From patchwork Thu Aug 17 17:19:13 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: "Gustavo A. R. Silva" X-Patchwork-Id: 136068 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a59:b82d:0:b0:3f2:4152:657d with SMTP id z13csp1682269vqi; Fri, 18 Aug 2023 14:26:11 -0700 (PDT) X-Google-Smtp-Source: AGHT+IEVrEcasZ0ZU9t+nkysWAmHGLwmKzV86r0I0zROPhETqS6Xu/N5quTQ52rAWp4x7QfMILq3 X-Received: by 2002:a05:6358:33a7:b0:134:e5ec:6ab6 with SMTP id i39-20020a05635833a700b00134e5ec6ab6mr343990rwd.25.1692393971129; Fri, 18 Aug 2023 14:26:11 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1692393971; cv=none; d=google.com; s=arc-20160816; b=NC4C1CBC2jdwVgFytMGSEOAV8n6oonrBBbeIp8nb5qfvIHnQOsBRD4SqE/XJYsfo3r WBXzmW6GtkoeUQlyCjVuQfJa7JZQRR6FGv9tALeNxWB+VlYfZyffNt9E1glvc+PntOEQ hQYj0YHRIp/zdPur4gKVVqrjtVYviWccj6xPm4flzlKmyDVNrdgQlP9TXjSZS+QM22Rw T8RL+gIOCS3eibnxJ3GM27LlO0Jif+OyqBTEOoidjcDv5gE5QGulsk8JLDdlaD5LcPMN k5G911DZEbhy5vA8Ji3qJlQ59pu/WBHOhiMhec0Q8c4YYokjKvPGznWGsGZAMjfaJJF/ AI7A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-disposition:mime-version:message-id :subject:cc:to:from:date:dkim-signature; bh=xRO2LLIr4w/kiiSSMJGNPGmZRfmYHFraMpS7WVDaTDY=; fh=tgcJ+9RRfwnaOUazijN3lFYhWLs8IdKxduj3uF+Wlj4=; b=o3Blmr4SQWJ16bTHmItDHss3fvGpTOB6pdgAbAb9jav26L8AwoPTuK1ZG1ZNLO7bmf uA1i9560Pdy0vXSd/XsrllPVb9fypiZp+z1J2bZxRlf48hZAUZIE+Sf7CByDJzTG1qaj ItEy5k8KvC7VKmBD3moQTRtI6KC94z2pEcW1Of3EAWQ+xh3dEkcjKSmSSKLRErljSyIs 8FBDsfiLj2yymwOce3cbvCmQa7fD5hdm7Zo61NUTR+sf2ja12X40a2hwpJb7sj0l2/gU K0yOo7cCzgUO1qPxqSdutLbUXUq6KLrL5PLosLgMZmNwV8aA/voNB/Qv0sVtriiqZZgU Y8gw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=qrg+XKqt; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id z32-20020a634c20000000b005649d5fc097si2052677pga.820.2023.08.18.14.25.53; Fri, 18 Aug 2023 14:26:11 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=qrg+XKqt; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1353913AbjHQRSf (ORCPT + 99 others); Thu, 17 Aug 2023 13:18:35 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:58150 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1353939AbjHQRSP (ORCPT ); Thu, 17 Aug 2023 13:18:15 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [IPv6:2604:1380:4641:c500::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 0FA6330D1; Thu, 17 Aug 2023 10:18:14 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 5AE1D6586F; Thu, 17 Aug 2023 17:18:13 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 05F88C433C8; Thu, 17 Aug 2023 17:18:11 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1692292692; bh=PUtRgHl3t9y/PCdYajGwcmizA+UGYBohYR7AEs0pjoo=; h=Date:From:To:Cc:Subject:From; b=qrg+XKqtRmV4/lmX29QP+7xjp0iql30uzjiD/+IZf66y5T9KcdewLTYZLNPMLLHyM zZuOu2SBecnTFBGa+i5d8VK1GcTirNqkjHGiCHxy0AtS5/VasEbdKajh/kCrAhRnB0 ENAHlyX5uztjNp2p+SMQATfNTA0AjNScQgDEWtxMjBJs0Nfn9AgMsEYjz6kE4bNIOq cTF8302WgmW7xV7ayZzahJqkK2AT4OyN83DHtmaVZKbBwHcMOuAe5RmpNWN6yLRzw3 HOiC+2xAbd3s9kXKmpB+C/kqsS3s5VE9PLJWxVPFgyuO30dXs6ROSxF9HEwlIKjFta iH27n6fLi5eIg== Date: Thu, 17 Aug 2023 11:19:13 -0600 From: "Gustavo A. R. Silva" To: Tejun Heo , Zefan Li , Johannes Weiner Cc: cgroups@vger.kernel.org, linux-kernel@vger.kernel.org, "Gustavo A. R. Silva" , linux-hardening@vger.kernel.org Subject: [PATCH v3][next] cgroup: Avoid -Wstringop-overflow warnings Message-ID: MIME-Version: 1.0 Content-Disposition: inline X-Spam-Status: No, score=-4.4 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_MED, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: INBOX X-GMAIL-THRID: 1774603700433654658 X-GMAIL-MSGID: 1774603700433654658 Change the notation from pointer-to-array to pointer-to-pointer. With this, we avoid the compiler complaining about trying to access a region of size zero as an argument during function calls. This is a workaround to prevent the compiler complaining about accessing an array of size zero when evaluating the arguments of a couple of function calls. See below: kernel/cgroup/cgroup.c: In function 'find_css_set': kernel/cgroup/cgroup.c:1206:16: warning: 'find_existing_css_set' accessing 4 bytes in a region of size 0 [-Wstringop-overflow=] 1206 | cset = find_existing_css_set(old_cset, cgrp, template); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ kernel/cgroup/cgroup.c:1206:16: note: referencing argument 3 of type 'struct cgroup_subsys_state *[0]' kernel/cgroup/cgroup.c:1071:24: note: in a call to function 'find_existing_css_set' 1071 | static struct css_set *find_existing_css_set(struct css_set *old_cset, | ^~~~~~~~~~~~~~~~~~~~~ With the change to pointer-to-pointer, the functions are not prevented from being executed, and they will do what they have to do when CGROUP_SUBSYS_COUNT == 0. Address the following -Wstringop-overflow warnings seen when built with ARM architecture and aspeed_g4_defconfig configuration (notice that under this configuration CGROUP_SUBSYS_COUNT == 0): kernel/cgroup/cgroup.c:1208:16: warning: 'find_existing_css_set' accessing 4 bytes in a region of size 0 [-Wstringop-overflow=] kernel/cgroup/cgroup.c:1258:15: warning: 'css_set_hash' accessing 4 bytes in a region of size 0 [-Wstringop-overflow=] kernel/cgroup/cgroup.c:6089:18: warning: 'css_set_hash' accessing 4 bytes in a region of size 0 [-Wstringop-overflow=] kernel/cgroup/cgroup.c:6153:18: warning: 'css_set_hash' accessing 4 bytes in a region of size 0 [-Wstringop-overflow=] This results in no differences in binary output. Link: https://github.com/KSPP/linux/issues/316 Signed-off-by: Gustavo A. R. Silva --- Changes in v3: - Update changelog text to point out that this is a workaround. Changes in v2: - Use pointer-to-pointer instead of pointer-to-array. - Update changelog text. - Link: https://lore.kernel.org/linux-hardening/ZN02iLcZYgxHFrEN@work/ v1: - Link: https://lore.kernel.org/linux-hardening/ZIpm3pcs3iCP9UaR@work/ kernel/cgroup/cgroup.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/kernel/cgroup/cgroup.c b/kernel/cgroup/cgroup.c index ccbbba06da5b..68e2d9812e3f 100644 --- a/kernel/cgroup/cgroup.c +++ b/kernel/cgroup/cgroup.c @@ -929,7 +929,7 @@ static void css_set_move_task(struct task_struct *task, #define CSS_SET_HASH_BITS 7 static DEFINE_HASHTABLE(css_set_table, CSS_SET_HASH_BITS); -static unsigned long css_set_hash(struct cgroup_subsys_state *css[]) +static unsigned long css_set_hash(struct cgroup_subsys_state **css) { unsigned long key = 0UL; struct cgroup_subsys *ss; @@ -1070,7 +1070,7 @@ static bool compare_css_sets(struct css_set *cset, */ static struct css_set *find_existing_css_set(struct css_set *old_cset, struct cgroup *cgrp, - struct cgroup_subsys_state *template[]) + struct cgroup_subsys_state **template) { struct cgroup_root *root = cgrp->root; struct cgroup_subsys *ss;