nvmet-fc: Annotate struct nvmet_fc_tgt_queue with __counted_by
authorKees Cook <keescook@chromium.org>
Thu, 5 Oct 2023 16:14:12 +0000 (09:14 -0700)
committerKeith Busch <kbusch@kernel.org>
Thu, 5 Oct 2023 16:29:04 +0000 (09:29 -0700)
Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

As found with Coccinelle[1], add __counted_by for struct
nvmet_fc_tgt_queue. Additionally, since the element count member must
be set before accessing the annotated flexible array member, move its
initialization earlier.

Cc: James Smart <james.smart@broadcom.com>
Cc: Christoph Hellwig <hch@lst.de>
Cc: Sagi Grimberg <sagi@grimberg.me>
Cc: linux-nvme@lists.infradead.org
Reviewed-by: Gustavo A. R. Silva <gustavoars@kernel.org>
Reviewed-by: Chaitanya Kulkarni <kch@nvidia.com>
Link: https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci
Signed-off-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Keith Busch <kbusch@kernel.org>
drivers/nvme/target/fc.c

index 1ab6601fdd5cf97cad666437591b166059cebd3e..bd59990b525016fb05945d4f65aa199aab61da43 100644 (file)
@@ -146,7 +146,8 @@ struct nvmet_fc_tgt_queue {
        struct workqueue_struct         *work_q;
        struct kref                     ref;
        struct rcu_head                 rcu;
-       struct nvmet_fc_fcp_iod         fod[];          /* array of fcp_iods */
+       /* array of fcp_iods */
+       struct nvmet_fc_fcp_iod         fod[] __counted_by(sqsize);
 } __aligned(sizeof(unsigned long long));
 
 struct nvmet_fc_hostport {