afs: Annotate struct afs_addr_list with __counted_by
authorKees Cook <keescook@chromium.org>
Fri, 15 Sep 2023 20:14:49 +0000 (13:14 -0700)
committerKees Cook <keescook@chromium.org>
Mon, 2 Oct 2023 16:48:52 +0000 (09:48 -0700)
Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
(for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

As found with Coccinelle[1], add __counted_by for struct afs_addr_list.

[1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci

Cc: David Howells <dhowells@redhat.com>
Cc: Marc Dionne <marc.dionne@auristor.com>
Cc: linux-afs@lists.infradead.org
Reviewed-by: "Gustavo A. R. Silva" <gustavoars@kernel.org>
Link: https://lore.kernel.org/r/20230915201449.never.649-kees@kernel.org
Signed-off-by: Kees Cook <keescook@chromium.org>
fs/afs/internal.h

index 813efd3..469a717 100644 (file)
@@ -87,7 +87,7 @@ struct afs_addr_list {
        enum dns_lookup_status  status:8;
        unsigned long           failed;         /* Mask of addrs that failed locally/ICMP */
        unsigned long           responded;      /* Mask of addrs that responded */
-       struct sockaddr_rxrpc   addrs[];
+       struct sockaddr_rxrpc   addrs[] __counted_by(max_addrs);
 #define AFS_MAX_ADDRESSES ((unsigned int)(sizeof(unsigned long) * 8))
 };