lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Message-Id: 
 <172778252124.314421.2392376531840304330.git-patchwork-notify@kernel.org>
Date: Tue, 01 Oct 2024 11:35:21 +0000
From: patchwork-bot+linux-riscv@...nel.org
To: Anup Patel <apatel@...tanamicro.com>
Cc: linux-riscv@...ts.infradead.org, palmer@...belt.com,
 paul.walmsley@...ive.com, atishp@...shpatra.org, ajones@...tanamicro.com,
 anup@...infault.org, kvm@...r.kernel.org, kvm-riscv@...ts.infradead.org,
 linux-kernel@...r.kernel.org
Subject: Re: [PATCH] RISC-V: KVM: Don't zero-out PMU snapshot area before freeing
 data

Hello:

This patch was applied to riscv/linux.git (fixes)
by Anup Patel <anup@...infault.org>:

On Thu, 15 Aug 2024 22:39:07 +0530 you wrote:
> With the latest Linux-6.11-rc3, the below NULL pointer crash is observed
> when SBI PMU snapshot is enabled for the guest and the guest is forcefully
> powered-off.
> 
>   Unable to handle kernel NULL pointer dereference at virtual address 0000000000000508
>   Oops [#1]
>   Modules linked in: kvm
>   CPU: 0 UID: 0 PID: 61 Comm: term-poll Not tainted 6.11.0-rc3-00018-g44d7178dd77a #3
>   Hardware name: riscv-virtio,qemu (DT)
>   epc : __kvm_write_guest_page+0x94/0xa6 [kvm]
>    ra : __kvm_write_guest_page+0x54/0xa6 [kvm]
>   epc : ffffffff01590e98 ra : ffffffff01590e58 sp : ffff8f80001f39b0
>    gp : ffffffff81512a60 tp : ffffaf80024872c0 t0 : ffffaf800247e000
>    t1 : 00000000000007e0 t2 : 0000000000000000 s0 : ffff8f80001f39f0
>    s1 : 00007fff89ac4000 a0 : ffffffff015dd7e8 a1 : 0000000000000086
>    a2 : 0000000000000000 a3 : ffffaf8000000000 a4 : ffffaf80024882c0
>    a5 : 0000000000000000 a6 : ffffaf800328d780 a7 : 00000000000001cc
>    s2 : ffffaf800197bd00 s3 : 00000000000828c4 s4 : ffffaf800248c000
>    s5 : ffffaf800247d000 s6 : 0000000000001000 s7 : 0000000000001000
>    s8 : 0000000000000000 s9 : 00007fff861fd500 s10: 0000000000000001
>    s11: 0000000000800000 t3 : 00000000000004d3 t4 : 00000000000004d3
>    t5 : ffffffff814126e0 t6 : ffffffff81412700
>   status: 0000000200000120 badaddr: 0000000000000508 cause: 000000000000000d
>   [<ffffffff01590e98>] __kvm_write_guest_page+0x94/0xa6 [kvm]
>   [<ffffffff015943a6>] kvm_vcpu_write_guest+0x56/0x90 [kvm]
>   [<ffffffff015a175c>] kvm_pmu_clear_snapshot_area+0x42/0x7e [kvm]
>   [<ffffffff015a1972>] kvm_riscv_vcpu_pmu_deinit.part.0+0xe0/0x14e [kvm]
>   [<ffffffff015a2ad0>] kvm_riscv_vcpu_pmu_deinit+0x1a/0x24 [kvm]
>   [<ffffffff0159b344>] kvm_arch_vcpu_destroy+0x28/0x4c [kvm]
>   [<ffffffff0158e420>] kvm_destroy_vcpus+0x5a/0xda [kvm]
>   [<ffffffff0159930c>] kvm_arch_destroy_vm+0x14/0x28 [kvm]
>   [<ffffffff01593260>] kvm_destroy_vm+0x168/0x2a0 [kvm]
>   [<ffffffff015933d4>] kvm_put_kvm+0x3c/0x58 [kvm]
>   [<ffffffff01593412>] kvm_vm_release+0x22/0x2e [kvm]
> 
> [...]

Here is the summary with links:
  - RISC-V: KVM: Don't zero-out PMU snapshot area before freeing data
    https://git.kernel.org/riscv/c/47d40d93292d

You are awesome, thank you!
-- 
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/patchwork/pwbot.html



Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ