lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Sat, 7 Oct 2023 01:20:43 +0000
From:   Ping-Ke Shih <pkshih@...ltek.com>
To:     "keescook@...omium.org" <keescook@...omium.org>
CC:     "kvalo@...nel.org" <kvalo@...nel.org>,
        "llvm@...ts.linux.dev" <llvm@...ts.linux.dev>,
        "linux-kernel@...r.kernel.org" <linux-kernel@...r.kernel.org>,
        "linux-wireless@...r.kernel.org" <linux-wireless@...r.kernel.org>,
        "linux-hardening@...r.kernel.org" <linux-hardening@...r.kernel.org>,
        "trix@...hat.com" <trix@...hat.com>,
        "nathan@...nel.org" <nathan@...nel.org>,
        "ndesaulniers@...gle.com" <ndesaulniers@...gle.com>,
        "gustavoars@...nel.org" <gustavoars@...nel.org>
Subject: Re: [PATCH] wifi: rtw89: coex: Annotate struct rtw89_btc_btf_set_slot_table with __counted_by

On Fri, 2023-10-06 at 13:17 -0700, Kees Cook wrote:
> 
> Prepare for the coming implementation by GCC and Clang of the __counted_by
> attribute. Flexible array members annotated with __counted_by can have
> their accesses bounds-checked at run-time via CONFIG_UBSAN_BOUNDS (for
> array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
> functions).
> 
> As found with Coccinelle[1], add __counted_by for struct
> rtw89_btc_btf_set_slot_table.
> 
> Cc: Ping-Ke Shih <pkshih@...ltek.com>
> Cc: Kalle Valo <kvalo@...nel.org>
> Cc: "Gustavo A. R. Silva" <gustavoars@...nel.org>
> Cc: linux-wireless@...r.kernel.org
> Cc: linux-hardening@...r.kernel.org
> Link: https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci [1]
> Signed-off-by: Kees Cook <keescook@...omium.org>
> ---
>  drivers/net/wireless/realtek/rtw89/coex.c | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/drivers/net/wireless/realtek/rtw89/coex.c b/drivers/net/wireless/realtek/rtw89/coex.c
> index 4ba8b3df70ae..d66a1152c3f5 100644
> --- a/drivers/net/wireless/realtek/rtw89/coex.c
> +++ b/drivers/net/wireless/realtek/rtw89/coex.c
> @@ -237,7 +237,7 @@ struct rtw89_btc_btf_set_report {
>  struct rtw89_btc_btf_set_slot_table {
>         u8 fver;
>         u8 tbl_num;
> -       u8 buf[];
> +       u8 buf[] __counted_by(tbl_num);

This struct isn't defined properly. It should be 

struct rtw89_btc_btf_set_slot_table {
	u8 fver;
	u8 tbl_num;
	struct rtw89_btc_fbtc_slot tbl[] __counted_by(tbl_num);
} __packed;

And, we should modify rtw89_btc_fw_set_slots() as well. 

Another struct 'rtw89_btc_btf_set_mon_reg' has similar problem.

So, NACK this patch. I will prepare one or two patches for them next week. 

By the way, I have question about __counted_by(). Can I apply it to little/big-
endian 'num'? Like

struct foo {
	...
	__le32 num;
	__le32 data[] __counted_by(num);
}


>  } __packed;
> 
>  struct rtw89_btc_btf_set_mon_reg {
> --
> 2.34.1
> 



Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ