lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Mon, 22 May 2023 11:37:26 -0700
From: Nick Desaulniers <ndesaulniers@...gle.com>
To: Daniel Díaz <daniel.diaz@...aro.org>
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>, Sasha Levin <sashal@...nel.org>, 
	linux- stable <stable@...r.kernel.org>, open list <linux-kernel@...r.kernel.org>, 
	Kees Cook <keescook@...omium.org>, "David S. Miller" <davem@...emloft.net>, 
	Eric Dumazet <edumazet@...gle.com>, Jakub Kicinski <kuba@...nel.org>, Paolo Abeni <pabeni@...hat.com>, 
	"open list:NETWORKING [GENERAL]" <netdev@...r.kernel.org>, rientjes@...gle.com, vbabka@...e.cz, 
	Sumit Semwal <sumit.semwal@...aro.org>, clang-built-linux <llvm@...ts.linux.dev>
Subject: Re: Stable backport request: skbuff: Proactively round up to kmalloc
 bucket size

On Mon, May 22, 2023 at 11:24 AM Daniel Díaz <daniel.diaz@...aro.org> wrote:
>
> Hello!
>
> Would the stable maintainers please consider backporting the following
> commit to the 6.1? We are trying to build gki_defconfig (plus a few

Does android's gki_defconfig fail to boot on the `android14-6.1`
branch of https://android.googlesource.com/kernel/common?

(i.e. downstream branch from linux stable's linux-6.1.y)?

We just ran CI successfully on that branch 10 hours ago.
https://github.com/ClangBuiltLinux/continuous-integration2/actions/runs/5042504560/jobs/9045030265

Do you have more information on the observed boot failure? (panic splat?)

> extras) on Arm64 and test it under Qemu-arm64, but it fails to boot.
> Bisection has pointed here.
>
> We have verified that cherry-picking this patch on top of v6.1.29
> applies cleanly and allows the kernel to boot.
>
> commit 12d6c1d3a2ad0c199ec57c201cdc71e8e157a232
> Author: Kees Cook <keescook@...omium.org>
> Date:   Tue Oct 25 15:39:35 2022 -0700
>
>     skbuff: Proactively round up to kmalloc bucket size
>
>     Instead of discovering the kmalloc bucket size _after_ allocation, round
>     up proactively so the allocation is explicitly made for the full size,
>     allowing the compiler to correctly reason about the resulting size of
>     the buffer through the existing __alloc_size() hint.
>
>     This will allow for kernels built with CONFIG_UBSAN_BOUNDS or the
>     coming dynamic bounds checking under CONFIG_FORTIFY_SOURCE to gain
>     back the __alloc_size() hints that were temporarily reverted in commit
>     93dd04ab0b2b ("slab: remove __alloc_size attribute from
> __kmalloc_track_caller")
>
>     Cc: "David S. Miller" <davem@...emloft.net>
>     Cc: Eric Dumazet <edumazet@...gle.com>
>     Cc: Jakub Kicinski <kuba@...nel.org>
>     Cc: Paolo Abeni <pabeni@...hat.com>
>     Cc: netdev@...r.kernel.org
>     Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
>     Cc: Nick Desaulniers <ndesaulniers@...gle.com>
>     Cc: David Rientjes <rientjes@...gle.com>
>     Acked-by: Vlastimil Babka <vbabka@...e.cz>
>     Link: https://patchwork.kernel.org/project/netdevbpf/patch/20221021234713.you.031-kees@kernel.org/
>     Signed-off-by: Kees Cook <keescook@...omium.org>
>     Link: https://lore.kernel.org/r/20221025223811.up.360-kees@kernel.org
>     Signed-off-by: Paolo Abeni <pabeni@...hat.com>
>
>
> Thanks and greetings!
>
> Daniel Díaz
> daniel.diaz@...aro.org



-- 
Thanks,
~Nick Desaulniers

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ