lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Mon, 22 May 2023 19:29:28 +0100
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: Daniel Díaz <daniel.diaz@...aro.org>
Cc: Sasha Levin <sashal@...nel.org>, linux- stable <stable@...r.kernel.org>,
	open list <linux-kernel@...r.kernel.org>,
	Kees Cook <keescook@...omium.org>,
	"David S. Miller" <davem@...emloft.net>,
	Eric Dumazet <edumazet@...gle.com>,
	Jakub Kicinski <kuba@...nel.org>, Paolo Abeni <pabeni@...hat.com>,
	"open list:NETWORKING [GENERAL]" <netdev@...r.kernel.org>,
	ndesaulniers@...gle.com, rientjes@...gle.com, vbabka@...e.cz,
	Sumit Semwal <sumit.semwal@...aro.org>
Subject: Re: Stable backport request: skbuff: Proactively round up to kmalloc
 bucket size

On Mon, May 22, 2023 at 12:23:50PM -0600, Daniel Díaz wrote:
> Hello!
> 
> Would the stable maintainers please consider backporting the following
> commit to the 6.1? We are trying to build gki_defconfig (plus a few
> extras) on Arm64 and test it under Qemu-arm64, but it fails to boot.
> Bisection has pointed here.

I do not see a "gki_defconfig" in the kernel tree, is this just
out-of-tree stuff?

If so, why not just add this to your out-of-tree stuff?

> We have verified that cherry-picking this patch on top of v6.1.29
> applies cleanly and allows the kernel to boot.

So what is breaking that requires this to fix the problem?  What is the
problem?

> 
> commit 12d6c1d3a2ad0c199ec57c201cdc71e8e157a232
> Author: Kees Cook <keescook@...omium.org>
> Date:   Tue Oct 25 15:39:35 2022 -0700
> 
>     skbuff: Proactively round up to kmalloc bucket size
> 
>     Instead of discovering the kmalloc bucket size _after_ allocation, round
>     up proactively so the allocation is explicitly made for the full size,
>     allowing the compiler to correctly reason about the resulting size of
>     the buffer through the existing __alloc_size() hint.
> 
>     This will allow for kernels built with CONFIG_UBSAN_BOUNDS or the
>     coming dynamic bounds checking under CONFIG_FORTIFY_SOURCE to gain
>     back the __alloc_size() hints that were temporarily reverted in commit
>     93dd04ab0b2b ("slab: remove __alloc_size attribute from
> __kmalloc_track_caller")
> 
>     Cc: "David S. Miller" <davem@...emloft.net>
>     Cc: Eric Dumazet <edumazet@...gle.com>
>     Cc: Jakub Kicinski <kuba@...nel.org>
>     Cc: Paolo Abeni <pabeni@...hat.com>
>     Cc: netdev@...r.kernel.org
>     Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
>     Cc: Nick Desaulniers <ndesaulniers@...gle.com>
>     Cc: David Rientjes <rientjes@...gle.com>
>     Acked-by: Vlastimil Babka <vbabka@...e.cz>
>     Link: https://patchwork.kernel.org/project/netdevbpf/patch/20221021234713.you.031-kees@kernel.org/
>     Signed-off-by: Kees Cook <keescook@...omium.org>
>     Link: https://lore.kernel.org/r/20221025223811.up.360-kees@kernel.org
>     Signed-off-by: Paolo Abeni <pabeni@...hat.com>

This feels like a new feature, why would a 6.1.y system need it?  What
commit id does it fix?

thanks,

greg k-h

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ