afs: Add __counted_by for struct afs_acl and use struct_size()
authorGustavo A. R. Silva <gustavoars@kernel.org>
Tue, 10 Oct 2023 12:59:44 +0000 (06:59 -0600)
committerKees Cook <keescook@chromium.org>
Fri, 1 Dec 2023 17:51:43 +0000 (09:51 -0800)
commit446425648c5d19ff7564923863538e9fae93e916
tree9cfc5f45dbf0587adc9ff796b1a4a54ca5af6264
parent97f3880a33cd4a0c916242fd296aed975ad512d3
afs: Add __counted_by for struct afs_acl and use struct_size()

Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

While there, use struct_size() helper, instead of the open-coded
version, to calculate the size for the allocation of the whole
flexible structure, including of course, the flexible-array member.

This code was found with the help of Coccinelle, and audited and
fixed manually.

Signed-off-by: "Gustavo A. R. Silva" <gustavoars@kernel.org>
Reviewed-by: Kees Cook <keescook@chromium.org>
Link: https://lore.kernel.org/r/ZSVKwBmxQ1amv47E@work
Signed-off-by: Kees Cook <keescook@chromium.org>
fs/afs/internal.h
fs/afs/xattr.c