Skip to content

Commit

Permalink
trace: handle tracefs path truncation
Browse files Browse the repository at this point in the history
If the tracefs mountpoint has a very long path we may exceed PATH_MAX.
This is a system misconfiguration and the user must resolve it so that
applications can perform path-based system calls successfully.

This issue does not occur on real-world systems since tracefs is mounted
on /sys/kernel/debug/tracing/, but the compiler is smart enough to
foresee the possibility and warn about the unchecked snprintf(3) return
value.  This patch fixes the compiler warning.

Reported-by: Markus Armbruster <armbru@redhat.com>
Signed-off-by: Stefan Hajnoczi <stefanha@redhat.com>
Reviewed-by: Markus Armbruster <armbru@redhat.com>
Reviewed-by: Liam Merwick <liam.merwick@oracle.com>
Message-id: 20190321170831.6539-2-stefanha@redhat.com
Message-Id: <20190321170831.6539-2-stefanha@redhat.com>
Signed-off-by: Stefan Hajnoczi <stefanha@redhat.com>
  • Loading branch information
stefanhaRH committed Mar 22, 2019
1 parent d97a39d commit fd98583
Showing 1 changed file with 10 additions and 2 deletions.
12 changes: 10 additions & 2 deletions trace/ftrace.c
Expand Up @@ -53,7 +53,11 @@ bool ftrace_init(void)
}

if (tracefs_found) {
snprintf(path, PATH_MAX, "%s%s/tracing_on", mount_point, subdir);
if (snprintf(path, PATH_MAX, "%s%s/tracing_on", mount_point, subdir)
>= sizeof(path)) {
fprintf(stderr, "Using tracefs mountpoint would exceed PATH_MAX\n");
return false;
}
trace_fd = open(path, O_WRONLY);
if (trace_fd < 0) {
if (errno == EACCES) {
Expand All @@ -72,7 +76,11 @@ bool ftrace_init(void)
}
close(trace_fd);
}
snprintf(path, PATH_MAX, "%s%s/trace_marker", mount_point, subdir);
if (snprintf(path, PATH_MAX, "%s%s/trace_marker", mount_point, subdir)
>= sizeof(path)) {
fprintf(stderr, "Using tracefs mountpoint would exceed PATH_MAX\n");
return false;
}
trace_marker_fd = open(path, O_WRONLY);
if (trace_marker_fd < 0) {
perror("Could not open ftrace 'trace_marker' file");
Expand Down

0 comments on commit fd98583

Please sign in to comment.