diff mbox series

[v2] wifi: p54: Annotate struct p54_cal_database with __counted_by

Message ID 20231009161028.it.544-kees@kernel.org (mailing list archive)
State Mainlined
Commit d9756ce618f33ab0d2bf2983b49c32e2017c8b7b
Headers show
Series [v2] wifi: p54: Annotate struct p54_cal_database with __counted_by | expand

Commit Message

Kees Cook Oct. 9, 2023, 4:10 p.m. UTC
Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

Add __counted_by for struct p54_cal_database.

Cc: Christian Lamparter <chunkeey@googlemail.com>
Cc: Kalle Valo <kvalo@kernel.org>
Cc: "Gustavo A. R. Silva" <gustavoars@kernel.org>
Cc: linux-wireless@vger.kernel.org
Cc: linux-hardening@vger.kernel.org
Suggested-by: Jason Andryuk <jandryuk@gmail.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
---
v1 - https://lore.kernel.org/all/20231006201719.work.356-kees@kernel.org/
v2 - use the correct member (jandryuk)
---
 drivers/net/wireless/intersil/p54/p54.h | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

Comments

Jason Andryuk Oct. 10, 2023, 3:02 a.m. UTC | #1
On Mon, Oct 9, 2023 at 12:10 PM Kees Cook <keescook@chromium.org> wrote:
>
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
> array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
>
> Add __counted_by for struct p54_cal_database.
>
> Cc: Christian Lamparter <chunkeey@googlemail.com>
> Cc: Kalle Valo <kvalo@kernel.org>
> Cc: "Gustavo A. R. Silva" <gustavoars@kernel.org>
> Cc: linux-wireless@vger.kernel.org
> Cc: linux-hardening@vger.kernel.org
> Suggested-by: Jason Andryuk <jandryuk@gmail.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>

Reviewed-by: Jason Andryuk <jandryuk@gmail.com>

Thanks,
Jason
Kalle Valo Oct. 12, 2023, 12:12 p.m. UTC | #2
Kees Cook <keescook@chromium.org> wrote:

> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
> array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
> 
> Add __counted_by for struct p54_cal_database.
> 
> Cc: Christian Lamparter <chunkeey@googlemail.com>
> Cc: Kalle Valo <kvalo@kernel.org>
> Cc: "Gustavo A. R. Silva" <gustavoars@kernel.org>
> Cc: linux-wireless@vger.kernel.org
> Cc: linux-hardening@vger.kernel.org
> Suggested-by: Jason Andryuk <jandryuk@gmail.com>
> Signed-off-by: Kees Cook <keescook@chromium.org>
> Reviewed-by: Jason Andryuk <jandryuk@gmail.com>

Patch applied to wireless-next.git, thanks.

d9756ce618f3 wifi: p54: Annotate struct p54_cal_database with __counted_by
diff mbox series

Patch

diff --git a/drivers/net/wireless/intersil/p54/p54.h b/drivers/net/wireless/intersil/p54/p54.h
index 3356ea708d81..522656de4159 100644
--- a/drivers/net/wireless/intersil/p54/p54.h
+++ b/drivers/net/wireless/intersil/p54/p54.h
@@ -126,7 +126,7 @@  struct p54_cal_database {
 	size_t entry_size;
 	size_t offset;
 	size_t len;
-	u8 data[];
+	u8 data[] __counted_by(len);
 };
 
 #define EEPROM_READBACK_LEN 0x3fc