lists.openwall.net | lists / announce owl-users owl-dev john-users john-dev passwdqc-users yescrypt popa3d-users / oss-security kernel-hardening musl sabotage tlsify passwords / crypt-dev xvendor / Bugtraq Full-Disclosure linux-kernel linux-netdev linux-ext4 linux-hardening linux-cve-announce PHC | |
Open Source and information security mailing list archives
| ||
|
Message-ID: <CAM0EoMnGbS-KHknPU+3gf2CaQO7XtKt-jFRZEZ42ZxAS=3ZzMQ@mail.gmail.com> Date: Thu, 29 Sep 2022 06:18:17 -0400 From: Jamal Hadi Salim <jhs@...atatu.com> To: Kees Cook <keescook@...omium.org> Cc: Eric Dumazet <edumazet@...gle.com>, Cong Wang <xiyou.wangcong@...il.com>, Jiri Pirko <jiri@...nulli.us>, "David S. Miller" <davem@...emloft.net>, Jakub Kicinski <kuba@...nel.org>, Paolo Abeni <pabeni@...hat.com>, netdev@...r.kernel.org, syzbot+a2c4601efc75848ba321@...kaller.appspotmail.com, linux-kernel@...r.kernel.org, linux-hardening@...r.kernel.org Subject: Re: [PATCH] net: sched: cls_u32: Avoid memcpy() false-positive warning On Tue, Sep 27, 2022 at 11:37 AM Kees Cook <keescook@...omium.org> wrote: > > To work around a misbehavior of the compiler's ability to see into > composite flexible array structs (as detailed in the coming memcpy() > hardening series[1]), use unsafe_memcpy(), as the sizing, > bounds-checking, and allocation are all very tightly coupled here. > This silences the false-positive reported by syzbot: > > memcpy: detected field-spanning write (size 80) of single field "&n->sel" at net/sched/cls_u32.c:1043 (size 16) > > [1] https://lore.kernel.org/linux-hardening/20220901065914.1417829-2-keescook@chromium.org > > Cc: Jamal Hadi Salim <jhs@...atatu.com> > Cc: Eric Dumazet <edumazet@...gle.com> > Cc: Cong Wang <xiyou.wangcong@...il.com> > Cc: Jiri Pirko <jiri@...nulli.us> > Cc: "David S. Miller" <davem@...emloft.net> > Cc: Jakub Kicinski <kuba@...nel.org> > Cc: Paolo Abeni <pabeni@...hat.com> > Cc: netdev@...r.kernel.org > Reported-by: syzbot+a2c4601efc75848ba321@...kaller.appspotmail.com > Link: https://lore.kernel.org/lkml/000000000000a96c0b05e97f0444@google.com/ > Signed-off-by: Kees Cook <keescook@...omium.org> Reviewed-by: Jamal Hadi Salim <jhs@...atatu.com> cheers, jamal
Powered by blists - more mailing lists