Re: [PATCH 2/2][next] clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider

From: Kees Cook
Date: Thu Oct 12 2023 - 12:21:57 EST


On Wed, Oct 11, 2023 at 08:18:45PM -0600, Gustavo A. R. Silva wrote:
> In order to gain the bounds-checking coverage that __counted_by provides
> to flexible-array members at run-time via CONFIG_UBSAN_BOUNDS (for array
> indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family functions),
> we must make sure that the counter member, in this particular case `num`,
> is updated before the first access to the flex-array member, in this
> particular case array `hws`. See below:
>
> commit f316cdff8d67 ("clk: Annotate struct clk_hw_onecell_data with
> __counted_by") introduced `__counted_by` for `struct clk_hw_onecell_data`
> together with changes to relocate some of assignments of counter `num`
> before `hws` is accessed:
>
> include/linux/clk-provider.h:
> 1380 struct clk_hw_onecell_data {
> 1381 unsigned int num;
> 1382 struct clk_hw *hws[] __counted_by(num);
> 1383 };
>
> However, this structure is used as a member in other structs, in this
> case in `struct visconti_pll_provider`:
>
> drivers/clk/visconti/pll.h:
> 16 struct visconti_pll_provider {
> 17 void __iomem *reg_base;
> 18 struct device_node *node;
> 19
> 20 /* Must be last */
> 21 struct clk_hw_onecell_data clk_data;
> 22 };
>
> Hence, we need to move the assignments to `ctx->clk_data.num` after
> allocation for `struct visconti_pll_provider` and before accessing the
> flexible array `ctx->clk_data.hws`. And, as assignments for all members
> in `struct visconti_pll_provider` are originally adjacent to each other,
> relocate all assignments together, so we don't split up
> `ctx->clk_data.hws = nr_plls` from the rest. :)
>
> Signed-off-by: Gustavo A. R. Silva <gustavoars@xxxxxxxxxx>

Looks good; thanks!

Reviewed-by: Kees Cook <keescook@xxxxxxxxxxxx>

--
Kees Cook