Re: [PATCH] kernel: ksysfs: add __ro_after_init to bin_attribute structure

2017-02-13 Thread Kees Cook
On Sat, Feb 11, 2017 at 11:06 AM, Bhumika Goyal  wrote:
> The object notes_attr of type bin_attribute is not modified after
> getting initailized by ksysfs_init. Apart from initialization in
> ksysfs_init it is also passed as an argument to the function
> sysfs_create_bin_file but this argument is of type const. Therefore, add
> __ro_after_init to its declaration.
>
> Signed-off-by: Bhumika Goyal 

Looks good to me.

Acked-by: Kees Cook 

It looks like akpm historically carries changes in this area?

-Kees

> ---
>  kernel/ksysfs.c | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/kernel/ksysfs.c b/kernel/ksysfs.c
> index ee1bc1b..0999679 100644
> --- a/kernel/ksysfs.c
> +++ b/kernel/ksysfs.c
> @@ -195,7 +195,7 @@ static ssize_t notes_read(struct file *filp, struct 
> kobject *kobj,
> return count;
>  }
>
> -static struct bin_attribute notes_attr = {
> +static struct bin_attribute notes_attr __ro_after_init  = {
> .attr = {
> .name = "notes",
> .mode = S_IRUGO,
> --
> 1.9.1
>



-- 
Kees Cook
Pixel Security


Re: [PATCH] kernel: ksysfs: add __ro_after_init to bin_attribute structure

2017-02-13 Thread Kees Cook
On Sat, Feb 11, 2017 at 11:06 AM, Bhumika Goyal  wrote:
> The object notes_attr of type bin_attribute is not modified after
> getting initailized by ksysfs_init. Apart from initialization in
> ksysfs_init it is also passed as an argument to the function
> sysfs_create_bin_file but this argument is of type const. Therefore, add
> __ro_after_init to its declaration.
>
> Signed-off-by: Bhumika Goyal 

Looks good to me.

Acked-by: Kees Cook 

It looks like akpm historically carries changes in this area?

-Kees

> ---
>  kernel/ksysfs.c | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/kernel/ksysfs.c b/kernel/ksysfs.c
> index ee1bc1b..0999679 100644
> --- a/kernel/ksysfs.c
> +++ b/kernel/ksysfs.c
> @@ -195,7 +195,7 @@ static ssize_t notes_read(struct file *filp, struct 
> kobject *kobj,
> return count;
>  }
>
> -static struct bin_attribute notes_attr = {
> +static struct bin_attribute notes_attr __ro_after_init  = {
> .attr = {
> .name = "notes",
> .mode = S_IRUGO,
> --
> 1.9.1
>



-- 
Kees Cook
Pixel Security


[PATCH] kernel: ksysfs: add __ro_after_init to bin_attribute structure

2017-02-11 Thread Bhumika Goyal
The object notes_attr of type bin_attribute is not modified after
getting initailized by ksysfs_init. Apart from initialization in
ksysfs_init it is also passed as an argument to the function
sysfs_create_bin_file but this argument is of type const. Therefore, add
__ro_after_init to its declaration.

Signed-off-by: Bhumika Goyal 
---
 kernel/ksysfs.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/kernel/ksysfs.c b/kernel/ksysfs.c
index ee1bc1b..0999679 100644
--- a/kernel/ksysfs.c
+++ b/kernel/ksysfs.c
@@ -195,7 +195,7 @@ static ssize_t notes_read(struct file *filp, struct kobject 
*kobj,
return count;
 }
 
-static struct bin_attribute notes_attr = {
+static struct bin_attribute notes_attr __ro_after_init  = {
.attr = {
.name = "notes",
.mode = S_IRUGO,
-- 
1.9.1



[PATCH] kernel: ksysfs: add __ro_after_init to bin_attribute structure

2017-02-11 Thread Bhumika Goyal
The object notes_attr of type bin_attribute is not modified after
getting initailized by ksysfs_init. Apart from initialization in
ksysfs_init it is also passed as an argument to the function
sysfs_create_bin_file but this argument is of type const. Therefore, add
__ro_after_init to its declaration.

Signed-off-by: Bhumika Goyal 
---
 kernel/ksysfs.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/kernel/ksysfs.c b/kernel/ksysfs.c
index ee1bc1b..0999679 100644
--- a/kernel/ksysfs.c
+++ b/kernel/ksysfs.c
@@ -195,7 +195,7 @@ static ssize_t notes_read(struct file *filp, struct kobject 
*kobj,
return count;
 }
 
-static struct bin_attribute notes_attr = {
+static struct bin_attribute notes_attr __ro_after_init  = {
.attr = {
.name = "notes",
.mode = S_IRUGO,
-- 
1.9.1