletion(-)
>>
>> diff --git a/drivers/net/wireless/intersil/p54/p54.h b/drivers/net/wireless/intersil/p54/p54.h
>> index 3356ea708d81..770e348d1f6c 100644
>> --- a/drivers/net/wireless/intersil/p54/p54.h
>> +++ b/drivers/net/wireless/intersil/p54/p54.h
>> @@ -126,7 +126,7 @@ struct p54_cal_database {
>>          size_t entry_size;
>>          size_t offset;
>>          size_t len;
>> -       u8 data[];
>> +       u8 data[] __counted_by(entries);
> 
> This looks incorrect - I think you want __counted_by(len)?  The

I think you're right. More comments below...

> presence of entry_size made me suspicious.
> 
>>   };
> 
> This is the function that creates struct p54_cal_database:
> 
> static struct p54_cal_database *p54_convert_db(struct pda_custom_wrapper *src,
>                                                 size_t total_len)
> {
>          struct p54_cal_database *dst;
>          size_t payload_len, entries, entry_size, offset;
> 
>          payload_len = le16_to_cpu(src->len);
>          entries = le16_to_cpu(src->entries);
>          entry_size = le16_to_cpu(src->entry_size);
>          offset = le16_to_cpu(src->offset);
>          if (((entries * entry_size + offset) != payload_len) ||
>               (payload_len + sizeof(*src) != total_len))
>                  return NULL;
> 
>          dst = kmalloc(sizeof(*dst) + payload_len, GFP_KERNEL);
>          if (!dst)
>                  return NULL;
> 
>          dst->entries = entries;
>          dst->entry_size = entry_size;
>          dst->offset = offset;
>          dst->len = payload_len;
> 
>          memcpy(dst->data, src->data, payload_len);
>          return dst;
> }
> 
> You can see that kmalloc is performed with `sizeof(*dst) +
> payload_len`, and payload_len is assigned to ->len.

This should be changed to:

-       dst = kmalloc(sizeof(*dst) + payload_len, GFP_KERNEL);
+       dst = kmalloc(struct_size(dst, data, payload_len), GFP_KERNEL);

> 
> I don't read Coccinelle, but, if this patch was auto-generated, I
> wonder if the script has an error.

With the struct_size() change, the Coccinelle script should be able to
generate a correct patch for this.

--
Gustavo
Kees Cook Oct. 9, 2023, 4:07 p.m. UTC | #3
On Mon, Oct 09, 2023 at 10:55:32AM -0400, Jason Andryuk wrote:
> Hi,
> 
> I randomly peeked at this patch.  Unfortunately, I am not familiar
> with the actual p54 code.
> 
> On Fri, Oct 6, 2023 at 4:17 PM Kees Cook <keescook@chromium.org> wrote:
> >
> > Prepare for the coming implementation by GCC and Clang of the __counted_by
> > attribute. Flexible array members annotated with __counted_by can have
> > their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
> > array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> > functions).
> >
> > As found with Coccinelle[1], add __counted_by for struct p54_cal_database.
> >
> > Cc: Christian Lamparter <chunkeey@googlemail.com>
> > Cc: Kalle Valo <kvalo@kernel.org>
> > Cc: "Gustavo A. R. Silva" <gustavoars@kernel.org>
> > Cc: linux-wireless@vger.kernel.org
> > Cc: linux-hardening@vger.kernel.org
> > Link: https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci [1]
> > Signed-off-by: Kees Cook <keescook@chromium.org>
> > ---
> >  drivers/net/wireless/intersil/p54/p54.h | 2 +-
> >  1 file changed, 1 insertion(+), 1 deletion(-)
> >
> > diff --git a/drivers/net/wireless/intersil/p54/p54.h b/drivers/net/wireless/intersil/p54/p54.h
> > index 3356ea708d81..770e348d1f6c 100644
> > --- a/drivers/net/wireless/intersil/p54/p54.h
> > +++ b/drivers/net/wireless/intersil/p54/p54.h
> > @@ -126,7 +126,7 @@ struct p54_cal_database {
> >         size_t entry_size;
> >         size_t offset;
> >         size_t len;
> > -       u8 data[];
> > +       u8 data[] __counted_by(entries);
> 
> This looks incorrect - I think you want __counted_by(len)?  The
> presence of entry_size made me suspicious.
> 
> >  };
> 
> This is the function that creates struct p54_cal_database:
> 
> static struct p54_cal_database *p54_convert_db(struct pda_custom_wrapper *src,
>                                                size_t total_len)
> {
>         struct p54_cal_database *dst;
>         size_t payload_len, entries, entry_size, offset;
> 
>         payload_len = le16_to_cpu(src->len);
>         entries = le16_to_cpu(src->entries);
>         entry_size = le16_to_cpu(src->entry_size);
>         offset = le16_to_cpu(src->offset);
>         if (((entries * entry_size + offset) != payload_len) ||
>              (payload_len + sizeof(*src) != total_len))
>                 return NULL;
> 
>         dst = kmalloc(sizeof(*dst) + payload_len, GFP_KERNEL);
>         if (!dst)
>                 return NULL;
> 
>         dst->entries = entries;
>         dst->entry_size = entry_size;
>         dst->offset = offset;
>         dst->len = payload_len;
> 
>         memcpy(dst->data, src->data, payload_len);
>         return dst;
> }
> 
> You can see that kmalloc is performed with `sizeof(*dst) +
> payload_len`, and payload_len is assigned to ->len.

Agreed!

> I don't read Coccinelle, but, if this patch was auto-generated, I
> wonder if the script has an error.

Yeah, I'm not sure which part went wrong. I will investigate. Thanks for
catching this!
Kees Cook Oct. 9, 2023, 4:18 p.m. UTC | #4
On Mon, Oct 09, 2023 at 10:55:32AM -0400, Jason Andryuk wrote:
> This is the function that creates struct p54_cal_database:
> 
> static struct p54_cal_database *p54_convert_db(struct pda_custom_wrapper *src,
>                                                size_t total_len)
> {
>         struct p54_cal_database *dst;
>         size_t payload_len, entries, entry_size, offset;
> 
>         payload_len = le16_to_cpu(src->len);
>         entries = le16_to_cpu(src->entries);
>         entry_size = le16_to_cpu(src->entry_size);
>         offset = le16_to_cpu(src->offset);
>         if (((entries * entry_size + offset) != payload_len) ||
>              (payload_len + sizeof(*src) != total_len))
>                 return NULL;
> 
>         dst = kmalloc(sizeof(*dst) + payload_len, GFP_KERNEL);
>         if (!dst)
>                 return NULL;
> 
>         dst->entries = entries;
>         dst->entry_size = entry_size;
>         dst->offset = offset;
>         dst->len = payload_len;
> 
>         memcpy(dst->data, src->data, payload_len);
>         return dst;
> }
> 
> You can see that kmalloc is performed with `sizeof(*dst) +
> payload_len`, and payload_len is assigned to ->len.
> 
> I don't read Coccinelle, but, if this patch was auto-generated, I
> wonder if the script has an error.

It seems that my Coccinelle script got confused by this:

p54_convert_output_limits():

        priv->output_limit = kmalloc(data[1] *
                sizeof(struct pda_channel_output_limit) +
                sizeof(*priv->output_limit), GFP_KERNEL);

	...

        priv->output_limit->entry_size =
                sizeof(struct pda_channel_output_limit);
        priv->output_limit->len = priv->output_limit->entry_size *
                                  priv->output_limit->entries +
                                  priv->output_limit->offset;

It thought "sizeof(struct pda_channel_output_limit)" was the element
count, since it wasn't able to identify the array member here.

Regardless, I've sent a v2 now. :)
diff mbox series

Patch

diff --git a/drivers/net/wireless/intersil/p54/p54.h b/drivers/net/wireless/intersil/p54/p54.h
index 3356ea708d81..770e348d1f6c 100644
--- a/drivers/net/wireless/intersil/p54/p54.h
+++ b/drivers/net/wireless/intersil/p54/p54.h
@@ -126,7 +126,7 @@  struct p54_cal_database {
 	size_t entry_size;
 	size_t offset;
 	size_t len;
-	u8 data[];
+	u8 data[] __counted_by(entries);
 };
 
 #define EEPROM_READBACK_LEN 0x3fc