On Mon, May 13, 2024 at 04:45:54PM -0700, Bill Wendling wrote:
> Prepare for the coming implementation by GCC and Clang of the
> __counted_by attribute. Flexible array members annotated with
> __counted_by can have their accesses bounds-checked at run-time checking
> via CONFIG_UBSAN_BOUNDS (for array indexing) and CONFIG_FORTIFY_SOURCE
> (for strcpy/memcpy-family functions).
> 
> Cc: Mikulas Patocka <miku...@artax.karlin.mff.cuni.cz>
> Cc: Kees Cook <keesc...@chromium.org>
> Cc: "Gustavo A. R. Silva" <gustavo...@kernel.org>
> Cc: Nathan Chancellor <nat...@kernel.org>
> Cc: Nick Desaulniers <ndesaulni...@google.com>
> Cc: Justin Stitt <justinst...@google.com>
> Cc: linux-ker...@vger.kernel.org
> Cc: linux-hardening@vger.kernel.org
> Cc: l...@lists.linux.dev
> Signed-off-by: Bill Wendling <mo...@google.com>
> ---
>  fs/hpfs/hpfs.h | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/fs/hpfs/hpfs.h b/fs/hpfs/hpfs.h
> index 281dec8f636b..ac137787f1f9 100644
> --- a/fs/hpfs/hpfs.h
> +++ b/fs/hpfs/hpfs.h
> @@ -357,7 +357,7 @@ struct hpfs_dirent {
>    u8 ix; /* code page index (of filename), see
>      struct code_page_data */
>    u8 namelen; /* file name length */
> -  u8 name[]; /* file name */
> +  u8 name[] __counted_by(namelen); /* file name */
>    /* dnode_secno down;   btree down pointer, if present,
>         follows name on next word boundary, or maybe it
>     precedes next dirent, which is on a word boundary. */

Looking through struct hpfs_dirent::name uses, I think everything checks
out. I do see some confusing manipulations in hpfs_add_de(), though. I
*think* it'll be okay, though.

Reviewed-by: Kees Cook <keesc...@chromium.org>

-- 
Kees Cook

Reply via email to