]> git.ipfire.org Git - thirdparty/kernel/linux.git/commit
wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struc...
authorGustavo A. R. Silva <gustavoars@kernel.org>
Mon, 9 Oct 2023 21:42:04 +0000 (15:42 -0600)
committerKalle Valo <kvalo@kernel.org>
Wed, 11 Oct 2023 09:20:58 +0000 (12:20 +0300)
commit62d19b35808816dc2bdf5031e5401230f6a915ba
treefbf3ca46bf8eebba77d58460760a1ee84a9c45b4
parent5cf47dc14158f979ee9485fc15e004c0d6952ea7
wifi: brcmfmac: fweh: Add __counted_by for struct brcmf_fweh_queue_item and use struct_size()

Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

Also, relocate `event->datalen = datalen;` to before calling
`memcpy(event->data, data, datalen);`, so that the __counted_by
annotation has effect, and flex-array member `data` can be properly
bounds-checked at run-time.

While there, use struct_size() helper, instead of the open-coded
version, to calculate the size for the allocation of the whole
flexible structure, including of course, the flexible-array member.

This code was found with the help of Coccinelle, and audited and
fixed manually.

Signed-off-by: Gustavo A. R. Silva <gustavoars@kernel.org>
Reviewed-by: Kees Cook <keescook@chromium.org>
Acked-by: Arend van Spriel <arend.vanspriel@broadcom.com>
Signed-off-by: Kalle Valo <kvalo@kernel.org>
Link: https://lore.kernel.org/r/ZSRzrIe0345eymk2@work
drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c