lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Thu, 09 May 2024 11:59:53 +0300
From: Leon Romanovsky <leon@...nel.org>
To: Selvin Xavier <selvin.xavier@...adcom.com>, 
 Jason Gunthorpe <jgg@...pe.ca>, Devesh Sharma <devesh.sharma@...adcom.com>, 
 Naresh Kumar PBS <nareshkumar.pbs@...adcom.com>, 
 Michal Schmidt <mschmidt@...hat.com>
Cc: linux-rdma@...r.kernel.org, linux-kernel@...r.kernel.org
Subject: Re: [PATCH] bnxt_re: avoid shift undefined behavior in
 bnxt_qplib_alloc_init_hwq


On Tue, 07 May 2024 12:39:28 +0200, Michal Schmidt wrote:
> Undefined behavior is triggered when bnxt_qplib_alloc_init_hwq is called
> with hwq_attr->aux_depth != 0 and hwq_attr->aux_stride == 0.
> In that case, "roundup_pow_of_two(hwq_attr->aux_stride)" gets called.
> roundup_pow_of_two is documented as undefined for 0.
> 
> Fix it in the one caller that had this combination.
> 
> [...]

Applied, thanks!

[1/1] bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq
      https://git.kernel.org/rdma/rdma/c/78cfd17142ef70

Best regards,
-- 
Leon Romanovsky <leon@...nel.org>


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ