[PATCH][next] afs: Add __counted_by for struct afs_acl and use struct_size()

Kees Cook keescook at chromium.org
Tue Oct 10 15:53:28 PDT 2023


On Tue, Oct 10, 2023 at 06:59:44AM -0600, Gustavo A. R. Silva wrote:
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
> array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
> 
> While there, use struct_size() helper, instead of the open-coded
> version, to calculate the size for the allocation of the whole
> flexible structure, including of course, the flexible-array member.
> 
> This code was found with the help of Coccinelle, and audited and
> fixed manually.
> 
> Signed-off-by: Gustavo A. R. Silva <gustavoars at kernel.org>
> ---
>  fs/afs/internal.h | 2 +-
>  fs/afs/xattr.c    | 2 +-
>  2 files changed, 2 insertions(+), 2 deletions(-)
> 
> diff --git a/fs/afs/internal.h b/fs/afs/internal.h
> index 469a717467a4..e263a58b82ba 100644
> --- a/fs/afs/internal.h
> +++ b/fs/afs/internal.h
> @@ -1116,7 +1116,7 @@ extern void afs_fs_inline_bulk_status(struct afs_operation *);
>  
>  struct afs_acl {
>  	u32	size;
> -	u8	data[];
> +	u8	data[] __counted_by(size);
>  };

It's surprising how many of these 2-member structs we have in the kernel
that do the same basic thing. :)

And I see that "size" is assigned before using "data", good.

Reviewed-by: Kees Cook <keescook at chromium.org>

-Kees

-- 
Kees Cook



More information about the linux-afs mailing list