summaryrefslogtreecommitdiff
path: root/drivers/char
diff options
context:
space:
mode:
authorGustavo A. R. Silva <gustavoars@kernel.org>2023-10-09 13:52:45 -0600
committerKees Cook <keescook@chromium.org>2023-10-20 10:52:41 -0700
commit68a8f644575bde6b35c5fa8a3e6f024aa580e071 (patch)
treee79efbc1dcf7d421f18b3534aacc00944974cad0 /drivers/char
parent8d7af820310cb547c4cb7bdc321c161833eba57f (diff)
ima: Add __counted_by for struct modsig and use struct_size()
Prepare for the coming implementation by GCC and Clang of the __counted_by attribute. Flexible array members annotated with __counted_by can have their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family functions). Also, relocate `hdr->raw_pkcs7_len = sig_len;` so that the __counted_by annotation has effect, and flex-array member `raw_pkcs7` can be properly bounds-checked at run-time. While there, use struct_size() helper, instead of the open-coded version, to calculate the size for the allocation of the whole flexible structure, including of course, the flexible-array member. This code was found with the help of Coccinelle, and audited and fixed manually. Signed-off-by: "Gustavo A. R. Silva" <gustavoars@kernel.org> Reviewed-by: Mimi Zohar <zohar@linux.ibm.com> Reviewed-by: Kees Cook <keescook@chromium.org> Link: https://lore.kernel.org/r/ZSRaDcJNARUUWUwS@work Signed-off-by: Kees Cook <keescook@chromium.org>
Diffstat (limited to 'drivers/char')
0 files changed, 0 insertions, 0 deletions