nfs41: Annotate struct nfs4_file_layout_dsaddr with __counted_by
authorKees Cook <keescook@chromium.org>
Fri, 15 Sep 2023 20:14:27 +0000 (13:14 -0700)
committerKees Cook <keescook@chromium.org>
Mon, 2 Oct 2023 16:48:53 +0000 (09:48 -0700)
Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
(for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

As found with Coccinelle[1], add __counted_by for struct nfs4_file_layout_dsaddr.

[1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci

Cc: Trond Myklebust <trond.myklebust@hammerspace.com>
Cc: Anna Schumaker <anna@kernel.org>
Cc: "Gustavo A. R. Silva" <gustavoars@kernel.org>
Cc: linux-nfs@vger.kernel.org
Link: https://lore.kernel.org/r/20230915201427.never.771-kees@kernel.org
Signed-off-by: Kees Cook <keescook@chromium.org>
fs/nfs/filelayout/filelayout.h

index aed0748..c7bb5da 100644 (file)
@@ -51,7 +51,7 @@ struct nfs4_file_layout_dsaddr {
        u32                             stripe_count;
        u8                              *stripe_indices;
        u32                             ds_num;
-       struct nfs4_pnfs_ds             *ds_list[];
+       struct nfs4_pnfs_ds             *ds_list[] __counted_by(ds_num);
 };
 
 struct nfs4_filelayout_segment {