lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Fri, 15 Sep 2023 14:23:10 -0600
From:   "Gustavo A. R. Silva" <gustavo@...eddedor.com>
To:     Kees Cook <keescook@...omium.org>,
        Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Cc:     John Keeping <john@...ping.me.uk>, Peter Chen <peter.chen@....com>,
        Hulk Robot <hulkci@...wei.com>,
        Allen Pais <allen.lkml@...il.com>,
        Will McVicker <willmcvicker@...gle.com>,
        Davidlohr Bueso <dave@...olabs.net>,
        Zhang Qilong <zhangqilong3@...wei.com>,
        linux-usb@...r.kernel.org, Nathan Chancellor <nathan@...nel.org>,
        Nick Desaulniers <ndesaulniers@...gle.com>,
        Tom Rix <trix@...hat.com>,
        Linyu Yuan <quic_linyyuan@...cinc.com>,
        linux-kernel@...r.kernel.org, llvm@...ts.linux.dev,
        linux-hardening@...r.kernel.org
Subject: Re: [PATCH] usb: gadget: f_midi: Annotate struct f_midi with
 __counted_by



On 9/15/23 13:59, Kees Cook wrote:
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
> (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
> 
> As found with Coccinelle[1], add __counted_by for struct f_midi.
> Additionally, since the element count member must be set before accessing
> the annotated flexible array member, move its initialization earlier.
> 
> [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci
> 
> Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
> Cc: John Keeping <john@...ping.me.uk>
> Cc: Peter Chen <peter.chen@....com>
> Cc: Hulk Robot <hulkci@...wei.com>
> Cc: Allen Pais <allen.lkml@...il.com>
> Cc: Will McVicker <willmcvicker@...gle.com>
> Cc: Davidlohr Bueso <dave@...olabs.net>
> Cc: Zhang Qilong <zhangqilong3@...wei.com>
> Cc: linux-usb@...r.kernel.org
> Signed-off-by: Kees Cook <keescook@...omium.org>

Reviewed-by: Gustavo A. R. Silva <gustavoars@...nel.org>

Thanks
-- 
Gustavo

> ---
>   drivers/usb/gadget/function/f_midi.c | 4 ++--
>   1 file changed, 2 insertions(+), 2 deletions(-)
> 
> diff --git a/drivers/usb/gadget/function/f_midi.c b/drivers/usb/gadget/function/f_midi.c
> index 2d02f25f9597..033e347554db 100644
> --- a/drivers/usb/gadget/function/f_midi.c
> +++ b/drivers/usb/gadget/function/f_midi.c
> @@ -99,7 +99,7 @@ struct f_midi {
>   	unsigned int in_last_port;
>   	unsigned char free_ref;
>   
> -	struct gmidi_in_port	in_ports_array[/* in_ports */];
> +	struct gmidi_in_port	in_ports_array[] __counted_by(in_ports);
>   };
>   
>   static inline struct f_midi *func_to_midi(struct usb_function *f)
> @@ -1349,6 +1349,7 @@ static struct usb_function *f_midi_alloc(struct usb_function_instance *fi)
>   		status = -ENOMEM;
>   		goto setup_fail;
>   	}
> +	midi->in_ports = opts->in_ports;
>   
>   	for (i = 0; i < opts->in_ports; i++)
>   		midi->in_ports_array[i].cable = i;
> @@ -1359,7 +1360,6 @@ static struct usb_function *f_midi_alloc(struct usb_function_instance *fi)
>   		status = -ENOMEM;
>   		goto midi_free;
>   	}
> -	midi->in_ports = opts->in_ports;
>   	midi->out_ports = opts->out_ports;
>   	midi->index = opts->index;
>   	midi->buflen = opts->buflen;

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ