linux-hardening.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v5] checkpatch: Check for 0-length and 1-element arrays
@ 2023-06-01 16:07 Kees Cook
  2023-06-01 20:08 ` Joe Perches
  2023-06-01 22:15 ` Andrew Morton
  0 siblings, 2 replies; 4+ messages in thread
From: Kees Cook @ 2023-06-01 16:07 UTC (permalink / raw)
  To: Andy Whitcroft
  Cc: Kees Cook, Dwaipayan Ray, Lukas Bulwahn, Joe Perches,
	Gustavo A . R . Silva, linux-kernel, linux-hardening

Fake flexible arrays have been deprecated since last millennium. Proper
C99 flexible arrays must be used throughout the kernel so
CONFIG_FORTIFY_SOURCE and CONFIG_UBSAN_BOUNDS can provide proper array
bounds checking.

Cc: Andy Whitcroft <apw@canonical.com>
Cc: Dwaipayan Ray <dwaipayanray1@gmail.com>
Cc: Lukas Bulwahn <lukas.bulwahn@gmail.com>
Fixed-by: Joe Perches <joe@perches.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
Acked-by: Gustavo A. R. Silva <gustavoars@kernel.org>
Link: https://lore.kernel.org/r/20230517204530.never.151-kees@kernel.org
---
v5: - add __packed to outer struct regex too (joe)
v4: https://lore.kernel.org/lkml/20230531004929.you.436-kees@kernel.org
v3: https://lore.kernel.org/r/20230527020929.give.261-kees@kernel.org
v2: https://lore.kernel.org/lkml/20230526173921.gonna.349-kees@kernel.org
v1: https://lore.kernel.org/lkml/20230517204530.never.151-kees@kernel.org
---
 scripts/checkpatch.pl | 10 ++++++++++
 1 file changed, 10 insertions(+)

diff --git a/scripts/checkpatch.pl b/scripts/checkpatch.pl
index 30b0b4fdb3bf..7bfa4d39d17f 100755
--- a/scripts/checkpatch.pl
+++ b/scripts/checkpatch.pl
@@ -7430,6 +7430,16 @@ sub process {
 			}
 		}
 
+# check for array definition/declarations that should use flexible arrays instead
+		if ($sline =~ /^[\+ ]\s*\}(?:\s*__packed)?\s*;\s*$/ &&
+		    $prevline =~ /^\+\s*(?:\}(?:\s*__packed\s*)?|$Type)\s*$Ident\s*\[\s*(0|1)\s*\]\s*;\s*$/) {
+			if (ERROR("FLEXIBLE_ARRAY",
+				  "Use C99 flexible arrays - see https://docs.kernel.org/process/deprecated.html#zero-length-and-one-element-arrays\n" . $hereprev) &&
+			    $1 == '0' && $fix) {
+				$fixed[$fixlinenr - 1] =~ s/\[\s*0\s*\]/[]/;
+			}
+		}
+
 # nested likely/unlikely calls
 		if ($line =~ /\b(?:(?:un)?likely)\s*\(\s*!?\s*(IS_ERR(?:_OR_NULL|_VALUE)?|WARN)/) {
 			WARN("LIKELY_MISUSE",
-- 
2.34.1


^ permalink raw reply related	[flat|nested] 4+ messages in thread

* Re: [PATCH v5] checkpatch: Check for 0-length and 1-element arrays
  2023-06-01 16:07 [PATCH v5] checkpatch: Check for 0-length and 1-element arrays Kees Cook
@ 2023-06-01 20:08 ` Joe Perches
  2023-06-01 22:15 ` Andrew Morton
  1 sibling, 0 replies; 4+ messages in thread
From: Joe Perches @ 2023-06-01 20:08 UTC (permalink / raw)
  To: Kees Cook, Andy Whitcroft, Andrew Morton
  Cc: Dwaipayan Ray, Lukas Bulwahn, Gustavo A . R . Silva,
	linux-kernel, linux-hardening

On Thu, 2023-06-01 at 09:07 -0700, Kees Cook wrote:
> Fake flexible arrays have been deprecated since last millennium. Proper
> C99 flexible arrays must be used throughout the kernel so
> CONFIG_FORTIFY_SOURCE and CONFIG_UBSAN_BOUNDS can provide proper array
> bounds checking.
> 
> Cc: Andy Whitcroft <apw@canonical.com>
> Cc: Dwaipayan Ray <dwaipayanray1@gmail.com>
> Cc: Lukas Bulwahn <lukas.bulwahn@gmail.com>
> Fixed-by: Joe Perches <joe@perches.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> Acked-by: Gustavo A. R. Silva <gustavoars@kernel.org>
> Link: https://lore.kernel.org/r/20230517204530.never.151-kees@kernel.org

Acked-by: Joe Perches <joe@perches.com>

> ---
> v5: - add __packed to outer struct regex too (joe)
> v4: https://lore.kernel.org/lkml/20230531004929.you.436-kees@kernel.org
> v3: https://lore.kernel.org/r/20230527020929.give.261-kees@kernel.org
> v2: https://lore.kernel.org/lkml/20230526173921.gonna.349-kees@kernel.org
> v1: https://lore.kernel.org/lkml/20230517204530.never.151-kees@kernel.org
> ---
>  scripts/checkpatch.pl | 10 ++++++++++
>  1 file changed, 10 insertions(+)
> 
> diff --git a/scripts/checkpatch.pl b/scripts/checkpatch.pl
> index 30b0b4fdb3bf..7bfa4d39d17f 100755
> --- a/scripts/checkpatch.pl
> +++ b/scripts/checkpatch.pl
> @@ -7430,6 +7430,16 @@ sub process {
>  			}
>  		}
>  
> +# check for array definition/declarations that should use flexible arrays instead
> +		if ($sline =~ /^[\+ ]\s*\}(?:\s*__packed)?\s*;\s*$/ &&
> +		    $prevline =~ /^\+\s*(?:\}(?:\s*__packed\s*)?|$Type)\s*$Ident\s*\[\s*(0|1)\s*\]\s*;\s*$/) {
> +			if (ERROR("FLEXIBLE_ARRAY",
> +				  "Use C99 flexible arrays - see https://docs.kernel.org/process/deprecated.html#zero-length-and-one-element-arrays\n" . $hereprev) &&
> +			    $1 == '0' && $fix) {
> +				$fixed[$fixlinenr - 1] =~ s/\[\s*0\s*\]/[]/;
> +			}
> +		}
> +
>  # nested likely/unlikely calls
>  		if ($line =~ /\b(?:(?:un)?likely)\s*\(\s*!?\s*(IS_ERR(?:_OR_NULL|_VALUE)?|WARN)/) {
>  			WARN("LIKELY_MISUSE",


^ permalink raw reply	[flat|nested] 4+ messages in thread

* Re: [PATCH v5] checkpatch: Check for 0-length and 1-element arrays
  2023-06-01 16:07 [PATCH v5] checkpatch: Check for 0-length and 1-element arrays Kees Cook
  2023-06-01 20:08 ` Joe Perches
@ 2023-06-01 22:15 ` Andrew Morton
  2023-06-02  2:24   ` Joe Perches
  1 sibling, 1 reply; 4+ messages in thread
From: Andrew Morton @ 2023-06-01 22:15 UTC (permalink / raw)
  To: Kees Cook
  Cc: Andy Whitcroft, Dwaipayan Ray, Lukas Bulwahn, Joe Perches,
	Gustavo A . R . Silva, linux-kernel, linux-hardening

On Thu,  1 Jun 2023 09:07:46 -0700 Kees Cook <keescook@chromium.org> wrote:

> Fake flexible arrays have been deprecated since last millennium. Proper
> C99 flexible arrays must be used throughout the kernel so
> CONFIG_FORTIFY_SOURCE and CONFIG_UBSAN_BOUNDS can provide proper array
> bounds checking.
> 
> Cc: Andy Whitcroft <apw@canonical.com>
> Cc: Dwaipayan Ray <dwaipayanray1@gmail.com>
> Cc: Lukas Bulwahn <lukas.bulwahn@gmail.com>
> Fixed-by: Joe Perches <joe@perches.com>

You didn't checkpatch your checkpatch patch!

WARNING: Non-standard signature: Fixed-by:
#248: 
Fixed-by: Joe Perches <joe@perches.com>

I'll do my usual

[joe@perches.com: handle __packed for srtucts]


^ permalink raw reply	[flat|nested] 4+ messages in thread

* Re: [PATCH v5] checkpatch: Check for 0-length and 1-element arrays
  2023-06-01 22:15 ` Andrew Morton
@ 2023-06-02  2:24   ` Joe Perches
  0 siblings, 0 replies; 4+ messages in thread
From: Joe Perches @ 2023-06-02  2:24 UTC (permalink / raw)
  To: Andrew Morton, Kees Cook
  Cc: Andy Whitcroft, Dwaipayan Ray, Lukas Bulwahn,
	Gustavo A . R . Silva, linux-kernel, linux-hardening

On Thu, 2023-06-01 at 15:15 -0700, Andrew Morton wrote:
> On Thu,  1 Jun 2023 09:07:46 -0700 Kees Cook <keescook@chromium.org> wrote:
> 
> > Fake flexible arrays have been deprecated since last millennium. Proper
> > C99 flexible arrays must be used throughout the kernel so
> > CONFIG_FORTIFY_SOURCE and CONFIG_UBSAN_BOUNDS can provide proper array
> > bounds checking.
> > 
> > Cc: Andy Whitcroft <apw@canonical.com>
> > Cc: Dwaipayan Ray <dwaipayanray1@gmail.com>
> > Cc: Lukas Bulwahn <lukas.bulwahn@gmail.com>
> > Fixed-by: Joe Perches <joe@perches.com>
> 
> You didn't checkpatch your checkpatch patch!
> 
> WARNING: Non-standard signature: Fixed-by:
> #248: 
> Fixed-by: Joe Perches <joe@perches.com>
> 
> I'll do my usual
> 
> [joe@perches.com: handle __packed for srtucts]

With that spelling?

Anyway, I went back and forth a few times with Kees
giving suggestions and corrections before sending it
on to you for more than just __packed.

I didn't (and still don't) care much about anything
other than the code.

cheers, Joe

^ permalink raw reply	[flat|nested] 4+ messages in thread

end of thread, other threads:[~2023-06-02  2:25 UTC | newest]

Thread overview: 4+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2023-06-01 16:07 [PATCH v5] checkpatch: Check for 0-length and 1-element arrays Kees Cook
2023-06-01 20:08 ` Joe Perches
2023-06-01 22:15 ` Andrew Morton
2023-06-02  2:24   ` Joe Perches

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).