lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Mon, 10 Jun 2024 11:33:18 -0700
From: Nathan Chancellor <nathan@...nel.org>
To: Kees Cook <kees@...nel.org>
Cc: "Gustavo A. R. Silva" <gustavoars@...nel.org>,
	Christian Schrefl <chrisi.schrefl@...il.com>,
	linux-hardening@...r.kernel.org, linux-kernel@...r.kernel.org
Subject: Re: [PATCH] kunit/overflow: Adjust for __counted_by with
 DEFINE_RAW_FLEX()

On Mon, Jun 10, 2024 at 11:23:05AM -0700, Kees Cook wrote:
> When a flexible array structure has a __counted_by annotation, its use
> with DEFINE_RAW_FLEX() will result in the count being zero-initialized.
> This is expected since one doesn't want to use RAW with a counted_by
> struct. Adjust the tests to check for the condition and for compiler
> support.
> 
> Reported-by: Christian Schrefl <chrisi.schrefl@...il.com>
> Closes: https://lore.kernel.org/all/0bfc6b38-8bc5-4971-b6fb-dc642a73fbfe@gmail.com/
> Suggested-by: Nathan Chancellor <nathan@...nel.org>
> Signed-off-by: Kees Cook <kees@...nel.org>

Seems reasonable to me.

Reviewed-by: Nathan Chancellor <nathan@...nel.org>

> ---
> Cc: "Gustavo A. R. Silva" <gustavoars@...nel.org>
> Cc: linux-hardening@...r.kernel.org
> ---
>  lib/overflow_kunit.c | 20 +++++++++++++++++---
>  1 file changed, 17 insertions(+), 3 deletions(-)
> 
> diff --git a/lib/overflow_kunit.c b/lib/overflow_kunit.c
> index 4ef31b0bb74d..d305b0c054bb 100644
> --- a/lib/overflow_kunit.c
> +++ b/lib/overflow_kunit.c
> @@ -1178,14 +1178,28 @@ struct foo {
>  	s16 array[] __counted_by(counter);
>  };
>  
> +struct bar {
> +	int a;
> +	u32 counter;
> +	s16 array[];
> +};
> +
>  static void DEFINE_FLEX_test(struct kunit *test)
>  {
> -	DEFINE_RAW_FLEX(struct foo, two, array, 2);
> +	/* Using _RAW_ on a __counted_by struct will initialize "counter" to zero */
> +	DEFINE_RAW_FLEX(struct foo, two_but_zero, array, 2);
> +#if __has_attribute(__counted_by__)
> +	int expected_raw_size = sizeof(struct foo);
> +#else
> +	int expected_raw_size = sizeof(struct foo) + 2 * sizeof(s16);
> +#endif
> +	/* Without annotation, it will always be on-stack size. */
> +	DEFINE_RAW_FLEX(struct bar, two, array, 2);
>  	DEFINE_FLEX(struct foo, eight, array, counter, 8);
>  	DEFINE_FLEX(struct foo, empty, array, counter, 0);
>  
> -	KUNIT_EXPECT_EQ(test, __struct_size(two),
> -			sizeof(struct foo) + sizeof(s16) + sizeof(s16));
> +	KUNIT_EXPECT_EQ(test, __struct_size(two_but_zero), expected_raw_size);
> +	KUNIT_EXPECT_EQ(test, __struct_size(two), sizeof(struct bar) + 2 * sizeof(s16));
>  	KUNIT_EXPECT_EQ(test, __struct_size(eight), 24);
>  	KUNIT_EXPECT_EQ(test, __struct_size(empty), sizeof(struct foo));
>  }
> -- 
> 2.34.1
> 

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ