afs: Add __counted_by for struct afs_acl and use struct_size()
authorGustavo A. R. Silva <gustavoars@kernel.org>
Tue, 10 Oct 2023 12:59:44 +0000 (06:59 -0600)
committerKees Cook <keescook@chromium.org>
Fri, 1 Dec 2023 17:51:43 +0000 (09:51 -0800)
Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

While there, use struct_size() helper, instead of the open-coded
version, to calculate the size for the allocation of the whole
flexible structure, including of course, the flexible-array member.

This code was found with the help of Coccinelle, and audited and
fixed manually.

Signed-off-by: "Gustavo A. R. Silva" <gustavoars@kernel.org>
Reviewed-by: Kees Cook <keescook@chromium.org>
Link: https://lore.kernel.org/r/ZSVKwBmxQ1amv47E@work
Signed-off-by: Kees Cook <keescook@chromium.org>
fs/afs/internal.h
fs/afs/xattr.c

index c9cef3782b4ae48dee3be851aead7fb7de4fd42b..9d6f1aa65776a4b976ef696e9bbf1b0861f8c605 100644 (file)
@@ -1116,7 +1116,7 @@ extern void afs_fs_inline_bulk_status(struct afs_operation *);
 
 struct afs_acl {
        u32     size;
-       u8      data[];
+       u8      data[] __counted_by(size);
 };
 
 extern void afs_fs_fetch_acl(struct afs_operation *);
index 64b2c0224f62d5fde3fc716780b17ef07d5c28b7..e19f396aa370c72567bdd826f9b5bc73afd54bc5 100644 (file)
@@ -75,7 +75,7 @@ static bool afs_make_acl(struct afs_operation *op,
 {
        struct afs_acl *acl;
 
-       acl = kmalloc(sizeof(*acl) + size, GFP_KERNEL);
+       acl = kmalloc(struct_size(acl, data, size), GFP_KERNEL);
        if (!acl) {
                afs_op_nomem(op);
                return false;