2023-09-22 20:26:55

by Kees Cook

[permalink] [raw]
Subject: [PATCH] scsi: target: tcmu: Annotate struct tcmu_tmr with __counted_by

Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
(for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

As found with Coccinelle[1], add __counted_by for struct tcmu_tmr.

[1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci

Cc: Bodo Stroesser <[email protected]>
Cc: "Martin K. Petersen" <[email protected]>
Cc: [email protected]
Cc: [email protected]
Signed-off-by: Kees Cook <[email protected]>
---
drivers/target/target_core_user.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/drivers/target/target_core_user.c b/drivers/target/target_core_user.c
index 22cc6cac0ba2..7eb94894bd68 100644
--- a/drivers/target/target_core_user.c
+++ b/drivers/target/target_core_user.c
@@ -201,7 +201,7 @@ struct tcmu_tmr {

uint8_t tmr_type;
uint32_t tmr_cmd_cnt;
- int16_t tmr_cmd_ids[];
+ int16_t tmr_cmd_ids[] __counted_by(tmr_cmd_cnt);
};

/*
--
2.34.1


2023-09-23 09:43:03

by Gustavo A. R. Silva

[permalink] [raw]
Subject: Re: [PATCH] scsi: target: tcmu: Annotate struct tcmu_tmr with __counted_by



On 9/22/23 11:53, Kees Cook wrote:
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
> (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
>
> As found with Coccinelle[1], add __counted_by for struct tcmu_tmr.
>
> [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci
>
> Cc: Bodo Stroesser <[email protected]>
> Cc: "Martin K. Petersen" <[email protected]>
> Cc: [email protected]
> Cc: [email protected]
> Signed-off-by: Kees Cook <[email protected]>

Reviewed-by: Gustavo A. R. Silva <[email protected]>

Thanks
--
Gustavo

> ---
> drivers/target/target_core_user.c | 2 +-
> 1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/drivers/target/target_core_user.c b/drivers/target/target_core_user.c
> index 22cc6cac0ba2..7eb94894bd68 100644
> --- a/drivers/target/target_core_user.c
> +++ b/drivers/target/target_core_user.c
> @@ -201,7 +201,7 @@ struct tcmu_tmr {
>
> uint8_t tmr_type;
> uint32_t tmr_cmd_cnt;
> - int16_t tmr_cmd_ids[];
> + int16_t tmr_cmd_ids[] __counted_by(tmr_cmd_cnt);
> };
>
> /*

2023-09-25 02:02:44

by Bodo Stroesser

[permalink] [raw]
Subject: Re: [PATCH] scsi: target: tcmu: Annotate struct tcmu_tmr with __counted_by

On 22.09.23 19:53, Kees Cook wrote:
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
> (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
>
> As found with Coccinelle[1], add __counted_by for struct tcmu_tmr.
>
> [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci
>
> Cc: Bodo Stroesser <[email protected]>
> Cc: "Martin K. Petersen" <[email protected]>
> Cc: [email protected]
> Cc: [email protected]
> Signed-off-by: Kees Cook <[email protected]>
> ---
> drivers/target/target_core_user.c | 2 +-
> 1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/drivers/target/target_core_user.c b/drivers/target/target_core_user.c
> index 22cc6cac0ba2..7eb94894bd68 100644
> --- a/drivers/target/target_core_user.c
> +++ b/drivers/target/target_core_user.c
> @@ -201,7 +201,7 @@ struct tcmu_tmr {
>
> uint8_t tmr_type;
> uint32_t tmr_cmd_cnt;
> - int16_t tmr_cmd_ids[];
> + int16_t tmr_cmd_ids[] __counted_by(tmr_cmd_cnt);
> };
>
> /*

Reviewed-by: Bodo Stroesser <[email protected]>

Thank you,
Bodo

2023-09-27 20:31:50

by Martin K. Petersen

[permalink] [raw]
Subject: Re: [PATCH] scsi: target: tcmu: Annotate struct tcmu_tmr with __counted_by


Kees,

> Prepare for the coming implementation by GCC and Clang of the
> __counted_by attribute. Flexible array members annotated with
> __counted_by can have their accesses bounds-checked at run-time
> checking via CONFIG_UBSAN_BOUNDS (for array indexing) and
> CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family functions).

Applied to 6.7/scsi-staging, thanks!

--
Martin K. Petersen Oracle Linux Engineering

2023-10-10 02:11:05

by Martin K. Petersen

[permalink] [raw]
Subject: Re: [PATCH] scsi: target: tcmu: Annotate struct tcmu_tmr with __counted_by

On Fri, 22 Sep 2023 10:53:01 -0700, Kees Cook wrote:

> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
> (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
>
> As found with Coccinelle[1], add __counted_by for struct tcmu_tmr.
>
> [...]

Applied to 6.7/scsi-queue, thanks!

[1/1] scsi: target: tcmu: Annotate struct tcmu_tmr with __counted_by
https://git.kernel.org/mkp/scsi/c/caf22c969ed1

--
Martin K. Petersen Oracle Linux Engineering