pid: Replace struct pid 1-element array with flex-array
authorKees Cook <keescook@chromium.org>
Fri, 30 Jun 2023 07:46:17 +0000 (09:46 +0200)
committerLinus Torvalds <torvalds@linux-foundation.org>
Fri, 30 Jun 2023 16:04:01 +0000 (09:04 -0700)
For pid namespaces, struct pid uses a dynamically sized array member,
"numbers".  This was implemented using the ancient 1-element fake
flexible array, which has been deprecated for decades.

Replace it with a C99 flexible array, refactor the array size
calculations to use struct_size(), and address elements via indexes.
Note that the static initializer (which defines a single element) works
as-is, and requires no special handling.

Without this, CONFIG_UBSAN_BOUNDS (and potentially
CONFIG_FORTIFY_SOURCE) will trigger bounds checks:

  https://lore.kernel.org/lkml/20230517-bushaltestelle-super-e223978c1ba6@brauner

Cc: Christian Brauner <brauner@kernel.org>
Cc: Jan Kara <jack@suse.cz>
Cc: Jeff Xu <jeffxu@google.com>
Cc: Andreas Gruenbacher <agruenba@redhat.com>
Cc: Daniel Verkamp <dverkamp@chromium.org>
Cc: "Paul E. McKenney" <paulmck@kernel.org>
Cc: Jeff Xu <jeffxu@google.com>
Cc: Andrew Morton <akpm@linux-foundation.org>
Cc: Boqun Feng <boqun.feng@gmail.com>
Cc: Luis Chamberlain <mcgrof@kernel.org>
Cc: Frederic Weisbecker <frederic@kernel.org>
Reported-by: syzbot+ac3b41786a2d0565b6d5@syzkaller.appspotmail.com
[brauner: dropped unrelated changes and remove 0 with NULL cast]
Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Christian Brauner <brauner@kernel.org>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
include/linux/pid.h
kernel/pid.c
kernel/pid_namespace.c

index b75de28..653a527 100644 (file)
@@ -67,7 +67,7 @@ struct pid
        /* wait queue for pidfd notifications */
        wait_queue_head_t wait_pidfd;
        struct rcu_head rcu;
-       struct upid numbers[1];
+       struct upid numbers[];
 };
 
 extern struct pid init_struct_pid;
index f93954a..8bce3ae 100644 (file)
@@ -656,8 +656,11 @@ void __init pid_idr_init(void)
 
        idr_init(&init_pid_ns.idr);
 
-       init_pid_ns.pid_cachep = KMEM_CACHE(pid,
-                       SLAB_HWCACHE_ALIGN | SLAB_PANIC | SLAB_ACCOUNT);
+       init_pid_ns.pid_cachep = kmem_cache_create("pid",
+                       struct_size((struct pid *)NULL, numbers, 1),
+                       __alignof__(struct pid),
+                       SLAB_HWCACHE_ALIGN | SLAB_PANIC | SLAB_ACCOUNT,
+                       NULL);
 }
 
 static struct file *__pidfd_fget(struct task_struct *task, int fd)
index b43eee0..70a9297 100644 (file)
@@ -48,7 +48,7 @@ static struct kmem_cache *create_pid_cachep(unsigned int level)
                return kc;
 
        snprintf(name, sizeof(name), "pid_%u", level + 1);
-       len = sizeof(struct pid) + level * sizeof(struct upid);
+       len = struct_size((struct pid *)NULL, numbers, level + 1);
        mutex_lock(&pid_caches_mutex);
        /* Name collision forces to do allocation under mutex. */
        if (!*pkc)