atags_proc: Add __counted_by for struct buffer and use struct_size()
authorGustavo A. R. Silva <gustavoars@kernel.org>
Tue, 10 Oct 2023 12:46:50 +0000 (06:46 -0600)
committerKees Cook <keescook@chromium.org>
Sat, 2 Dec 2023 20:32:07 +0000 (12:32 -0800)
Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

While there, use struct_size() helper, instead of the open-coded
version, to calculate the size for the allocation of the whole
flexible structure, including of course, the flexible-array member.

This code was found with the help of Coccinelle, and audited and
fixed manually.

Signed-off-by: Gustavo A. R. Silva <gustavoars@kernel.org>
Reviewed-by: Kees Cook <keescook@chromium.org>
Reviewed-by: Justin Stitt <justinstitt@google.com>
Link: https://lore.kernel.org/r/ZSVHurzo/4aFQcT3@work
Signed-off-by: Kees Cook <keescook@chromium.org>
arch/arm/kernel/atags_proc.c

index 3ec2afe78423278defddb9b89249f6e313681d51..cd09f8ab93e36cbd0671a22f4e8acf5d0f8a5254 100644 (file)
@@ -7,7 +7,7 @@
 
 struct buffer {
        size_t size;
-       char data[];
+       char data[] __counted_by(size);
 };
 
 static ssize_t atags_read(struct file *file, char __user *buf,
@@ -54,7 +54,7 @@ static int __init init_atags_procfs(void)
 
        WARN_ON(tag->hdr.tag != ATAG_NONE);
 
-       b = kmalloc(sizeof(*b) + size, GFP_KERNEL);
+       b = kmalloc(struct_size(b, data, size), GFP_KERNEL);
        if (!b)
                goto nomem;