cxgb4: Annotate struct sched_table with __counted_by
authorKees Cook <keescook@chromium.org>
Fri, 29 Sep 2023 18:11:48 +0000 (11:11 -0700)
committerJakub Kicinski <kuba@kernel.org>
Wed, 4 Oct 2023 22:37:13 +0000 (15:37 -0700)
Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
(for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

As found with Coccinelle[1], add __counted_by for struct sched_table.

[1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci

Cc: Raju Rangoju <rajur@chelsio.com>
Signed-off-by: Kees Cook <keescook@chromium.org>
Reviewed-by: Gustavo A. R. Silva <gustavoars@kernel.org>
Link: https://lore.kernel.org/r/20230929181149.3006432-4-keescook@chromium.org
Signed-off-by: Jakub Kicinski <kuba@kernel.org>
drivers/net/ethernet/chelsio/cxgb4/sched.h

index 5f8b871d79afac2658d2d0950dfa4bec0341e8c7..6b3c778815f09e9cd5fe8fb800a36d3daf6b00a3 100644 (file)
@@ -82,7 +82,7 @@ struct sched_class {
 
 struct sched_table {      /* per port scheduling table */
        u8 sched_size;
-       struct sched_class tab[];
+       struct sched_class tab[] __counted_by(sched_size);
 };
 
 static inline bool can_sched(struct net_device *dev)