lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Wed, 27 Sep 2023 20:25:10 -0700
From: Dipen Patel <dipenp@...dia.com>
To: "Gustavo A. R. Silva" <gustavo@...eddedor.com>,
 Kees Cook <keescook@...omium.org>
Cc: timestamp@...ts.linux.dev, Nathan Chancellor <nathan@...nel.org>,
 Nick Desaulniers <ndesaulniers@...gle.com>, Tom Rix <trix@...hat.com>,
 linux-kernel@...r.kernel.org, llvm@...ts.linux.dev,
 linux-hardening@...r.kernel.org
Subject: Re: [PATCH] hte: Annotate struct hte_device with __counted_by

On 9/23/23 9:37 AM, Gustavo A. R. Silva wrote:
> 
> 
> On 9/22/23 11:53, Kees Cook wrote:
>> Prepare for the coming implementation by GCC and Clang of the __counted_by
>> attribute. Flexible array members annotated with __counted_by can have
>> their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
>> (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
>> functions).
>>
>> As found with Coccinelle[1], add __counted_by for struct hte_device.
>>
>> [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci
>>
>> Cc: Dipen Patel <dipenp@...dia.com>
>> Cc: timestamp@...ts.linux.dev
>> Signed-off-by: Kees Cook <keescook@...omium.org>
> 
> Reviewed-by: Gustavo A. R. Silva <gustavoars@...nel.org>
> 
> Thanks
Reviewed-by: Dipen Patel <dipenp@...dia.com>

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ