lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:	Tue, 20 Oct 2009 01:40:46 +0200
From:	Johannes Weiner <hannes@...xchg.org>
To:	Earl Chew <earl_chew@...lent.com>
Cc:	linux-kernel@...r.kernel.org
Subject: Re: Arithmetic overflow in may_expand_vm()

On Mon, Oct 19, 2009 at 07:43:01AM -0700, Earl Chew wrote:
> Johannes Weiner wrote:
> >>If npages is stupendously large, the failure predicate may
> >>return a false negative due to (cur + npages) overflowing and
> >>wrapping.
> >
> >Can this really happen?
> >
> >npages always originates in a value of byte granularity, giving a
> >theoretical maximum of ~0UL >> PAGE_SHIFT (checking for more than the
> >number of addressable bytes just makes no sense).
> 
> I think you're saying that there are no (external facing)
> interfaces that ask for pages -- they always ask for octets.

Yes.

> You may well be right. I don't know the kernel code base well
> enough to say for sure one way or another.
> 
> >And mm->total_vm is always PAGE_SIZE times smaller than total user
> >address space (which in turn is always less than ~0UL).
> >
> >So I can not see this overflow being possible with PAGE_SHIFT > 0.
> 
> A very reasonable argument to be sure.
> 
> I can think of two counter-arguments:
> 
> a. The fewer assumptions made by may_expand_vm() (or any other
>    function for that matter) about its callers, the more robust
>    the function, and the more resilient the system.
> 
>    I think it would be good practice for may_expand_vm() to
>    do the right thing for all possible input values. Especially
>    in this case where the cost of doing the right thing is either
>    very small or zero.

But implicitely defending against something we do not expect to happen
is misleading.

If you expect overflows to be possible (when validating user input
e.g.), check for them.  But please don't make the code suggest they
could appear in any sane condition when they in fact do not.

I think that has better chances of making semantics and misuse more
obvious.

> b. There are other examples in the code base that use the more
>    robust approach. For instance see kernel/filemap.c:
> 
>         unsigned long limit =
>            current->signal->rlim[RLIMIT_FSIZE].rlim_cur;
> 
>            ... snip ...
> 
>                 if (limit != RLIM_INFINITY) {
>                         if (*pos >= limit) {
>                                 send_sig(SIGXFSZ, current, 0);
>                                 return -EFBIG;
>                         }
>                         if (*count > limit - (typeof(limit))*pos) {
>                                 *count = limit - (typeof(limit))*pos;
>                         }
>                 }

And it is misleading.  That function (generic_write_checks) can not
cope with overflows anyway and callsites should have sorted that out
long before.  But some of those checks suggest otherwise.
--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ