summaryrefslogtreecommitdiff
path: root/scripts/leaking_addresses.pl
diff options
context:
space:
mode:
authorGustavo A. R. Silva <gustavoars@kernel.org>2023-10-10 15:46:50 +0300
committerKees Cook <keescook@chromium.org>2023-12-02 23:32:07 +0300
commitac7110d883ff2a25d2b0ae45c909c02d598c33af (patch)
tree130f695fadb699befe84d94ba93e83e688a087cd /scripts/leaking_addresses.pl
parent8a3750ecf8104de55c569ffbe844a85aa9d5deaa (diff)
downloadlinux-ac7110d883ff2a25d2b0ae45c909c02d598c33af.tar.xz
atags_proc: Add __counted_by for struct buffer and use struct_size()
Prepare for the coming implementation by GCC and Clang of the __counted_by attribute. Flexible array members annotated with __counted_by can have their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family functions). While there, use struct_size() helper, instead of the open-coded version, to calculate the size for the allocation of the whole flexible structure, including of course, the flexible-array member. This code was found with the help of Coccinelle, and audited and fixed manually. Signed-off-by: Gustavo A. R. Silva <gustavoars@kernel.org> Reviewed-by: Kees Cook <keescook@chromium.org> Reviewed-by: Justin Stitt <justinstitt@google.com> Link: https://lore.kernel.org/r/ZSVHurzo/4aFQcT3@work Signed-off-by: Kees Cook <keescook@chromium.org>
Diffstat (limited to 'scripts/leaking_addresses.pl')
0 files changed, 0 insertions, 0 deletions