[PATCH][next] atags_proc: Add __counted_by for struct buffer and use struct_size()

Justin Stitt justinstitt at google.com
Tue Oct 10 10:58:50 PDT 2023


On Tue, Oct 10, 2023 at 5:47 AM Gustavo A. R. Silva
<gustavoars at kernel.org> wrote:
>
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
> array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
>
> While there, use struct_size() helper, instead of the open-coded
> version, to calculate the size for the allocation of the whole
> flexible structure, including of course, the flexible-array member.
>
> This code was found with the help of Coccinelle, and audited and
> fixed manually.
>
> Signed-off-by: Gustavo A. R. Silva <gustavoars at kernel.org>

Looks good to me.

Reviewed-by: Justin Stitt <justinstitt at google.com>

> ---
>  arch/arm/kernel/atags_proc.c | 4 ++--
>  1 file changed, 2 insertions(+), 2 deletions(-)
>
> diff --git a/arch/arm/kernel/atags_proc.c b/arch/arm/kernel/atags_proc.c
> index 3ec2afe78423..cd09f8ab93e3 100644
> --- a/arch/arm/kernel/atags_proc.c
> +++ b/arch/arm/kernel/atags_proc.c
> @@ -7,7 +7,7 @@
>
>  struct buffer {
>         size_t size;
> -       char data[];
> +       char data[] __counted_by(size);
>  };
>
>  static ssize_t atags_read(struct file *file, char __user *buf,
> @@ -54,7 +54,7 @@ static int __init init_atags_procfs(void)
>
>         WARN_ON(tag->hdr.tag != ATAG_NONE);
>
> -       b = kmalloc(sizeof(*b) + size, GFP_KERNEL);
> +       b = kmalloc(struct_size(b, data, size), GFP_KERNEL);
>         if (!b)
>                 goto nomem;
>
> --
> 2.34.1
>
>
Thanks
Justin



More information about the linux-arm-kernel mailing list