From patchwork Thu Oct 13 17:52:03 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2117 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp403962wrs; Thu, 13 Oct 2022 10:54:08 -0700 (PDT) X-Google-Smtp-Source: AMsMyM5QHlx3TUW8tlMjvGROO7FotdbDz/yIv1qiKE1snGMmhDgMm4sv3mnTAUjNKBho7ksRqRAF X-Received: by 2002:a05:6a00:150e:b0:563:b133:2932 with SMTP id q14-20020a056a00150e00b00563b1332932mr953892pfu.37.1665683648276; Thu, 13 Oct 2022 10:54:08 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683648; cv=none; d=google.com; s=arc-20160816; b=RBNwbEUdOiGX/My8ADn5gE2LgKufqB9xGpGRSlsNflJc33FHXjRPff0xrGD4gQyr5q pYCsKKpDRHDqAz6i7Z6s0Qfr3/sP/Mn/dk7B9XM96UJnxIoqVghuLid2tjm9LR6Z15cH +iCH9Ffg266P91sNk5rK2ISV1Bv6tizGHdLoUqDll74qnjvlk9/aSPFn2gnlI5vYn935 xYrb3wYHNz8eP2v5rSlWNVxuVwuEgtuVyDMOFkl6nh097TfTtaGKSjU9bheLR+j/OsYU KjUysd/Uc8fJsu0jeL5+dO66OclveUelcO05dL2VqNg04cqQeXJlRdJixeSG7kwDd6rg IeFQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=csH+cvpmjVmZWRTzhscL+u++qtBxiBCq2ZVhpR8RIG0=; b=pzFpiX04GLiu3Kr6v1WMjqbiAAUOA7f9k5provEvJ8Ujy7MAlHSWPpjWZ+HmauI386 4D8ZbSO+qycQukhn7JF5RE+cRTpFZs+CIq2L/ROMax6b/SGP4J9IFszEehOUjnUBm/J2 dA7WFRnKVyVDNU1Kb1p2/3/Vor+ZsadnJ6Isc0CrRvJ1miiJdHAFWCQcTp+PbTfI+McL MXM5l+L/20UOPE0dgjy1PS49FAcElXj13KIoMYIgtj4HX8Nr/jGY2Vy2seSgJBS5btnk R7boxpRruXk4jCPuvrWj62BFS4MHz7P8T2RSlP9UfAgTXtsmJwZSPAuBM3bTRRWyzvn0 +QAw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=z+KRK9Un; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id nn6-20020a17090b38c600b001fd8713170csi6129354pjb.179.2022.10.13.10.53.55; Thu, 13 Oct 2022 10:54:08 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=z+KRK9Un; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229802AbiJMRxQ (ORCPT + 99 others); Thu, 13 Oct 2022 13:53:16 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53810 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229729AbiJMRxI (ORCPT ); Thu, 13 Oct 2022 13:53:08 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A2E0A15201B; Thu, 13 Oct 2022 10:52:58 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id E897D618F8; Thu, 13 Oct 2022 17:52:56 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 06A0CC43140; Thu, 13 Oct 2022 17:52:55 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683576; bh=CRJNGRjkpflGVzVE5K8nb5uIXUCKPhy0qiAB2mRSc9Y=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=z+KRK9UnpqAMcKLZT59J7Yut8A510cScklAwUOwtCtPae/qs2g0OO2Veta974A4Wd OkS6Do6vP9xipw+tj30ZdLNZNZxMpUeA2dIquqV/irmNcFytf2wvSCsyLoKytXe+AH P3uALPycOIPHtW856Z+4T7mvWc9Cgpu987soXNsk= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, "Alexey Dobriyan (SK hynix)" , Namhyung Kim , Arnaldo Carvalho de Melo , Florian Fainelli Subject: [PATCH 5.4 02/38] perf tools: Fixup get_current_dir_name() compilation Date: Thu, 13 Oct 2022 19:52:03 +0200 Message-Id: <20221013175144.341273264@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595896911428562?= X-GMAIL-MSGID: =?utf-8?q?1746595896911428562?= From: Alexey Dobriyan commit 128dbd78bd673f9edbc4413072b23efb6657feb0 upstream. strdup() prototype doesn't live in stdlib.h . Add limits.h for PATH_MAX definition as well. This fixes the build on Android. Signed-off-by: Alexey Dobriyan (SK hynix) Acked-by: Namhyung Kim Link: http://lore.kernel.org/lkml/YRukaQbrgDWhiwGr@localhost.localdomain Signed-off-by: Arnaldo Carvalho de Melo Signed-off-by: Florian Fainelli Signed-off-by: Greg Kroah-Hartman --- tools/perf/util/get_current_dir_name.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) --- a/tools/perf/util/get_current_dir_name.c +++ b/tools/perf/util/get_current_dir_name.c @@ -3,8 +3,9 @@ // #ifndef HAVE_GET_CURRENT_DIR_NAME #include "get_current_dir_name.h" +#include +#include #include -#include /* Android's 'bionic' library, for one, doesn't have this */ From patchwork Thu Oct 13 17:52:04 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2118 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp403977wrs; Thu, 13 Oct 2022 10:54:11 -0700 (PDT) X-Google-Smtp-Source: AMsMyM71ZZ31F5IiI36ByWZ9jxBDhVyTq3PZp+1n5fTLUxZ731nDDNug/ynmtsp2uMlGsEJg4qGU X-Received: by 2002:a17:903:2684:b0:17b:7568:ffea with SMTP id jf4-20020a170903268400b0017b7568ffeamr880389plb.128.1665683650959; Thu, 13 Oct 2022 10:54:10 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683650; cv=none; d=google.com; s=arc-20160816; b=fLtufgNbw/0EtS562OKN89bCmI8vY50EsODVzlX0OhkfwV22MqbAwdOLs5Rf1fFuBn hEx6q+6HZBpY2jdBRmMzn0QDvowZHX7AKhRwQ+LyyE7plk4p3HdTlWhbn8kpc0xlCgw0 s+KqJGZZH1uFCbZrYgqr6HW7C0BqvreDZwaEGztkDFG52KMUbpOnaZ2n2a/ogKtcQwhJ iqnmLAzq4ljBubMqO32tSmRXb+FR3yK40Y+qDEZIKAb8n9rW1sxOvvogcpFB9YdWw1Vq AMAZgBrohKWSPIOKjHQif7Xr9DoqWYVecpR/G1Wrb/o4XrhBlcssDKGH1NwqNHtM04sM Q19Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=Mkzgg/hojdaR12nkcibPKZKy4a+CO4C59Ld99lfyKqw=; b=OePgOVstO/9qSqoBeS5lpTtIDPdkA77KiCU8FJU52L9cEWSTEq61F2xzJTYQ5ww9P2 6QqvWgkn91mJpCtJBk2pF8Ac9DnPOXLYEWbxueIiE42DzZEntj/lji0U/rPVGN7itwXK 3eDVIWYffxGCCvMpFXvZ0pdhc67/4NExCjjuYr/d5XYC0jEIVVS33XrSPsyOCL2pM0lN fgWkrvFIwNyZoEAjWnHp0ZY/cmlzhRaNsIVBcnt59RTCGRFPdvSeBLNRBf6lXnC3gjuc n6IXCNtwCgQHvj609L1ZBxqBI3Hc7Kdu34DX9JbJ8JrnGaM6MtuqoL7DxAPMCEkwIXFH FMaA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=2bMnOxvV; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id l7-20020a654c47000000b0045af77f7f19si22521pgr.400.2022.10.13.10.53.58; Thu, 13 Oct 2022 10:54:10 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=2bMnOxvV; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229766AbiJMRxT (ORCPT + 99 others); Thu, 13 Oct 2022 13:53:19 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53814 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229676AbiJMRxI (ORCPT ); Thu, 13 Oct 2022 13:53:08 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 6874315200F; Thu, 13 Oct 2022 10:53:01 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id B269D618F9; Thu, 13 Oct 2022 17:52:59 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id C48ACC43146; Thu, 13 Oct 2022 17:52:58 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683579; bh=LnlDADaOWtZSl9lwJTC4GMmlL/gmh302YmAW5WNpG48=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=2bMnOxvVONjvGhnleM49h+KHvQzkqE2lAfTlvxsdp0bAyPMFwIN8f9hViqnUcdRLl 2XcBye3pjc2Q7cHJnkSz5pwvE+q4lOhQfOKZkXKEatc8HqI0DC2pBgVkFmv4qX2XS9 eM3w7yYSCqxxQo9XMn5GGZN5Awz0flGPGjRDB5jE= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, butt3rflyh4ck , Hao Sun , Jiacheng Xu , "Christian Brauner (Microsoft)" , Dongliang Mu , Al Viro Subject: [PATCH 5.4 03/38] fs: fix UAF/GPF bug in nilfs_mdt_destroy Date: Thu, 13 Oct 2022 19:52:04 +0200 Message-Id: <20221013175144.381807116@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595899865453324?= X-GMAIL-MSGID: =?utf-8?q?1746595899865453324?= From: Dongliang Mu commit 2e488f13755ffbb60f307e991b27024716a33b29 upstream. In alloc_inode, inode_init_always() could return -ENOMEM if security_inode_alloc() fails, which causes inode->i_private uninitialized. Then nilfs_is_metadata_file_inode() returns true and nilfs_free_inode() wrongly calls nilfs_mdt_destroy(), which frees the uninitialized inode->i_private and leads to crashes(e.g., UAF/GPF). Fix this by moving security_inode_alloc just prior to this_cpu_inc(nr_inodes) Link: https://lkml.kernel.org/r/CAFcO6XOcf1Jj2SeGt=jJV59wmhESeSKpfR0omdFRq+J9nD1vfQ@mail.gmail.com Reported-by: butt3rflyh4ck Reported-by: Hao Sun Reported-by: Jiacheng Xu Reviewed-by: Christian Brauner (Microsoft) Signed-off-by: Dongliang Mu Cc: Al Viro Cc: stable@vger.kernel.org Signed-off-by: Al Viro Signed-off-by: Greg Kroah-Hartman --- fs/inode.c | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) --- a/fs/inode.c +++ b/fs/inode.c @@ -167,8 +167,6 @@ int inode_init_always(struct super_block inode->i_wb_frn_history = 0; #endif - if (security_inode_alloc(inode)) - goto out; spin_lock_init(&inode->i_lock); lockdep_set_class(&inode->i_lock, &sb->s_type->i_lock_key); @@ -199,11 +197,12 @@ int inode_init_always(struct super_block inode->i_fsnotify_mask = 0; #endif inode->i_flctx = NULL; + + if (unlikely(security_inode_alloc(inode))) + return -ENOMEM; this_cpu_inc(nr_inodes); return 0; -out: - return -ENOMEM; } EXPORT_SYMBOL(inode_init_always); From patchwork Thu Oct 13 17:52:05 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2121 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404056wrs; Thu, 13 Oct 2022 10:54:21 -0700 (PDT) X-Google-Smtp-Source: AMsMyM4EI6hSamK2PSloMC11QsE9p7yxY5ZXQNdzlPtfxAYCC0v1dMWZa+elEkgYgnbrzk8wOfFx X-Received: by 2002:a17:902:ce86:b0:182:498f:afdb with SMTP id f6-20020a170902ce8600b00182498fafdbmr1103987plg.12.1665683660870; Thu, 13 Oct 2022 10:54:20 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683660; cv=none; d=google.com; s=arc-20160816; b=T5NdSJdTZG9DQfQLROuyYHXH9eGbO4Nxv9L8vN3rwbroSx8LB+gyJD9O11MXRG4qYi 2+HbbVAP4Dt/Z6DgXmq/BbMz0z2Ue/lxNakI3smmBuMCM9aHxvOtbXVaLAOmdu5fzVeT IOlKURCrrsrbiFJggNUFfIGfp9p0seJXdcIaPA2yTif9RHzrxikgelGzan4l9YvPPw71 4hxZttyTw0P9XTFXxGfaIiybHv0P/0c4AX3rF4ACrvvPQ7avmo27Ir2KWvXqVbAnAKad 5eXZK6z4ZsUnSmJRlSy9IiNL+U/07FCqDqdO0Bc5jgmMBYAk4i/5UvcZEzgoJAxX4Mpl B9oQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=b9O1oXn1b9817mgfg1io8cP8Nz6QiWg+ZuMvRFEMec0=; b=UZXf9vErZscCxuUp7aDEyRr4w+z3mTDlejo8wxWXKtUSuTuqHk0DhFbgGKGGfePCRO J8kJu3p3+hQnsoQCmBzolrAuVYcjnaxxKjD5Rij2wDnXrvkJ0GfNDqWuKWZZKpgaWci8 6aOpHTaRLH3dDBVP3MGjXosnCKjHE4OmoerdBWyPMXxqYjrH4r601mvTX7k5IFIj5Xl8 YZOZwD/XoI2s2ZLxeVb9yqYBrdB76ulTIzss209mLd2Uq+Pk0A7P4HqQeVSK6UIKcY1m whu/WgizcP8YlHsmsFD5QiobeVgyf+K9X/LJAiyUMu66SOHF9dOMrna/s1FkhYGPdrqo TkyA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=WdgiSEhR; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id q6-20020a17090ad38600b002008948605esi235354pju.13.2022.10.13.10.54.05; Thu, 13 Oct 2022 10:54:20 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=WdgiSEhR; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229712AbiJMRx2 (ORCPT + 99 others); Thu, 13 Oct 2022 13:53:28 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53508 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229769AbiJMRxL (ORCPT ); Thu, 13 Oct 2022 13:53:11 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [IPv6:2604:1380:4641:c500::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 496AF14FD3B; Thu, 13 Oct 2022 10:53:04 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 8421D618F6; Thu, 13 Oct 2022 17:53:02 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 85F00C433C1; Thu, 13 Oct 2022 17:53:01 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683582; bh=clqMLo8si0W5e46evh3BggiIvOUCFs2EZmoLr7MDpF8=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=WdgiSEhRho5NR0DsG3DiEM8xrKU1YVXuOi4nEtislT13xWw/oIgHm2pL0uFececbw b36p1q83QiKedFUi0w4dXE6fdB12i4UlzfAfMHSko2SdPV7+KYs1zecbrhz3o6l/ye 4dj8iXizDP/J2U6ltn+6kHLdVOC68xjxyFpjgBvg= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Cristian Marussi , Sudeep Holla , Sasha Levin Subject: [PATCH 5.4 04/38] firmware: arm_scmi: Add SCMI PM driver remove routine Date: Thu, 13 Oct 2022 19:52:05 +0200 Message-Id: <20221013175144.417813093@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595910669586248?= X-GMAIL-MSGID: =?utf-8?q?1746595910669586248?= From: Cristian Marussi [ Upstream commit dea796fcab0a219830831c070b8dc367d7e0f708 ] Currently, when removing the SCMI PM driver not all the resources registered with genpd subsystem are properly de-registered. As a side effect of this after a driver unload/load cycle you get a splat with a few warnings like this: | debugfs: Directory 'BIG_CPU0' with parent 'pm_genpd' already present! | debugfs: Directory 'BIG_CPU1' with parent 'pm_genpd' already present! | debugfs: Directory 'LITTLE_CPU0' with parent 'pm_genpd' already present! | debugfs: Directory 'LITTLE_CPU1' with parent 'pm_genpd' already present! | debugfs: Directory 'LITTLE_CPU2' with parent 'pm_genpd' already present! | debugfs: Directory 'LITTLE_CPU3' with parent 'pm_genpd' already present! | debugfs: Directory 'BIG_SSTOP' with parent 'pm_genpd' already present! | debugfs: Directory 'LITTLE_SSTOP' with parent 'pm_genpd' already present! | debugfs: Directory 'DBGSYS' with parent 'pm_genpd' already present! | debugfs: Directory 'GPUTOP' with parent 'pm_genpd' already present! Add a proper scmi_pm_domain_remove callback to the driver in order to take care of all the needed cleanups not handled by devres framework. Link: https://lore.kernel.org/r/20220817172731.1185305-7-cristian.marussi@arm.com Signed-off-by: Cristian Marussi Signed-off-by: Sudeep Holla Signed-off-by: Sasha Levin --- drivers/firmware/arm_scmi/scmi_pm_domain.c | 20 ++++++++++++++++++++ 1 file changed, 20 insertions(+) diff --git a/drivers/firmware/arm_scmi/scmi_pm_domain.c b/drivers/firmware/arm_scmi/scmi_pm_domain.c index 177874adccf0..b0c8962b9885 100644 --- a/drivers/firmware/arm_scmi/scmi_pm_domain.c +++ b/drivers/firmware/arm_scmi/scmi_pm_domain.c @@ -106,9 +106,28 @@ static int scmi_pm_domain_probe(struct scmi_device *sdev) scmi_pd_data->domains = domains; scmi_pd_data->num_domains = num_domains; + dev_set_drvdata(dev, scmi_pd_data); + return of_genpd_add_provider_onecell(np, scmi_pd_data); } +static void scmi_pm_domain_remove(struct scmi_device *sdev) +{ + int i; + struct genpd_onecell_data *scmi_pd_data; + struct device *dev = &sdev->dev; + struct device_node *np = dev->of_node; + + of_genpd_del_provider(np); + + scmi_pd_data = dev_get_drvdata(dev); + for (i = 0; i < scmi_pd_data->num_domains; i++) { + if (!scmi_pd_data->domains[i]) + continue; + pm_genpd_remove(scmi_pd_data->domains[i]); + } +} + static const struct scmi_device_id scmi_id_table[] = { { SCMI_PROTOCOL_POWER }, { }, @@ -118,6 +137,7 @@ MODULE_DEVICE_TABLE(scmi, scmi_id_table); static struct scmi_driver scmi_power_domain_driver = { .name = "scmi-power-domain", .probe = scmi_pm_domain_probe, + .remove = scmi_pm_domain_remove, .id_table = scmi_id_table, }; module_scmi_driver(scmi_power_domain_driver); From patchwork Thu Oct 13 17:52:06 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2122 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404171wrs; Thu, 13 Oct 2022 10:54:25 -0700 (PDT) X-Google-Smtp-Source: AMsMyM4j0YrulMFO+npLlDee7VAsQ0S0MPzLw3oI9E3WBGkkRUSXHrgywIbvnh2EIW3A2WOeoIkC X-Received: by 2002:a05:6a00:1149:b0:53e:62c8:10bc with SMTP id b9-20020a056a00114900b0053e62c810bcmr665701pfm.49.1665683665187; Thu, 13 Oct 2022 10:54:25 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683665; cv=none; d=google.com; s=arc-20160816; b=aWoBo3mFblWwP4tCknFzJBMnGxmSAp81/D8+TQ9EpCs4HFnRzlv0KXhQJflQ4XKMU2 9Q0gqUq70Hhf/FOEcBzoDA0w8mUt6XcGWDEHeHpo9fpddkwrSStvc5RyzpOpTr+m9JSO yELbqSmm22a+yMFH0wizYUIzz1RHhc7CXKXkB90sDtK8tBR+kiMCNMUhr6bym1wQVeiX s5/Zx8dA5Z3F2AL9swpTHZCbrdntiUB9Wneq7tRPWA0y+/SczE1czd3pXmXriSi/8ndS WO9Jrg1Dg2ewAlKvZYrGiNJD5+E2hHDlBOSAS+PaabQ1LGXudGPUWxiKuHa2hJl/YfiG yU+g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=BbAdxvZETurXN2C+Y1ZVtynsotCVUfuhP1TA7lkTqt8=; b=WjavF/BANpTKaMw7EBEBdi4uMvmGhaauqeSPJqVKHy+QNW7dDoy8fMjvzSAfyoyLzi v37fjlKXzSHBcTVnFMsfSb5PtmjtjmoX6fALbVRNIiuzilf4eVOwiM5Ou8uRnlG5H/J6 GA886z/l0ouP7BhcchX1mZT+jarRiqi12Il/4yj8SWZMFTR+eMRLhymkivHqc4dLLRdn KKuofDPbx7hzNj+ALfJdNKxOsJ3m85n/gRmSBZvcHNMjvmi9hE7w7N0PRosCLx217OSm Bqe3wqgL5iEVsTbMt8YmSr/flML5Jf4PvkO5K21JwMi9B9jm7icgT8Whzi0C8pGVlBAv Mxzw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=LKXRfTev; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id y2-20020a1709027c8200b0017d8a86e524si294592pll.506.2022.10.13.10.54.12; Thu, 13 Oct 2022 10:54:25 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=LKXRfTev; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229754AbiJMRxp (ORCPT + 99 others); Thu, 13 Oct 2022 13:53:45 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54420 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229598AbiJMRxQ (ORCPT ); Thu, 13 Oct 2022 13:53:16 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 3C0B414FD2D; Thu, 13 Oct 2022 10:53:07 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 633DFB82022; Thu, 13 Oct 2022 17:53:06 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id C3C99C433D6; Thu, 13 Oct 2022 17:53:04 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683585; bh=C51fN9Flo2zCAj2jCaWdZGHnkUxwUijWwOrzoNiedtg=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=LKXRfTevz1UKvjta1+q/nqUNjojqBvEJbUJs9P6vWB6wBkawajnd03X3ksk7DTpM0 5OLdiU+fr9S4RsXTMjApYIejjramzMn1v6yr43phbQPjrF4r4g4Am0L5cv94GQS4wn WtzxI9iMh/kQ9l5ZSbAT9QRIDiC3gPQxxPNjhon0= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Swati Agarwal , Vinod Koul , Sasha Levin Subject: [PATCH 5.4 05/38] dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores property Date: Thu, 13 Oct 2022 19:52:06 +0200 Message-Id: <20221013175144.449468561@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595914767330547?= X-GMAIL-MSGID: =?utf-8?q?1746595914767330547?= From: Swati Agarwal [ Upstream commit 462bce790e6a7e68620a4ce260cc38f7ed0255d5 ] Free the allocated resources for missing xlnx,num-fstores property. Signed-off-by: Swati Agarwal Link: https://lore.kernel.org/r/20220817061125.4720-3-swati.agarwal@xilinx.com Signed-off-by: Vinod Koul Signed-off-by: Sasha Levin --- drivers/dma/xilinx/xilinx_dma.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/dma/xilinx/xilinx_dma.c b/drivers/dma/xilinx/xilinx_dma.c index 7729b8d22553..792776c86ee8 100644 --- a/drivers/dma/xilinx/xilinx_dma.c +++ b/drivers/dma/xilinx/xilinx_dma.c @@ -2683,7 +2683,7 @@ static int xilinx_dma_probe(struct platform_device *pdev) if (err < 0) { dev_err(xdev->dev, "missing xlnx,num-fstores property\n"); - return err; + goto disable_clks; } err = of_property_read_u32(node, "xlnx,flush-fsync", From patchwork Thu Oct 13 17:52:07 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2124 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404273wrs; Thu, 13 Oct 2022 10:54:40 -0700 (PDT) X-Google-Smtp-Source: AMsMyM7iwqJ080sW1i1uGNDiwzLalK/vEEwapFwIUZ1Z6AOc1yqMkjqGT0irZfXS2jmMGTErghWz X-Received: by 2002:a63:f924:0:b0:46b:1a7d:3b91 with SMTP id h36-20020a63f924000000b0046b1a7d3b91mr926644pgi.133.1665683680212; Thu, 13 Oct 2022 10:54:40 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683680; cv=none; d=google.com; s=arc-20160816; b=mPRveo3DZ+oWq9Y0tNGDVzP16VCdMrf1igrkVYiDbGHLDDAAv8HAyGQ8XUfOKf3mKP equeaw8Hd9NKqdwo/rkxNYaidZp61CnjTrxjQZmA3pIgp8AATaRRV9K2VzCEp9Gq3lbu LL5Q6K6BGk3idKJyELmLCLuf2CIAIRtA8iz8kC3bg+ZgUWNYpCmfvmvrV28hsM9rJZiW u8mEEYZC/ok7g3zxAcaCPCbvg2Pqgmn/Kb3M+b6VcKLdcjGCbOfvvB9swHuoOlBdBeaD TOqJtIJ7/BQ0ZUV8eFLZLh7DGB+LOZ9Ib3QGKeIyoiQxaOhAAQtxHzn4X2GhpK4pcGrS NEGA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=qvuPPy773pJrWqG171au/p71V0Jy18OtSHSNc3xbixA=; b=j9nAVsYdNnhpuZli+0g1tOvDvRIKqj5IuCdZ6VC0QXzUq9z2Wta2njon/wpFyKI32x 8xcwd1jenXXGg28SX21mHnWdEz9V+cW3KswQ1knLOeVXEzbayQoMaMX0zLNLLdv9vDwO YM8gt47WkeSHCQWoY54q+VyYS8J8N54iu2oU5MPNcEMXQscpeyQgqv5x+YcbxFKhl1qM vFm97urYzp/rxNhn4d6GZieUG1DQXl19Sz6diRSph6PkFYKmxE31F1+xn4lyZnd/wNP8 XoGIBDhj0F1asCbKKYloA/o0meLQXEVzMAfw8J3dHJQqtaMYiMuS3h/s8Q9KHllrT4/X 8q6g== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=0rX8uIQA; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id lr10-20020a17090b4b8a00b00205e243b0a1si6543574pjb.170.2022.10.13.10.54.27; Thu, 13 Oct 2022 10:54:40 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=0rX8uIQA; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229833AbiJMRxy (ORCPT + 99 others); Thu, 13 Oct 2022 13:53:54 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54292 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229826AbiJMRx0 (ORCPT ); Thu, 13 Oct 2022 13:53:26 -0400 Received: from sin.source.kernel.org (sin.source.kernel.org [IPv6:2604:1380:40e1:4800::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 2009915201B; Thu, 13 Oct 2022 10:53:13 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by sin.source.kernel.org (Postfix) with ESMTPS id B7597CE22CB; Thu, 13 Oct 2022 17:53:09 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id A8A81C433C1; Thu, 13 Oct 2022 17:53:07 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683588; bh=gtlsmRQIxOF1aD70zk6aG8lbdASWebPDvTW22e+qgeY=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=0rX8uIQAomkhDJWF59utteLTetuUjGlWPL5pRhiuLu9ef9R2cy3fpCKkGQSxY1TZe xxFPEO9HlsPTzmWHi8ipYo+9zV9hGyZKi3d+gytOPSf1GjmE29mpa6Yvx0Czkj9X5s B06ykDuvzqFpusSKK5y4qTCpA0Ih7a4DBcvBG04s= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Swati Agarwal , Radhey Shyam Pandey , Vinod Koul , Sasha Levin Subject: [PATCH 5.4 06/38] dmaengine: xilinx_dma: Report error in case of dma_set_mask_and_coherent API failure Date: Thu, 13 Oct 2022 19:52:07 +0200 Message-Id: <20221013175144.477698452@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595930352069915?= X-GMAIL-MSGID: =?utf-8?q?1746595930352069915?= From: Swati Agarwal [ Upstream commit 8f2b6bc79c32f0fa60df000ae387a790ec80eae9 ] The driver does not handle the failure case while calling dma_set_mask_and_coherent API. In case of failure, capture the return value of API and then report an error. Addresses-coverity: Unchecked return value (CHECKED_RETURN) Signed-off-by: Swati Agarwal Reviewed-by: Radhey Shyam Pandey Link: https://lore.kernel.org/r/20220817061125.4720-4-swati.agarwal@xilinx.com Signed-off-by: Vinod Koul Signed-off-by: Sasha Levin --- drivers/dma/xilinx/xilinx_dma.c | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/drivers/dma/xilinx/xilinx_dma.c b/drivers/dma/xilinx/xilinx_dma.c index 792776c86ee8..3bb711e735ab 100644 --- a/drivers/dma/xilinx/xilinx_dma.c +++ b/drivers/dma/xilinx/xilinx_dma.c @@ -2703,7 +2703,11 @@ static int xilinx_dma_probe(struct platform_device *pdev) xdev->ext_addr = false; /* Set the dma mask bits */ - dma_set_mask_and_coherent(xdev->dev, DMA_BIT_MASK(addr_width)); + err = dma_set_mask_and_coherent(xdev->dev, DMA_BIT_MASK(addr_width)); + if (err < 0) { + dev_err(xdev->dev, "DMA mask error %d\n", err); + goto disable_clks; + } /* Initialize the DMA engine */ xdev->common.dev = &pdev->dev; From patchwork Thu Oct 13 17:52:08 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2123 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404245wrs; Thu, 13 Oct 2022 10:54:37 -0700 (PDT) X-Google-Smtp-Source: AMsMyM7aGYYALc2Fp3PGJRhtgQ0+u1B54Ah8fJIOjNiscZ5egoDgdtCtWbH8OCEQhx5dqR7n1aM6 X-Received: by 2002:a62:ee0c:0:b0:558:5c4:97dc with SMTP id e12-20020a62ee0c000000b0055805c497dcmr918442pfi.14.1665683677080; Thu, 13 Oct 2022 10:54:37 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683677; cv=none; d=google.com; s=arc-20160816; b=AC+NeeUhGppOLeJNoeN86wXY3xeSqYlMctheqHUuzGqi/pSxMGdxPgVzbCl449l9DC hxeX0eDkiLcqrLiHo1A2D1cRIifSBeJV1YVGJ3UK4lLcOaH0ETUYmI4cCkWE2vLSZVey 2TOnW/fFKUScSmBQrJX8FC4yaAhFVcoLwNQn2vPA3Ztnejgvc4aWSjmH+UhuryhpCQ28 +2Rq9fNLrZSAXW0hfEU0JjrjTVP2RJt4HPVQWWP1pWizA5zYjH1bmDFG3aYBB+slB1qu CUL5Y+6NBBgDt8f0gWBv6ecloxp7Dwnz1FCghVVlt39aYe72EuZvtYArI9jj6Mjq4eYh XJJQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=DfSO5BMB5CiShziienbmZdlJhZChHtU4/pkF6xTr2sw=; b=Zn2sBXEJK/wRbgGOr3EmahKd9WttvXWrGWFj1+KoIlQcteWN+8NOCQNZVdpYy+NL7U yCfnloZ9SFf86ArQ+uwAqys2g8WCisMQ3o4iauMg8niSNCTYROt40zZLh2/Vtzib0v1l ennagPa3U5ElL/TTwutxxRY0zgL5gvttqISvPUPZTw+kNuBT1KJ5vwYaZW1WfWkqseWd HC2Ry4X2HeNHE48ZitaZrCirYDGG0jG+W0T9++CMZcAUlE66YZQsIgevQ+aRW6SvRd2f x2SWN2x3Gll9vKxIMvGj8nECq+2Q/tCeMWW6q3aWvWTpHq0ZzidBCFDkQC4lHxWCzl0G aEEA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=L0FVw1lc; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id z8-20020a056a00240800b0056235cf5d02si25238986pfh.251.2022.10.13.10.54.24; Thu, 13 Oct 2022 10:54:37 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=L0FVw1lc; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229900AbiJMRxv (ORCPT + 99 others); Thu, 13 Oct 2022 13:53:51 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53508 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229771AbiJMRx0 (ORCPT ); Thu, 13 Oct 2022 13:53:26 -0400 Received: from sin.source.kernel.org (sin.source.kernel.org [IPv6:2604:1380:40e1:4800::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 0FC93153825; Thu, 13 Oct 2022 10:53:16 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by sin.source.kernel.org (Postfix) with ESMTPS id 92EE8CE22CC; Thu, 13 Oct 2022 17:53:12 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 6C8ADC433D6; Thu, 13 Oct 2022 17:53:10 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683590; bh=snTKj5uUCniAAmOx2ttL6/s1ceXhHSHr5CwfTfYUtug=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=L0FVw1lcVGPIk+5+iS3BxY775VLrAk0ai9H0lZIiSolLbvsyp+Q0+qIzMSSEGZPYi 8s/IYjarSTc+LhEi3Mxq8N8JHACO58HpCjS7YNu+w+Gf732rFOAB/bbyU1c5ubRCKo 6DJeHtZTd2Uhem8pn6kIAo1wqWPujeQrbqruVQCs= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Arnd Bergmann , Sergei Antonov , Jonas Jensen , Sasha Levin Subject: [PATCH 5.4 07/38] ARM: dts: fix Moxa SDIO compatible, remove sdhci misnomer Date: Thu, 13 Oct 2022 19:52:08 +0200 Message-Id: <20221013175144.510668350@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595927473151228?= X-GMAIL-MSGID: =?utf-8?q?1746595927473151228?= From: Sergei Antonov [ Upstream commit 02181e68275d28cab3c3f755852770367f1bc229 ] Driver moxart-mmc.c has .compatible = "moxa,moxart-mmc". But moxart .dts/.dtsi and the documentation file moxa,moxart-dma.txt contain compatible = "moxa,moxart-sdhci". Change moxart .dts/.dtsi files and moxa,moxart-dma.txt to match the driver. Replace 'sdhci' with 'mmc' in names too, since SDHCI is a different controller from FTSDC010. Suggested-by: Arnd Bergmann Signed-off-by: Sergei Antonov Cc: Jonas Jensen Link: https://lore.kernel.org/r/20220907175341.1477383-1-saproj@gmail.com' Signed-off-by: Arnd Bergmann Signed-off-by: Sasha Levin --- Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt | 4 ++-- arch/arm/boot/dts/moxart-uc7112lx.dts | 2 +- arch/arm/boot/dts/moxart.dtsi | 4 ++-- 3 files changed, 5 insertions(+), 5 deletions(-) diff --git a/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt b/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt index 8a9f3559335b..7e14e26676ec 100644 --- a/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt +++ b/Documentation/devicetree/bindings/dma/moxa,moxart-dma.txt @@ -34,8 +34,8 @@ Example: Use specific request line passing from dma For example, MMC request line is 5 - sdhci: sdhci@98e00000 { - compatible = "moxa,moxart-sdhci"; + mmc: mmc@98e00000 { + compatible = "moxa,moxart-mmc"; reg = <0x98e00000 0x5C>; interrupts = <5 0>; clocks = <&clk_apb>; diff --git a/arch/arm/boot/dts/moxart-uc7112lx.dts b/arch/arm/boot/dts/moxart-uc7112lx.dts index eb5291b0ee3a..e07b807b4cec 100644 --- a/arch/arm/boot/dts/moxart-uc7112lx.dts +++ b/arch/arm/boot/dts/moxart-uc7112lx.dts @@ -79,7 +79,7 @@ &clk_pll { clocks = <&ref12>; }; -&sdhci { +&mmc { status = "okay"; }; diff --git a/arch/arm/boot/dts/moxart.dtsi b/arch/arm/boot/dts/moxart.dtsi index f5f070a87482..764832ddfa78 100644 --- a/arch/arm/boot/dts/moxart.dtsi +++ b/arch/arm/boot/dts/moxart.dtsi @@ -93,8 +93,8 @@ watchdog: watchdog@98500000 { clock-names = "PCLK"; }; - sdhci: sdhci@98e00000 { - compatible = "moxa,moxart-sdhci"; + mmc: mmc@98e00000 { + compatible = "moxa,moxart-mmc"; reg = <0x98e00000 0x5C>; interrupts = <5 IRQ_TYPE_LEVEL_HIGH>; clocks = <&clk_apb>; From patchwork Thu Oct 13 17:52:09 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2128 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404463wrs; Thu, 13 Oct 2022 10:55:08 -0700 (PDT) X-Google-Smtp-Source: AMsMyM6EhImPsvOXd5oM+xmdVXFp5ncS3vGnel+fk0zvm6zb6waxhSZMJDMWOMeijumK1xBBf0O/ X-Received: by 2002:a17:902:e748:b0:185:3e6d:6146 with SMTP id p8-20020a170902e74800b001853e6d6146mr952357plf.128.1665683708208; Thu, 13 Oct 2022 10:55:08 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683708; cv=none; d=google.com; s=arc-20160816; b=gltaMrdjvUPNbDJgy8YCeTbWW0KTNfxsIZphsMydXKykWGHaseYBx0m549gusY7dBs 5vUxmaEh8f8vxxpR6+jrJA4GjTqeZSWnRCp9nG6D7I9iOCLFF5y1u8WU59aDJHkpYvzA 9sVMDVey66qNyFUJKbIae8qxp9zRq04eu9p5WCv2zbvAt+Hi05Pp2j6vArX63gW4ofsP ZBeoqDvwqosomXHE8pgbWg3+AP5WIXtZdwgm8lgQ9WJ2X7DlwSzvEXGidpU/HIS/uW94 B7b79GiYZNRlcSiNULEHDtByWlVkjCeS143ws/wrZvWpGzGbqIINMRcSXN/lhi5/cBgH f7hg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=kTG3mTCY1FEC+SE2DpCuP6HI3Fi3ex2cTgG1YnKfAAw=; b=Udgdz584ku/YD5QXCxZ9larbrkakuJCm41P3RvQEi8QFHGgWMa8b2EJJ61OB+lYIzH 6X9n9tqt5D8qvv5a3vlEgIkvS8RXTS9yYqZk7IHFZbRi3QHZqvZibfdtu0fJ/+CWGTz1 EKYgsavT5Tip/UqG+9QKkt1EiwH5qRInYrXuRXsUKeEzjTPK95eY2NFg5wz6aR04B8rZ SUGeOSFv8R9m1fptIVPCMpSc8NFPLUZ8pdv7xJMcpcTP6PymZ+GEiFjr53IwvJh/U/CN PhqmYkN2zuRA2I7Bw9PMyn8KYVCfRCeq0fT28YljIzcEw/++wZIUioFbwaiyVvjq3vPz JFqQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=O6ijnK+N; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id v10-20020a63b64a000000b00438e839828bsi64889pgt.72.2022.10.13.10.54.55; Thu, 13 Oct 2022 10:55:08 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=O6ijnK+N; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229922AbiJMRy1 (ORCPT + 99 others); Thu, 13 Oct 2022 13:54:27 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54808 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229906AbiJMRxw (ORCPT ); Thu, 13 Oct 2022 13:53:52 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 6456A153827; Thu, 13 Oct 2022 10:53:17 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id BC366B82023; Thu, 13 Oct 2022 17:53:14 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 31F70C433D7; Thu, 13 Oct 2022 17:53:13 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683593; bh=3z4xjd6rC4Y+qNEmVpMFVeGkTQLZ9ph+XAsHLmwze58=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=O6ijnK+NrENLazrotZ+H0ptxrsmSL9K6CxpXLXvCcp4FvT7ap3tvWqKJ8C3vR3/83 scI4Z9pbmYRU+TTzctnkZM55U9H2LSBeJTXsyhpE3Ks2cuf9krwrTCS3NtbrH5JQzL JvNmMq27txi+u1qXuqJ4JLvjap9QApHIFJx48sgw= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Zheyu Ma , Saurav Kashyap , Wende Tan , Letu Ren , "Martin K. Petersen" , Sasha Levin Subject: [PATCH 5.4 08/38] scsi: qedf: Fix a UAF bug in __qedf_probe() Date: Thu, 13 Oct 2022 19:52:09 +0200 Message-Id: <20221013175144.546603830@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595960106503258?= X-GMAIL-MSGID: =?utf-8?q?1746595960106503258?= From: Letu Ren [ Upstream commit fbfe96869b782364caebae0445763969ddb6ea67 ] In __qedf_probe(), if qedf->cdev is NULL which means qed_ops->common->probe() failed, then the program will goto label err1, and scsi_host_put() will free lport->host pointer. Because the memory qedf points to is allocated by libfc_host_alloc(), it will be freed by scsi_host_put(). However, the if statement below label err0 only checks whether qedf is NULL but doesn't check whether the memory has been freed. So a UAF bug can occur. There are two ways to reach the statements below err0. The first one is described as before, "qedf" should be set to NULL. The second one is goto "err0" directly. In the latter scenario qedf hasn't been changed and it has the initial value NULL. As a result the if statement is not reachable in any situation. The KASAN logs are as follows: [ 2.312969] BUG: KASAN: use-after-free in __qedf_probe+0x5dcf/0x6bc0 [ 2.312969] [ 2.312969] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 2.312969] Call Trace: [ 2.312969] dump_stack_lvl+0x59/0x7b [ 2.312969] print_address_description+0x7c/0x3b0 [ 2.312969] ? __qedf_probe+0x5dcf/0x6bc0 [ 2.312969] __kasan_report+0x160/0x1c0 [ 2.312969] ? __qedf_probe+0x5dcf/0x6bc0 [ 2.312969] kasan_report+0x4b/0x70 [ 2.312969] ? kobject_put+0x25d/0x290 [ 2.312969] kasan_check_range+0x2ca/0x310 [ 2.312969] __qedf_probe+0x5dcf/0x6bc0 [ 2.312969] ? selinux_kernfs_init_security+0xdc/0x5f0 [ 2.312969] ? trace_rpm_return_int_rcuidle+0x18/0x120 [ 2.312969] ? rpm_resume+0xa5c/0x16e0 [ 2.312969] ? qedf_get_generic_tlv_data+0x160/0x160 [ 2.312969] local_pci_probe+0x13c/0x1f0 [ 2.312969] pci_device_probe+0x37e/0x6c0 Link: https://lore.kernel.org/r/20211112120641.16073-1-fantasquex@gmail.com Reported-by: Zheyu Ma Acked-by: Saurav Kashyap Co-developed-by: Wende Tan Signed-off-by: Wende Tan Signed-off-by: Letu Ren Signed-off-by: Martin K. Petersen Signed-off-by: Sasha Levin --- drivers/scsi/qedf/qedf_main.c | 5 ----- 1 file changed, 5 deletions(-) diff --git a/drivers/scsi/qedf/qedf_main.c b/drivers/scsi/qedf/qedf_main.c index c95e04cc6424..f864ef059d29 100644 --- a/drivers/scsi/qedf/qedf_main.c +++ b/drivers/scsi/qedf/qedf_main.c @@ -3544,11 +3544,6 @@ static int __qedf_probe(struct pci_dev *pdev, int mode) err1: scsi_host_put(lport->host); err0: - if (qedf) { - QEDF_INFO(&qedf->dbg_ctx, QEDF_LOG_DISC, "Probe done.\n"); - - clear_bit(QEDF_PROBING, &qedf->flags); - } return rc; } From patchwork Thu Oct 13 17:52:10 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2125 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404378wrs; Thu, 13 Oct 2022 10:54:55 -0700 (PDT) X-Google-Smtp-Source: AMsMyM5aLv1J87XtKPSue+QIahNEqNRXATk96MI0f9AYvn/RPnAyItoD9gV0Mpt30K+GdN3X5axp X-Received: by 2002:a05:6a00:2402:b0:52c:81cf:8df8 with SMTP id z2-20020a056a00240200b0052c81cf8df8mr724935pfh.60.1665683695479; Thu, 13 Oct 2022 10:54:55 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683695; cv=none; d=google.com; s=arc-20160816; b=cjkz6XeleJL7RN5eUcGE3AIe01c350WXgGIxRtDeOMo0jkPsusvcgk+GoTJkIC7l/E 7tUj6EwLJ0E3ID4WW8S61h7DNnukefUoWGW/k9qtsoxmKMSbqtTxYnqo6joFvV4FAGj1 Q6KehqvRm0tx5XZDCQPQsLrjbTMICmIBIEhaGBZCSaGji4eCxs0P0vDcKEpVLO4J+s0W sXxzdFm0cxneccDP93BqO4Fn+yAAAuz+wZoGhLsN0K1ClFalyHiLji6471GFvHGYg+YZ W9AlK/Da4jzU6wdMEHj3n6Vq7jsNZyJJKVMxcDu1ETzAQQs9vFv5Hoax25hHWop5/sfm j2Qg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=7GlW/eJQwgtjH+vH67lzKWj/ptoQ3Lp6sCc8F3uqEXU=; b=ZnjhD7M0W4aJ9VVgx+OnMKcI4sSlJhmDez90ypez9qSZiyl237J8EPewmlmx6IQx2j fMe59aiJlBPpZUdUBMMp2rXaPQWVzEdewzaxXmzv6S2F0/ZBIc3tKmLW21Q5zMy/nyGl iBcu+/Dro3VG1g4d4j50uUanJJe+OmC0lFd6nmd2Phn0jfVjj1GkOFTYOrYUE91tJZJV AlTGmEeKqTNwOGvtYP78m91gn9OB1XLKaZtPLeF5Yu6hWqzVVilELhb+KYoeNsrVeN1m mM7SZywb1TurwJ+5Av2q0ev04VTdoOnbFijEk4/ERQGiEsl6A2RRwMDpCeMkiIU95niO GL7A== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=Zok1fCAY; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id u13-20020a63df0d000000b0043a345c65f3si19905005pgg.755.2022.10.13.10.54.38; Thu, 13 Oct 2022 10:54:55 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=Zok1fCAY; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229794AbiJMRyK (ORCPT + 99 others); Thu, 13 Oct 2022 13:54:10 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53714 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229772AbiJMRxa (ORCPT ); Thu, 13 Oct 2022 13:53:30 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 9A4CC14D1D8; Thu, 13 Oct 2022 10:53:19 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 9ABA4B82027; Thu, 13 Oct 2022 17:53:17 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 1366CC433D6; Thu, 13 Oct 2022 17:53:15 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683596; bh=cQxfJ3qsYjvYJ9DIUiqLsyT626Q05v8l6z9zEIm+TSw=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=Zok1fCAYelHvYb7MqkvsvrrppjcXKmmPa1RJzaEODgpZpz9K5c+wZ5BpK+/tjWDn7 knlfeJg18fMlJxnJrf2+q7PJYbaMUmVizfpUOyxWvCz6exQoA8+RcgQGVB3u3i+deI oKTQcmRPbg5wvUa+fAw7sDC/HRSAxi68P1idMQoI= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Haimin Zhang , "David S. Miller" , Sasha Levin Subject: [PATCH 5.4 09/38] net/ieee802154: fix uninit value bug in dgram_sendmsg Date: Thu, 13 Oct 2022 19:52:10 +0200 Message-Id: <20221013175144.583618341@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595946325833159?= X-GMAIL-MSGID: =?utf-8?q?1746595946325833159?= From: Haimin Zhang [ Upstream commit 94160108a70c8af17fa1484a37e05181c0e094af ] There is uninit value bug in dgram_sendmsg function in net/ieee802154/socket.c when the length of valid data pointed by the msg->msg_name isn't verified. We introducing a helper function ieee802154_sockaddr_check_size to check namelen. First we check there is addr_type in ieee802154_addr_sa. Then, we check namelen according to addr_type. Also fixed in raw_bind, dgram_bind, dgram_connect. Signed-off-by: Haimin Zhang Signed-off-by: David S. Miller Signed-off-by: Sasha Levin --- include/net/ieee802154_netdev.h | 37 +++++++++++++++++++++++++++++ net/ieee802154/socket.c | 42 ++++++++++++++++++--------------- 2 files changed, 60 insertions(+), 19 deletions(-) diff --git a/include/net/ieee802154_netdev.h b/include/net/ieee802154_netdev.h index d0d188c3294b..a8994f307fc3 100644 --- a/include/net/ieee802154_netdev.h +++ b/include/net/ieee802154_netdev.h @@ -15,6 +15,22 @@ #ifndef IEEE802154_NETDEVICE_H #define IEEE802154_NETDEVICE_H +#define IEEE802154_REQUIRED_SIZE(struct_type, member) \ + (offsetof(typeof(struct_type), member) + \ + sizeof(((typeof(struct_type) *)(NULL))->member)) + +#define IEEE802154_ADDR_OFFSET \ + offsetof(typeof(struct sockaddr_ieee802154), addr) + +#define IEEE802154_MIN_NAMELEN (IEEE802154_ADDR_OFFSET + \ + IEEE802154_REQUIRED_SIZE(struct ieee802154_addr_sa, addr_type)) + +#define IEEE802154_NAMELEN_SHORT (IEEE802154_ADDR_OFFSET + \ + IEEE802154_REQUIRED_SIZE(struct ieee802154_addr_sa, short_addr)) + +#define IEEE802154_NAMELEN_LONG (IEEE802154_ADDR_OFFSET + \ + IEEE802154_REQUIRED_SIZE(struct ieee802154_addr_sa, hwaddr)) + #include #include #include @@ -165,6 +181,27 @@ static inline void ieee802154_devaddr_to_raw(void *raw, __le64 addr) memcpy(raw, &temp, IEEE802154_ADDR_LEN); } +static inline int +ieee802154_sockaddr_check_size(struct sockaddr_ieee802154 *daddr, int len) +{ + struct ieee802154_addr_sa *sa; + + sa = &daddr->addr; + if (len < IEEE802154_MIN_NAMELEN) + return -EINVAL; + switch (sa->addr_type) { + case IEEE802154_ADDR_SHORT: + if (len < IEEE802154_NAMELEN_SHORT) + return -EINVAL; + break; + case IEEE802154_ADDR_LONG: + if (len < IEEE802154_NAMELEN_LONG) + return -EINVAL; + break; + } + return 0; +} + static inline void ieee802154_addr_from_sa(struct ieee802154_addr *a, const struct ieee802154_addr_sa *sa) { diff --git a/net/ieee802154/socket.c b/net/ieee802154/socket.c index 9a675ba0bf0a..a92b11999e5f 100644 --- a/net/ieee802154/socket.c +++ b/net/ieee802154/socket.c @@ -201,8 +201,9 @@ static int raw_bind(struct sock *sk, struct sockaddr *_uaddr, int len) int err = 0; struct net_device *dev = NULL; - if (len < sizeof(*uaddr)) - return -EINVAL; + err = ieee802154_sockaddr_check_size(uaddr, len); + if (err < 0) + return err; uaddr = (struct sockaddr_ieee802154 *)_uaddr; if (uaddr->family != AF_IEEE802154) @@ -498,7 +499,8 @@ static int dgram_bind(struct sock *sk, struct sockaddr *uaddr, int len) ro->bound = 0; - if (len < sizeof(*addr)) + err = ieee802154_sockaddr_check_size(addr, len); + if (err < 0) goto out; if (addr->family != AF_IEEE802154) @@ -569,8 +571,9 @@ static int dgram_connect(struct sock *sk, struct sockaddr *uaddr, struct dgram_sock *ro = dgram_sk(sk); int err = 0; - if (len < sizeof(*addr)) - return -EINVAL; + err = ieee802154_sockaddr_check_size(addr, len); + if (err < 0) + return err; if (addr->family != AF_IEEE802154) return -EINVAL; @@ -609,6 +612,7 @@ static int dgram_sendmsg(struct sock *sk, struct msghdr *msg, size_t size) struct ieee802154_mac_cb *cb; struct dgram_sock *ro = dgram_sk(sk); struct ieee802154_addr dst_addr; + DECLARE_SOCKADDR(struct sockaddr_ieee802154*, daddr, msg->msg_name); int hlen, tlen; int err; @@ -617,10 +621,20 @@ static int dgram_sendmsg(struct sock *sk, struct msghdr *msg, size_t size) return -EOPNOTSUPP; } - if (!ro->connected && !msg->msg_name) - return -EDESTADDRREQ; - else if (ro->connected && msg->msg_name) - return -EISCONN; + if (msg->msg_name) { + if (ro->connected) + return -EISCONN; + if (msg->msg_namelen < IEEE802154_MIN_NAMELEN) + return -EINVAL; + err = ieee802154_sockaddr_check_size(daddr, msg->msg_namelen); + if (err < 0) + return err; + ieee802154_addr_from_sa(&dst_addr, &daddr->addr); + } else { + if (!ro->connected) + return -EDESTADDRREQ; + dst_addr = ro->dst_addr; + } if (!ro->bound) dev = dev_getfirstbyhwtype(sock_net(sk), ARPHRD_IEEE802154); @@ -656,16 +670,6 @@ static int dgram_sendmsg(struct sock *sk, struct msghdr *msg, size_t size) cb = mac_cb_init(skb); cb->type = IEEE802154_FC_TYPE_DATA; cb->ackreq = ro->want_ack; - - if (msg->msg_name) { - DECLARE_SOCKADDR(struct sockaddr_ieee802154*, - daddr, msg->msg_name); - - ieee802154_addr_from_sa(&dst_addr, &daddr->addr); - } else { - dst_addr = ro->dst_addr; - } - cb->secen = ro->secen; cb->secen_override = ro->secen_override; cb->seclevel = ro->seclevel; From patchwork Thu Oct 13 17:52:11 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2114 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp403826wrs; Thu, 13 Oct 2022 10:53:42 -0700 (PDT) X-Google-Smtp-Source: AMsMyM72bUso7Ky5B7wLgO2tULYsCsB6MRVeW69eDs1rcMih666wYKEJPr8iBzIN5L1UpVv8fE40 X-Received: by 2002:a05:6a00:1992:b0:563:5f10:62a with SMTP id d18-20020a056a00199200b005635f10062amr935005pfl.81.1665683622168; Thu, 13 Oct 2022 10:53:42 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683622; cv=none; d=google.com; s=arc-20160816; b=i81LRTMhXChqsn7OU/2PnTwxUEURj8FPehNp1U9r5cTvNdBI/q5p5QNJ2M5zsLxH13 4NFpBc1UW6l0F9ZoYOy6p74hc8+gfzssuAyfRTVprZt4ezUFII7hKeWaTT+8ECP0Gn3m m2J1aRwLhJlsQ8dNETcJbVD0E7Wn6P30/LOHaxM740kSC3niWvFBv0Zsjvqjjzogm8q8 9Eq5FmbWqRCx23G4Hxv55IxSXp//RvQ1mJdvIzumj2Bqc4A5RRdgGtCguV/Cc5I5QqKZ loqUfuRt0yT+rAIxEbCXCLW5Zp17VNH/pa3zveNftWpXRO/lhO8lpj2YuoKyouUZoGlq FydA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=dJDs24JJyfkZtcB06WpgN5odIe0hQNCVeW1Sj9XLBNg=; b=z7g3TgdF8D2E/1v8n1H/TbmN0iCgNu9GGD3ypQff+x/4A6s/kwAckYBgrYMQBPLr94 cVx/uQFlIjStZdghXlppyuxv9vLJUqLCASGP6RiJHzHL/OaFeTGEj790cxxEuTKYT4GL hzLyA7q6AGHZIYQKd35uX52VrX+Ax3hpKRwQZnST48PhPdD759lZ4ITMtKpPvE75gU1u ncmSXh/81fs7vZOLMFu/xaAvJ+xZGFrfMcFa0RzMrnSjDfVIhb5tQ23IkJN7Xn7ipxzo 2NsAgFYHDvJtiWm4rOUu3DLVOzv74a4vAG+91mWDeTA2VsBx3JQOZK3dhoSwam026Ee5 eqdA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=exr4gMM5; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id f8-20020a056a0022c800b005657b95c7d9si8642449pfj.348.2022.10.13.10.53.28; Thu, 13 Oct 2022 10:53:42 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=exr4gMM5; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229554AbiJMRwr (ORCPT + 99 others); Thu, 13 Oct 2022 13:52:47 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53454 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229586AbiJMRwo (ORCPT ); Thu, 13 Oct 2022 13:52:44 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 00AA414D1CF; Thu, 13 Oct 2022 10:52:43 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 91D1DB8201C; Thu, 13 Oct 2022 17:52:42 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 05F19C433D6; Thu, 13 Oct 2022 17:52:40 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683561; bh=Oo5dzfgUvi7RFuvhID2RTEtBjZh0y9xtz/tZcCFnyi8=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=exr4gMM5hmcE0SgFOcXvz2+F9SDRrPGJXPHy3WxH0LVYLcEYNIEyP545PjGCfIdU2 Y4O9od5kwd8XbU+XjuVMRHXieDJMQfdgUhRmXlA0gHyepHJwkMHkesNwCr8/T+E5Ud XOW/8MHa8ls6kYivy6KI0Cq63wWqV2HwVDndgMkw= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Lukas Straub , Richard Weinberger , Sasha Levin , Randy Dunlap Subject: [PATCH 5.4 10/38] um: Cleanup syscall_handler_t cast in syscalls_32.h Date: Thu, 13 Oct 2022 19:52:11 +0200 Message-Id: <20221013175144.611796545@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595869825528235?= X-GMAIL-MSGID: =?utf-8?q?1746595869825528235?= From: Lukas Straub [ Upstream commit 61670b4d270c71219def1fbc9441debc2ac2e6e9 ] Like in f4f03f299a56ce4d73c5431e0327b3b6cb55ebb9 "um: Cleanup syscall_handler_t definition/cast, fix warning", remove the cast to to fix the compiler warning. Signed-off-by: Lukas Straub Acked-by: Randy Dunlap # build-tested Signed-off-by: Richard Weinberger Signed-off-by: Sasha Levin --- arch/x86/um/shared/sysdep/syscalls_32.h | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/arch/x86/um/shared/sysdep/syscalls_32.h b/arch/x86/um/shared/sysdep/syscalls_32.h index 68fd2cf526fd..f6e9f84397e7 100644 --- a/arch/x86/um/shared/sysdep/syscalls_32.h +++ b/arch/x86/um/shared/sysdep/syscalls_32.h @@ -6,10 +6,9 @@ #include #include -typedef long syscall_handler_t(struct pt_regs); +typedef long syscall_handler_t(struct syscall_args); extern syscall_handler_t *sys_call_table[]; #define EXECUTE_SYSCALL(syscall, regs) \ - ((long (*)(struct syscall_args)) \ - (*sys_call_table[syscall]))(SYSCALL_ARGS(®s->regs)) + ((*sys_call_table[syscall]))(SYSCALL_ARGS(®s->regs)) From patchwork Thu Oct 13 17:52:12 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2115 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp403910wrs; Thu, 13 Oct 2022 10:53:57 -0700 (PDT) X-Google-Smtp-Source: AMsMyM5IZ/hPKczweOyvA5S+VEKl9mRVrDxkDE20y0WGvs39SfhiUxcQ54kn8OeDOMRUfd6uIE78 X-Received: by 2002:a63:2a81:0:b0:43c:5fa6:1546 with SMTP id q123-20020a632a81000000b0043c5fa61546mr915424pgq.43.1665683637121; Thu, 13 Oct 2022 10:53:57 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683637; cv=none; d=google.com; s=arc-20160816; b=bn1xL7k0nu9a0cHvUQ616Jq3UkRyYy4woH/V/8DhqWOqpQvBYKDtIOoWaLC2GZTQt/ ZqXjMkmmI8MAXakMZPK7WEZnOS/gCRk15y2ipzLYAEVbBK58ZNcJO4yyGq1ShKQhgnjb O4umeKWrvAGBbJxOZEQLf00FG9hkCrF25XdznTVfE3f48Y2ho57KhXV5W+KUflAT/CYg fm13dNOKO/+1D9JRzBBm+rlbDSK5cTpbRXVtXTyTQPnEB/LEyG9dcD8mZUC5FhJDFHtl 3Qhmybq8VW9l/VQVp3xFj/1K/9NoK3YZWvtyixKN5bS2DuUMe14m4tiJ5rXbHcooWTA5 ABgg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=oMbqpDJ5TYUrpPUex0g3OjD52Jl1ieIyrTfnWVGUbLI=; b=slligiyPujKDAoVRO0SWL1yNY5YE6joHnp7KVHB1aL/167Y2N0vBAW94QsEVXvsJdT wvd007q76Gr2o014mycD/OXKZ7ULIVIPg//GyJdjtP/F2JvhnIOYYRYqpLtK6x8TVP2T Dw0ym4Dme72Yu8CnAI6TQh1tBJqg5fhUSZ41w9cGc0HYvweX87t0bwsDaczEpHpcLeEG 2HoPsO8suJhGCBx8arfsJMPRjiejPq1cSriu4+P3lQ7UwfLkOztlRsHxnwswXhmZaj0P Hn3+4DjFJvcwVb/nPhA1petOIyDeDC0H8uhOJ7ygCoCsyeKBQnC1gi9ZbbKIm5ANYpDz Iqxg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=rPPMu4GQ; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id lk7-20020a17090b33c700b00205d60c9b60si219124pjb.92.2022.10.13.10.53.44; Thu, 13 Oct 2022 10:53:57 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=rPPMu4GQ; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229547AbiJMRwv (ORCPT + 99 others); Thu, 13 Oct 2022 13:52:51 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53484 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229555AbiJMRwq (ORCPT ); Thu, 13 Oct 2022 13:52:46 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 701A714FD20; Thu, 13 Oct 2022 10:52:45 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id EA8B6618CF; Thu, 13 Oct 2022 17:52:44 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 0277DC433D6; Thu, 13 Oct 2022 17:52:43 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683564; bh=FMtJbvUlcZMfZJsHs+zcMqbDLnAq+to6DJYsgnmO13c=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=rPPMu4GQ7M8hKWkMuimnzAN7vmzkLRDGYwd+h/dHQbCPHtn7Mqor5u/BXGFbPFzVk psxkz0q0NfdmP3Hm3GoRPerHoVxYi3R1zFWvJ+8hChP8MQJy34ZfXQEn58QQa+mukZ qQ/1GjVOfIX3RPp5OnBxgdfPWhJRCVXezbHzBYuM= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Lukas Straub , Richard Weinberger , Sasha Levin , Randy Dunlap Subject: [PATCH 5.4 11/38] um: Cleanup compiler warning in arch/x86/um/tls_32.c Date: Thu, 13 Oct 2022 19:52:12 +0200 Message-Id: <20221013175144.640705949@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595885300769022?= X-GMAIL-MSGID: =?utf-8?q?1746595885300769022?= From: Lukas Straub [ Upstream commit d27fff3499671dc23a08efd01cdb8b3764a391c4 ] arch.tls_array is statically allocated so checking for NULL doesn't make sense. This causes the compiler warning below. Remove the checks to silence these warnings. ../arch/x86/um/tls_32.c: In function 'get_free_idx': ../arch/x86/um/tls_32.c:68:13: warning: the comparison will always evaluate as 'true' for the address of 'tls_array' will never be NULL [-Waddress] 68 | if (!t->arch.tls_array) | ^ In file included from ../arch/x86/um/asm/processor.h:10, from ../include/linux/rcupdate.h:30, from ../include/linux/rculist.h:11, from ../include/linux/pid.h:5, from ../include/linux/sched.h:14, from ../arch/x86/um/tls_32.c:7: ../arch/x86/um/asm/processor_32.h:22:31: note: 'tls_array' declared here 22 | struct uml_tls_struct tls_array[GDT_ENTRY_TLS_ENTRIES]; | ^~~~~~~~~ ../arch/x86/um/tls_32.c: In function 'get_tls_entry': ../arch/x86/um/tls_32.c:243:13: warning: the comparison will always evaluate as 'true' for the address of 'tls_array' will never be NULL [-Waddress] 243 | if (!t->arch.tls_array) | ^ ../arch/x86/um/asm/processor_32.h:22:31: note: 'tls_array' declared here 22 | struct uml_tls_struct tls_array[GDT_ENTRY_TLS_ENTRIES]; | ^~~~~~~~~ Signed-off-by: Lukas Straub Acked-by: Randy Dunlap # build-tested Signed-off-by: Richard Weinberger Signed-off-by: Sasha Levin --- arch/x86/um/tls_32.c | 6 ------ 1 file changed, 6 deletions(-) diff --git a/arch/x86/um/tls_32.c b/arch/x86/um/tls_32.c index ac8eee093f9c..66162eafd8e8 100644 --- a/arch/x86/um/tls_32.c +++ b/arch/x86/um/tls_32.c @@ -65,9 +65,6 @@ static int get_free_idx(struct task_struct* task) struct thread_struct *t = &task->thread; int idx; - if (!t->arch.tls_array) - return GDT_ENTRY_TLS_MIN; - for (idx = 0; idx < GDT_ENTRY_TLS_ENTRIES; idx++) if (!t->arch.tls_array[idx].present) return idx + GDT_ENTRY_TLS_MIN; @@ -240,9 +237,6 @@ static int get_tls_entry(struct task_struct *task, struct user_desc *info, { struct thread_struct *t = &task->thread; - if (!t->arch.tls_array) - goto clear; - if (idx < GDT_ENTRY_TLS_MIN || idx > GDT_ENTRY_TLS_MAX) return -EINVAL; From patchwork Thu Oct 13 17:52:13 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2119 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp403986wrs; Thu, 13 Oct 2022 10:54:12 -0700 (PDT) X-Google-Smtp-Source: AMsMyM4E1Xf/W8M0r5ZlwVUvbDMeI8aWdL7Lr7C1ZNz/KyuWRefxiA5+redTD9ZnTymiiwXTBwdf X-Received: by 2002:a63:4c2:0:b0:460:869a:f5ba with SMTP id 185-20020a6304c2000000b00460869af5bamr915230pge.362.1665683652386; Thu, 13 Oct 2022 10:54:12 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683652; cv=none; d=google.com; s=arc-20160816; b=geXQxuWJKUkWAvDr2LYFxBbnH239SVS1UKt3IDpE5AfLX/ot7Xv1euPwVUQ/i2YWcc thPV8vQr8ywPLf/O47hJi9VgGmgj5Tq6OAbb2bAF/rb5ScpB8fdziWFsX3talqJ6FqUp fP3YLYx7iRmdsAKLYOT/lD6aHDxpklYzwPzhdmHh/8Ub7WH7d3ZCuSref8X2krBwuL7W WuS22Ky4nm8cwPe3pTYwWmlluaeUdpdMYkCgwruRxCSJfuLBxdLZ2rpOw2V8HsRFxqBG OWItbFz6qrwpq4Ith/FnVfaNOnsdvdq4nykzceclUeHy+aIbCgzLEdqXfInl1yc4OH5h NkAg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=mDBPMG1vZOaePcRASRGJlBydbqh42TMaBtnzPEiFA4k=; b=G8GOY7bwqwlN3VIJVD1ivvf78guBsGfBlex36zquobtctYZGMJipD4+1silUwaCGZH rYMHcBXRWpHLwluGI0p11s8/WJqq+dpYQCSfcdzeWkezgiDDWbbTmzN+BdXFwakwFmjL ypZwuMAWyBpkvJNUDkWdmZfKoRPoXN/v2NVTIWYsv8TAPJFbaqmkS9OGDSUvn+VFwlYe 4mopDUTlGZTmde75/9QaWeD0/xXu8t/tyQPF2EOMdCQddMUiMbr47NYkspesAcbOs6kd aOtKuptQvrwvISKBZ6QoVn9V0cJDWsyt4ZH6wixJbUAcXnVdk3qSbiwUip4SY4P5g84r rCfQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=XVDC6UKU; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id oc3-20020a17090b1c0300b00200ad6b1554si7098207pjb.6.2022.10.13.10.54.00; Thu, 13 Oct 2022 10:54:12 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=XVDC6UKU; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229703AbiJMRw4 (ORCPT + 99 others); Thu, 13 Oct 2022 13:52:56 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53508 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229560AbiJMRwu (ORCPT ); Thu, 13 Oct 2022 13:52:50 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [IPv6:2604:1380:4641:c500::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id ECB2214FD34; Thu, 13 Oct 2022 10:52:48 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 5742A618F7; Thu, 13 Oct 2022 17:52:48 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 2934EC433C1; Thu, 13 Oct 2022 17:52:46 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683567; bh=ib1lQCV01pXW8JO0BmnZksOwhGMo3P498BUfkCHG5/U=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=XVDC6UKUI7MjyaU5NMvDqjmIHvRW5vvSmZoWjcGHrpNP7CIctJRN6vv1zjJID1Vqi hPPmRNPPmlUq41jvOZDQtdGImf07cl2LXOxiNf+gW3fROxUolu1Pgq/eyNvMEsF1FR 2z3Q0CpZ7Kcqap4ZhYrsosiZd+Ag1vivAV3Mu23Y= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, David Gow , Lukas Straub , Richard Weinberger , Sasha Levin , Randy Dunlap Subject: [PATCH 5.4 12/38] arch: um: Mark the stack non-executable to fix a binutils warning Date: Thu, 13 Oct 2022 19:52:13 +0200 Message-Id: <20221013175144.682353616@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595901568820502?= X-GMAIL-MSGID: =?utf-8?q?1746595901568820502?= From: David Gow [ Upstream commit bd71558d585ac61cfd799db7f25e78dca404dd7a ] Since binutils 2.39, ld will print a warning if any stack section is executable, which is the default for stack sections on files without a .note.GNU-stack section. This was fixed for x86 in commit ffcf9c5700e4 ("x86: link vdso and boot with -z noexecstack --no-warn-rwx-segments"), but remained broken for UML, resulting in several warnings: /usr/bin/ld: warning: arch/x86/um/vdso/vdso.o: missing .note.GNU-stack section implies executable stack /usr/bin/ld: NOTE: This behaviour is deprecated and will be removed in a future version of the linker /usr/bin/ld: warning: .tmp_vmlinux.kallsyms1 has a LOAD segment with RWX permissions /usr/bin/ld: warning: .tmp_vmlinux.kallsyms1.o: missing .note.GNU-stack section implies executable stack /usr/bin/ld: NOTE: This behaviour is deprecated and will be removed in a future version of the linker /usr/bin/ld: warning: .tmp_vmlinux.kallsyms2 has a LOAD segment with RWX permissions /usr/bin/ld: warning: .tmp_vmlinux.kallsyms2.o: missing .note.GNU-stack section implies executable stack /usr/bin/ld: NOTE: This behaviour is deprecated and will be removed in a future version of the linker /usr/bin/ld: warning: vmlinux has a LOAD segment with RWX permissions Link both the VDSO and vmlinux with -z noexecstack, fixing the warnings about .note.GNU-stack sections. In addition, pass --no-warn-rwx-segments to dodge the remaining warnings about LOAD segments with RWX permissions in the kallsyms objects. (Note that this flag is apparently not available on lld, so hide it behind a test for BFD, which is what the x86 patch does.) Link: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ffcf9c5700e49c0aee42dcba9a12ba21338e8136 Link: https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=ba951afb99912da01a6e8434126b8fac7aa75107 Signed-off-by: David Gow Reviewed-by: Lukas Straub Tested-by: Lukas Straub Acked-by: Randy Dunlap # build-tested Signed-off-by: Richard Weinberger Signed-off-by: Sasha Levin --- arch/um/Makefile | 8 ++++++++ arch/x86/um/vdso/Makefile | 2 +- 2 files changed, 9 insertions(+), 1 deletion(-) diff --git a/arch/um/Makefile b/arch/um/Makefile index 275f5ffdf6f0..773120be0f56 100644 --- a/arch/um/Makefile +++ b/arch/um/Makefile @@ -132,10 +132,18 @@ export LDS_ELF_FORMAT := $(ELF_FORMAT) # The wrappers will select whether using "malloc" or the kernel allocator. LINK_WRAPS = -Wl,--wrap,malloc -Wl,--wrap,free -Wl,--wrap,calloc +# Avoid binutils 2.39+ warnings by marking the stack non-executable and +# ignorning warnings for the kallsyms sections. +LDFLAGS_EXECSTACK = -z noexecstack +ifeq ($(CONFIG_LD_IS_BFD),y) +LDFLAGS_EXECSTACK += $(call ld-option,--no-warn-rwx-segments) +endif + LD_FLAGS_CMDLINE = $(foreach opt,$(KBUILD_LDFLAGS),-Wl,$(opt)) # Used by link-vmlinux.sh which has special support for um link export CFLAGS_vmlinux := $(LINK-y) $(LINK_WRAPS) $(LD_FLAGS_CMDLINE) +export LDFLAGS_vmlinux := $(LDFLAGS_EXECSTACK) # When cleaning we don't include .config, so we don't include # TT or skas makefiles and don't clean skas_ptregs.h. diff --git a/arch/x86/um/vdso/Makefile b/arch/x86/um/vdso/Makefile index 0caddd6acb22..bec115036f87 100644 --- a/arch/x86/um/vdso/Makefile +++ b/arch/x86/um/vdso/Makefile @@ -62,7 +62,7 @@ quiet_cmd_vdso = VDSO $@ -Wl,-T,$(filter %.lds,$^) $(filter %.o,$^) && \ sh $(srctree)/$(src)/checkundef.sh '$(NM)' '$@' -VDSO_LDFLAGS = -fPIC -shared -Wl,--hash-style=sysv +VDSO_LDFLAGS = -fPIC -shared -Wl,--hash-style=sysv -z noexecstack GCOV_PROFILE := n # From patchwork Thu Oct 13 17:52:14 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2120 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404000wrs; Thu, 13 Oct 2022 10:54:13 -0700 (PDT) X-Google-Smtp-Source: AMsMyM4LHfBBnEpMThaFrWfBOHVl/xMJBVntu0uCqFOTOXOTy/qKtSnXOAuro1q0/AFOWrAkCVqb X-Received: by 2002:a17:902:f706:b0:184:7a4c:fdd0 with SMTP id h6-20020a170902f70600b001847a4cfdd0mr1155085plo.98.1665683653635; Thu, 13 Oct 2022 10:54:13 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683653; cv=none; d=google.com; s=arc-20160816; b=aaJ3m5iNocSe4s5z0aD1/Qj0iB1qf1vcNUC1mljbcym6LeS4GnLt4IaENros5TrQR9 SZM2Ha9JhLpIjt1jgo6CXIlr5DqF1uAhZNzztunq8wtZFZpSB/Jar44JnDNIfYDgIA0T kNwe336O0tXWwrMeHEmUG6il0q2FStRet4pJayExid9Ss22+5JyqFua/9SzMC7wv0uZl 4s9JObZaM8M37b041na4yhBMMbm3UfV0PCz1FuN5QrD/XZr6nUpqOpDT4c7ozpNTxj5l fqxosaQdktD71TgHGKE04qvOF6tKO9xL69k7P5vSIsIXdGll3GIMaB88+3CBNUrmghec c9JA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=/99HhorlSEtRK1O8lF2dwiBzQkiIMdwAYwHSdrKnUc4=; b=xUvHP51NlGZ50tbAX6Qhem3bQRLsY3Tmwquu1bZM4/JSvAwFzMtWTfW7FcZ7eCE1Z4 rOuIcCZ2/3Mf0DqZpzZrA8IUvmP4zHuQ9CBZuXdGb32PlLa8oWPzPrTh0ljG4ITRXo2Q 0+hZifultCAtMVGCnVUaUgyk6f/HF0kCItoQvksaF7ypHKpDJ7H4pvLe/JPZggsk7NpL AeTWgl2IlMIawzs6gqIvFawSU6J3TWhKFWy58AlMSBz3IUVoFX/lTTOsswLaXmeloLrV eFUUfKdJ8hN6kdiSlBj/E8jbZlK/KLmoovxzk8QvBB6XMscWp7kj+I6OxAkRqwPWHHDQ mBcA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=FNZxgvDJ; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id p3-20020a1709028a8300b0017a013a0b67si288638plo.453.2022.10.13.10.54.01; Thu, 13 Oct 2022 10:54:13 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=FNZxgvDJ; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229761AbiJMRw6 (ORCPT + 99 others); Thu, 13 Oct 2022 13:52:58 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53694 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229693AbiJMRwx (ORCPT ); Thu, 13 Oct 2022 13:52:53 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [IPv6:2604:1380:4641:c500::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id EED7B14FD2D; Thu, 13 Oct 2022 10:52:51 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 7633C618F7; Thu, 13 Oct 2022 17:52:51 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 7EC6EC433D6; Thu, 13 Oct 2022 17:52:50 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683570; bh=xxDHkhWXn9LWoUKnTOuFYR63Zphxmul0hUMh47XisPY=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=FNZxgvDJSbVmp7S973wGc2l1ts/ixGzyL24z9QwwTW5kbnNqdX9SGCi2SpVKPUtsD Nc+k+XY34RfX6wlUygens3k0XqDIXSHnd+ZaEKbYo4Jo3fK+uP0WDh94qk5MicNcqU RpTXo+I189QZH1rI+UouwDOYvkIdV30Y7EIVHH/A= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, "Dmitry Vyukov" , stable , syzbot+23f57c5ae902429285d7@syzkaller.appspotmail.com, Tadeusz Struk , PaX Team Subject: [PATCH 5.4 13/38] usb: mon: make mmapped memory read only Date: Thu, 13 Oct 2022 19:52:14 +0200 Message-Id: <20221013175144.715255137@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595902396333107?= X-GMAIL-MSGID: =?utf-8?q?1746595902396333107?= From: Tadeusz Struk commit a659daf63d16aa883be42f3f34ff84235c302198 upstream. Syzbot found an issue in usbmon module, where the user space client can corrupt the monitor's internal memory, causing the usbmon module to crash the kernel with segfault, UAF, etc. The reproducer mmaps the /dev/usbmon memory to user space, and overwrites it with arbitrary data, which causes all kinds of issues. Return an -EPERM error from mon_bin_mmap() if the flag VM_WRTIE is set. Also clear VM_MAYWRITE to make it impossible to change it to writable later. Cc: "Dmitry Vyukov" Cc: stable Fixes: 6f23ee1fefdc ("USB: add binary API to usbmon") Suggested-by: PaX Team # for the VM_MAYRITE portion Link: https://syzkaller.appspot.com/bug?id=2eb1f35d6525fa4a74d75b4244971e5b1411c95a Reported-by: syzbot+23f57c5ae902429285d7@syzkaller.appspotmail.com Signed-off-by: Tadeusz Struk Link: https://lore.kernel.org/r/20220919215957.205681-1-tadeusz.struk@linaro.org Signed-off-by: Greg Kroah-Hartman --- drivers/usb/mon/mon_bin.c | 5 +++++ 1 file changed, 5 insertions(+) --- a/drivers/usb/mon/mon_bin.c +++ b/drivers/usb/mon/mon_bin.c @@ -1268,6 +1268,11 @@ static int mon_bin_mmap(struct file *fil { /* don't do anything here: "fault" will set up page table entries */ vma->vm_ops = &mon_bin_vm_ops; + + if (vma->vm_flags & VM_WRITE) + return -EPERM; + + vma->vm_flags &= ~VM_MAYWRITE; vma->vm_flags |= VM_DONTEXPAND | VM_DONTDUMP; vma->vm_private_data = filp->private_data; mon_bin_vma_open(vma); From patchwork Thu Oct 13 17:52:15 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2116 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp403946wrs; Thu, 13 Oct 2022 10:54:03 -0700 (PDT) X-Google-Smtp-Source: AMsMyM55L7kJI53f9Kx6ggAeEh1e81rBZ91MHd68qTrms12VjHQf+YLEn1ZzXdomHkd/pFa6IChy X-Received: by 2002:a63:6742:0:b0:452:59b9:22e with SMTP id b63-20020a636742000000b0045259b9022emr885893pgc.205.1665683643609; Thu, 13 Oct 2022 10:54:03 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683643; cv=none; d=google.com; s=arc-20160816; b=QzmrApOBg5Y0+FGwakL7w6mGE3syDUIAhOoI3IyWWKW/Q2BNvbyHqTzStl/JLYjYES HTkR1eJcuI2FANpa6pWYrrcA+521Q7x8yNqM9pFGCUGbo0DlHNC+nl6a8bFxhcMBMfPE GY4xrSLfAHzuecrFEyEqj1WIIP8ftVRjpQ+i6fuiQECIFPXLSenUd+IHV3Ia6sr6RFit KAXo2DCDUPHoGy0+aTthy/YEx1dn1mdv3kgbYTxrFp7I2Xj9o9kUXGPhHGJWK1PIxJ7J FIEON33nr8L3QreREAY1ZgWFi4o0S8z7/swKSYznpS+i+OWM5ssW8MQTzZuaxu0qFMfV jTZA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=iWEw7Cr5GCbMuqPpLg0MfAZwfx4t7jIpCzblXXfKVdA=; b=EPXCagnnQgHwLYuekDFlfxotjak4McQXvwtYPYN/sR5Oms36ZSz6sH30PHCCCXHbo/ pujJ8NFlkIrP5/RIK6hAXXLF8RDgaVCxykGkVrMrkMMHhwEU4VfsVwpXgnLgmpmPwt94 C40iBTrzy+0rXA7rJ9gkbceoyLMuktI5dAHPcr/pfFqbCpv2j4JIOqE2hwAe67Jkn38C alrFAsjZKwIf9S7IpvtwD0JAhijZvux2JixcjJGB0G0ZNRj0sy+Ya6gptubKvyjU1PFN s0go/xiaJox/hgpeksoHJ1ChGcpjQJ2kFb32kLIc0phnfxgZ+ULMljShURA8DxgkwFp/ V36Q== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b="vkD/kPu/"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id d7-20020a170902cec700b001754410b705si382995plg.268.2022.10.13.10.53.51; Thu, 13 Oct 2022 10:54:03 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b="vkD/kPu/"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229605AbiJMRxN (ORCPT + 99 others); Thu, 13 Oct 2022 13:53:13 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54098 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229710AbiJMRxG (ORCPT ); Thu, 13 Oct 2022 13:53:06 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [IPv6:2604:1380:4601:e00::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id AEFFA14FD3C; Thu, 13 Oct 2022 10:52:56 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id EEE7FB82023; Thu, 13 Oct 2022 17:52:54 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 447A7C4347C; Thu, 13 Oct 2022 17:52:53 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683573; bh=iAr2bdd55JyX61KwNHcOrbz7/shgwLEETzjHoF0LZbA=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=vkD/kPu/zaVJYbbqnuKfNB1u+HTy0EOiOhF1J7C4spIryl/CUhndR5r/7HtQSBVWr mseEuMl3cto5SAa0pR3lsLM/tCMv89uELAJEwmUARtaTSl6ysce727lqvB4KxIHmA2 rSLnjVo4tIcne+GqC11E98PmxqdXUBt8/BqNHRgM= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Johan Hovold Subject: [PATCH 5.4 14/38] USB: serial: ftdi_sio: fix 300 bps rate for SIO Date: Thu, 13 Oct 2022 19:52:15 +0200 Message-Id: <20221013175144.747770047@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595892058156446?= X-GMAIL-MSGID: =?utf-8?q?1746595892058156446?= From: Johan Hovold commit 7bd7ad3c310cd6766f170927381eea0aa6f46c69 upstream. The 300 bps rate of SIO devices has been mapped to 9600 bps since 2003... Let's fix the regression. Cc: stable@vger.kernel.org Signed-off-by: Johan Hovold Signed-off-by: Greg Kroah-Hartman --- drivers/usb/serial/ftdi_sio.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) --- a/drivers/usb/serial/ftdi_sio.c +++ b/drivers/usb/serial/ftdi_sio.c @@ -1320,8 +1320,7 @@ static u32 get_ftdi_divisor(struct tty_s case 38400: div_value = ftdi_sio_b38400; break; case 57600: div_value = ftdi_sio_b57600; break; case 115200: div_value = ftdi_sio_b115200; break; - } /* baud */ - if (div_value == 0) { + default: dev_dbg(dev, "%s - Baudrate (%d) requested is not supported\n", __func__, baud); div_value = ftdi_sio_b9600; From patchwork Thu Oct 13 17:52:16 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2152 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp405471wrs; Thu, 13 Oct 2022 10:57:58 -0700 (PDT) X-Google-Smtp-Source: AMsMyM7OJ5FUDgPbsvhqchqZQfCzzeHmouNhFUwGpbObP9aFVCR9KWk7mcEU0w4AdHBJKZh3M9bE X-Received: by 2002:a17:907:2c4a:b0:78d:f5c2:70d1 with SMTP id hf10-20020a1709072c4a00b0078df5c270d1mr724354ejc.198.1665683877868; Thu, 13 Oct 2022 10:57:57 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683877; cv=none; d=google.com; s=arc-20160816; b=HDg+WM7RigbTUYCzdEqPd4meIVbZvrtWh7Tyh+53D9DtSTX8gdwSgsDLiHmzcfvJUL q0xikEg6CcUIqreQSTPf/d8n2qW514/+2hxX+Lkz40wLzsydxcAp4VLwWZEitfWAQpkJ +w6YEliHOb9Hidej+bgYWfFwJ1X6q+fE3e8YSFebh2VxriN2r03GOQnA2iFYsc+36y+P goo5aoM7XDQm/OefASycRcmdp+784cDcL6nXemv6UqY66U/+Ey+0NQwpKNarGWNNkeDZ lmBDEDZx++X6lCAHBvjl82uH1kit9nlgj/hp9nI87W9mLxjVjcyNXCgbKGFwvKY70bPI Xjlg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=ge7hsWaF5Q9unacG6S7b8t1Wv5/BEQTAnetdf68Ay/A=; b=QezK2zNxjdEhZdXtvlRgxL3GOnbgCtkDg3CODoJWiOmPaxxdvz2sXz3pwMqbqsfj6s /HiM03aTF4xA1pped43PPwdCl9K44oMIQsDhf1YtV4l0GkZ+NmBZCyz1nL5OD6Yh4vKu M99aMvU8h7YlOn/iytnvWw2aNZ93j2ZKsqXzWUSbE8rI3lwQYIz1E+CH3gwjw4/nK4EG 1Zk/XwKXsWtAdSu3uSMpuaqr/w2ucLwN+iTLcRp02ihTEqaNGR9CUX9GN2HhvYqrCWCC Gx5j5+Xr1AZulmoPx53cLMN2pei8rSv3Cx5YMKGrU5pd/J8u/TTfJF+VvGvqpCVbGnJA WEcw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=kFLezIXU; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id i26-20020a50fc1a000000b00458bb34ee93si276470edr.149.2022.10.13.10.57.32; Thu, 13 Oct 2022 10:57:57 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=kFLezIXU; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230204AbiJMR5E (ORCPT + 99 others); Thu, 13 Oct 2022 13:57:04 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54792 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230117AbiJMR4V (ORCPT ); Thu, 13 Oct 2022 13:56:21 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [IPv6:2604:1380:4601:e00::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 21C9B65DE; Thu, 13 Oct 2022 10:54:45 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id A3716B82025; Thu, 13 Oct 2022 17:54:28 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 09CC7C433D7; Thu, 13 Oct 2022 17:54:26 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683667; bh=3WroA/4vqnn9uePZj6BBoC3cuLg33kruPSiHg3MggMw=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=kFLezIXUy8bQ46Bm/oP7wYIlS52gtIPRyWP8BfxaDBO6iywh6vb5mq9/3nrCn8dm9 XpZAjov2uOa2DoDUC12IA/lhWIpyBzkKkQHvtuuZk6E6SfAgrFCa83a2lvAFDDwzF2 /ks5LMLchM/59yGkx6lGOYqMSWcPIU4uUchHGNfI= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, ChanWoo Lee , Linus Walleij , Ulf Hansson , Brian Norris Subject: [PATCH 5.4 15/38] mmc: core: Replace with already defined values for readability Date: Thu, 13 Oct 2022 19:52:16 +0200 Message-Id: <20221013175144.783104209@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596137772253107?= X-GMAIL-MSGID: =?utf-8?q?1746596137772253107?= From: ChanWoo Lee commit e427266460826bea21b70f9b2bb29decfb2c2620 upstream. SD_ROCR_S18A is already defined and is used to check the rocr value, so let's replace with already defined values for readability. Signed-off-by: ChanWoo Lee Reviewed-by: Linus Walleij Link: https://lore.kernel.org/r/20220706004840.24812-1-cw9316.lee@samsung.com Signed-off-by: Ulf Hansson Signed-off-by: Brian Norris Signed-off-by: Greg Kroah-Hartman --- drivers/mmc/core/sd.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) --- a/drivers/mmc/core/sd.c +++ b/drivers/mmc/core/sd.c @@ -799,7 +799,7 @@ try_again: * the CCS bit is set as well. We deliberately deviate from the spec in * regards to this, which allows UHS-I to be supported for SDSC cards. */ - if (!mmc_host_is_spi(host) && rocr && (*rocr & 0x01000000)) { + if (!mmc_host_is_spi(host) && rocr && (*rocr & SD_ROCR_S18A)) { err = mmc_set_uhs_voltage(host, pocr); if (err == -EAGAIN) { retries--; From patchwork Thu Oct 13 17:52:17 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2129 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404492wrs; Thu, 13 Oct 2022 10:55:12 -0700 (PDT) X-Google-Smtp-Source: AMsMyM7hNpSNa1mxnl94bOzCaz5WFVcs6lQ1A7hXDdDr7mMSdmlpCYJrzUEpmXG/5CGzooxzDi8N X-Received: by 2002:a65:464b:0:b0:42c:b0:9643 with SMTP id k11-20020a65464b000000b0042c00b09643mr974870pgr.232.1665683711841; Thu, 13 Oct 2022 10:55:11 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683711; cv=none; d=google.com; s=arc-20160816; b=XXqhbCOkjGGQdllnPzfdiV0vJe78RwBIK9VJyj/o5UYo1wxJiNcf1vJOxZPUGFzW3T zJbijROIraMWJIx8mFmqP/ehNPuMOStgC3mZJkITzwY4Q9zmZ+PsswuAEpV4yM0W1pGZ sY9xxO3DMpqVf8Gq6gGfsIud6CN+1R5H31Y2IVvOmBnlp94kVMPXoaVg1cyDgNSJp9mV o2D7HnSVQQLf2yJwpwcka1qpcCA+2cYQFBK4HwBDMs9NZN9B7IoBNkrjceyUWJ7ar11s /8hqxGXvHie3ePl0gyENJtHn8WXAYwuREIMhkX5dXilhkUmSPxCLaAiTQq2Uj8QaSFKI UVnA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=vSusF7UnJuHJsuuhn7rfJAHkaMmD4CX9OqeBVv90ZvE=; b=0bm5cKRDFoLqP1jDRUJmFz3r8YcUoEYBh4A2hLg0MSoPeDjCNgKPcpuEM+/S3lCPjd ntX0EdVNcOTSW2xmhweaPgdvakB1tgVF4iL61nCpa7Il+iASAvSW7QtS4Rmb0E4WzhDs GHvx8Sct4iymFN+3JHqd/GibBZbmi7Z25ZHkAihhvt7Xq0/f99MO2ZPmU6MlO7RHoEdh eyQaW0BrtcxjfiCaOe8x62t7CMun5EUxGq/EgqQtbZ4xN6ZhmFA9mfDVZUqqv+KCt078 P4jVt3TArgmBu8KSeKZ437ESqZTiwMM1a2i8dJaiSpwFeEiUg1aMbiJ+QoUa9BapvjkE dYXw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=IbhuCf5O; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id e66-20020a636945000000b0041dfe50f675si23186113pgc.634.2022.10.13.10.54.59; Thu, 13 Oct 2022 10:55:11 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=IbhuCf5O; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230019AbiJMRyg (ORCPT + 99 others); Thu, 13 Oct 2022 13:54:36 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53620 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229916AbiJMRxx (ORCPT ); Thu, 13 Oct 2022 13:53:53 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 87236152029; Thu, 13 Oct 2022 10:53:25 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 9BC8DB82026; Thu, 13 Oct 2022 17:53:23 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 14516C433D7; Thu, 13 Oct 2022 17:53:21 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683602; bh=beHM6p8L43oHqLXfN/3Q+tAnkkBD31uvAhb+FMk75Sw=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=IbhuCf5O48Ts04StuFvclg516afriUPHgBLa2sIrpWscDXUz9DlAp5qYT2+OU0dbM 6eyQhSnXLeOSb4qpok/ZzQf85MiIqWZ+GzjSyw4ohL18ctLNS/c+TBOK9alliLcJbj pRWsDs5tODs1yFTEHMIsGaYCuY8z5C2wafIRauxA= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Brian Norris , Guenter Roeck , Ulf Hansson Subject: [PATCH 5.4 16/38] mmc: core: Terminate infinite loop in SD-UHS voltage switch Date: Thu, 13 Oct 2022 19:52:17 +0200 Message-Id: <20221013175144.817058806@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595963735671720?= X-GMAIL-MSGID: =?utf-8?q?1746595963735671720?= From: Brian Norris commit e9233917a7e53980664efbc565888163c0a33c3f upstream. This loop intends to retry a max of 10 times, with some implicit termination based on the SD_{R,}OCR_S18A bit. Unfortunately, the termination condition depends on the value reported by the SD card (*rocr), which may or may not correctly reflect what we asked it to do. Needless to say, it's not wise to rely on the card doing what we expect; we should at least terminate the loop regardless. So, check both the input and output values, so we ensure we will terminate regardless of the SD card behavior. Note that SDIO learned a similar retry loop in commit 0797e5f1453b ("mmc: core: Fixup signal voltage switch"), but that used the 'ocr' result, and so the current pre-terminating condition looks like: rocr & ocr & R4_18V_PRESENT (i.e., it doesn't have the same bug.) This addresses a number of crash reports seen on ChromeOS that look like the following: ... // lots of repeated: ... <4>[13142.846061] mmc1: Skipping voltage switch <4>[13143.406087] mmc1: Skipping voltage switch <4>[13143.964724] mmc1: Skipping voltage switch <4>[13144.526089] mmc1: Skipping voltage switch <4>[13145.086088] mmc1: Skipping voltage switch <4>[13145.645941] mmc1: Skipping voltage switch <3>[13146.153969] INFO: task halt:30352 blocked for more than 122 seconds. ... Fixes: f2119df6b764 ("mmc: sd: add support for signal voltage switch procedure") Cc: Signed-off-by: Brian Norris Reviewed-by: Guenter Roeck Link: https://lore.kernel.org/r/20220914014010.2076169-1-briannorris@chromium.org Signed-off-by: Ulf Hansson Signed-off-by: Greg Kroah-Hartman --- drivers/mmc/core/sd.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) --- a/drivers/mmc/core/sd.c +++ b/drivers/mmc/core/sd.c @@ -799,7 +799,8 @@ try_again: * the CCS bit is set as well. We deliberately deviate from the spec in * regards to this, which allows UHS-I to be supported for SDSC cards. */ - if (!mmc_host_is_spi(host) && rocr && (*rocr & SD_ROCR_S18A)) { + if (!mmc_host_is_spi(host) && (ocr & SD_OCR_S18R) && + rocr && (*rocr & SD_ROCR_S18A)) { err = mmc_set_uhs_voltage(host, pocr); if (err == -EAGAIN) { retries--; From patchwork Thu Oct 13 17:52:18 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2138 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404882wrs; Thu, 13 Oct 2022 10:56:13 -0700 (PDT) X-Google-Smtp-Source: AMsMyM56G8osJOpOShj6m63cpJvT/kKZrLtOPr8NBVc7EXys2HnGg5Fj64TiNcmhhS6tgMLTWaIq X-Received: by 2002:a17:902:7e0e:b0:17f:8edd:5f00 with SMTP id b14-20020a1709027e0e00b0017f8edd5f00mr1084065plm.96.1665683773675; Thu, 13 Oct 2022 10:56:13 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683773; cv=none; d=google.com; s=arc-20160816; b=fLdw/6vb8NzzbE9Ouw8ULu7pO5TsGA/p+YSzWtjLmbKj355vOqRhGDIpq7KdO5S3+Q hyiFX0R+rj4mwXPfk7co/nHH6pdbcEKg4eonGi7X8wUFqP+ApVRfwBSIolyO9IGl2cVi BK7I8zXEsQ4XHzKGfV16WC+avg9lQxsoN6J+rhJZy46W30ig0GlBoqIetXzExM0blgWK FfEf+An5eX4uzehKQQe86xhY8kCcbIDoVwkCWP2emYG1D2abnA1T0/0m0ES9SL+9mOzV StuC0WSabk6oH4Dw0CDSw+4DNnYXgQW02drQp6SND2ksZVN2qhSUsgCmczsWvuX2E1Gf 0U2w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=Pk89Ne7J7uv4B7cRzuJ+HfQoXxeNskDzRj2up5O6c7E=; b=cRK4aSoalSF2rs8vLksQIYNurLHCbY4Ev0hzEvgJNMu08D0MaH6/TnPH/NFybWrQ9c ijJMPDioGUcPuq7EULhrCoru9YZGau+sVZ9ai4JZVgG4CSB+6EYnD8wDMvCL24DlId0l xmTrpjuXuYgMkcYq7QlTEK3OJn5dW+NaLdjvudSoy3s2I8YLhVe7Rd3c5Tmrbvmy1cej +11XAs7bH++opoIeG+zvcd54/OuQexNwSBFGID5qC1La3oJbrsAu8esTfbttTs2i71kX sbJo0eHueBWnhUVQIl+Nc4K7NPlHfHhCOKSCLAk3X7J80+aOTRQmmopLqhiQ41mn9xP6 pC9g== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=P7J3VScl; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id u71-20020a63854a000000b004403ddda6e6si16345750pgd.847.2022.10.13.10.56.01; Thu, 13 Oct 2022 10:56:13 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=P7J3VScl; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229990AbiJMRzl (ORCPT + 99 others); Thu, 13 Oct 2022 13:55:41 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54086 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230026AbiJMRyk (ORCPT ); Thu, 13 Oct 2022 13:54:40 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 5482E152004; Thu, 13 Oct 2022 10:53:55 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id CC5EB618FE; Thu, 13 Oct 2022 17:53:53 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id D8C34C433C1; Thu, 13 Oct 2022 17:53:52 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683633; bh=Nrjzs/H2egeDQFrckuWu56rSL09kwzfFao0QMA0ZHHY=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=P7J3VScl+FWfKb95ama6N+qW6QeSyJOBIGtLQ5OehRDMdXXYxv8YI+GF7es1NXBfY qZrKGblkD3nD0/+uTZEfKqYVrUEkF1X5jXgKIGpkakHPH/wDaw0UKOo1RdHJ0jtG5D 7+hm0d2G9zijKDLyEblmEDUZzgcci7uDbqh7wDko= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Krzysztof Kozlowski , Stephen Boyd , Bjorn Andersson , Andrew Chernyakov Subject: [PATCH 5.4 17/38] rpmsg: qcom: glink: replace strncpy() with strscpy_pad() Date: Thu, 13 Oct 2022 19:52:18 +0200 Message-Id: <20221013175144.845054740@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596028878420737?= X-GMAIL-MSGID: =?utf-8?q?1746596028878420737?= From: Krzysztof Kozlowski commit 766279a8f85df32345dbda03b102ca1ee3d5ddea upstream. The use of strncpy() is considered deprecated for NUL-terminated strings[1]. Replace strncpy() with strscpy_pad(), to keep existing pad-behavior of strncpy, similarly to commit 08de420a8014 ("rpmsg: glink: Replace strncpy() with strscpy_pad()"). This fixes W=1 warning: In function ‘qcom_glink_rx_close’, inlined from ‘qcom_glink_work’ at ../drivers/rpmsg/qcom_glink_native.c:1638:4: drivers/rpmsg/qcom_glink_native.c:1549:17: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation] 1549 | strncpy(chinfo.name, channel->name, sizeof(chinfo.name)); [1] https://www.kernel.org/doc/html/latest/process/deprecated.html#strncpy-on-nul-terminated-strings Signed-off-by: Krzysztof Kozlowski Reviewed-by: Stephen Boyd Signed-off-by: Bjorn Andersson Link: https://lore.kernel.org/r/20220519073330.7187-1-krzysztof.kozlowski@linaro.org Signed-off-by: Andrew Chernyakov Signed-off-by: Greg Kroah-Hartman --- drivers/rpmsg/qcom_glink_native.c | 2 +- drivers/rpmsg/qcom_smd.c | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) --- a/drivers/rpmsg/qcom_glink_native.c +++ b/drivers/rpmsg/qcom_glink_native.c @@ -1472,7 +1472,7 @@ static void qcom_glink_rx_close(struct q cancel_work_sync(&channel->intent_work); if (channel->rpdev) { - strncpy(chinfo.name, channel->name, sizeof(chinfo.name)); + strscpy_pad(chinfo.name, channel->name, sizeof(chinfo.name)); chinfo.src = RPMSG_ADDR_ANY; chinfo.dst = RPMSG_ADDR_ANY; --- a/drivers/rpmsg/qcom_smd.c +++ b/drivers/rpmsg/qcom_smd.c @@ -1073,7 +1073,7 @@ static int qcom_smd_create_device(struct /* Assign public information to the rpmsg_device */ rpdev = &qsdev->rpdev; - strncpy(rpdev->id.name, channel->name, RPMSG_NAME_SIZE); + strscpy_pad(rpdev->id.name, channel->name, RPMSG_NAME_SIZE); rpdev->src = RPMSG_ADDR_ANY; rpdev->dst = RPMSG_ADDR_ANY; @@ -1304,7 +1304,7 @@ static void qcom_channel_state_worker(st spin_unlock_irqrestore(&edge->channels_lock, flags); - strncpy(chinfo.name, channel->name, sizeof(chinfo.name)); + strscpy_pad(chinfo.name, channel->name, sizeof(chinfo.name)); chinfo.src = RPMSG_ADDR_ANY; chinfo.dst = RPMSG_ADDR_ANY; rpmsg_unregister_device(&edge->dev, &chinfo); From patchwork Thu Oct 13 17:52:19 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2147 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp405144wrs; Thu, 13 Oct 2022 10:57:02 -0700 (PDT) X-Google-Smtp-Source: AMsMyM5Qnbr2i7LhnYWYKGNVwm5HfpYv48MiB6dnYKOoTscTPqo5w0WHandi+KTUx5+809eBdKtr X-Received: by 2002:a17:902:d4cb:b0:178:6e81:35b7 with SMTP id o11-20020a170902d4cb00b001786e8135b7mr959187plg.108.1665683822045; Thu, 13 Oct 2022 10:57:02 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683822; cv=none; d=google.com; s=arc-20160816; b=GIrxelFWD0Plm4RWD7e9nOS8fYM0zE3E/FM+0u7aNfUw366X/UxtFv9kqDDgO0/prX tacD3MH3Mpj3GEl38h68VtYW8iodOL3+zl2A23x8gJOCA7ylnYZ8bkACvBNDUd5C7RIW UctiNdSVkjLY86ZLxVwz6v1qijkc4xmBtL+Cp6GvLm2QNsnA3b8CjV52SK0kzuqemBGo uYPQ3WRGyimSgb7eNuNShNaMpNb8uskF0uBuFscXae172BEBpk7tRFNlOeLu9jHOoeXO S0IXxuFKDWnMQV7RACVfRU2NG3dQQK1vKk2xVSoPu3x257IUlQoATMWfhL8ZOPpbSz8/ No/Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=rOBkAhKcePJSZfI0be+tPaBSsuf21vdCx3kTaKZI1w8=; b=HbzFn3+CzKcj0zyE4RPywn/Z48xbdiR//FLyP/YFWHUr6fKUdtFk9/FDYIZBzoLHQJ yz3pMCMo5VkBmDhz45Un25sVLpEXImWptmbecgiGiqLmhNLx8FUP2SzEVuJihVEeIf7I 3B5SOhFXVWnZjdGPypAk65C40c5DvOsVyRY2arlbQAukjSHU4qD64/F1157XZXyvuTHh FJI1quRmVbZ/lay1cgXgZ1W2RAzuf069WfS8ywCduyBplANm+Ws416v2Mkzc9VjdZ+2W thbNMmvcl5lFWJzxuGF5aJYn+xObqlDzR/Vj1RHGrgAwCbdDLmAOEqT+fj7tPJMcsDBX vWYQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=hVEkAv5R; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id s12-20020a056a00194c00b0052dd9f10a47si4669285pfk.363.2022.10.13.10.56.49; Thu, 13 Oct 2022 10:57:02 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=hVEkAv5R; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230044AbiJMR4e (ORCPT + 99 others); Thu, 13 Oct 2022 13:56:34 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54148 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229777AbiJMR4K (ORCPT ); Thu, 13 Oct 2022 13:56:10 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 9E636152008; Thu, 13 Oct 2022 10:54:12 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 9460EB8201E; Thu, 13 Oct 2022 17:54:08 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 03467C433C1; Thu, 13 Oct 2022 17:54:06 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683647; bh=F//YHv1bkUtABcaNo0CCRonpfHuEaxZGVHMrMkrR4lY=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=hVEkAv5RbtcEzUOnsrXp6OanYVPGI1+DPzEHa2nEXJT2XI1MlUT62Cpv3IDG7I8T1 To+5X74cT4mhCNUxNY3A6WZbqmAjSirA7gmwefvoCGlCRV5Z00p0iGqSeMTo+ScZaR yb8v9g8zV/NM77JuPddEcDUQsXKUSzUHuM/tOl4k= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Ryusuke Konishi , syzbot+2b32eb36c1a825b7a74c@syzkaller.appspotmail.com, Tetsuo Handa , Andrew Morton Subject: [PATCH 5.4 18/38] nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level() Date: Thu, 13 Oct 2022 19:52:19 +0200 Message-Id: <20221013175144.880820665@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596079177999565?= X-GMAIL-MSGID: =?utf-8?q?1746596079177999565?= From: Ryusuke Konishi commit 21a87d88c2253350e115029f14fe2a10a7e6c856 upstream. If the i_mode field in inode of metadata files is corrupted on disk, it can cause the initialization of bmap structure, which should have been called from nilfs_read_inode_common(), not to be called. This causes a lockdep warning followed by a NULL pointer dereference at nilfs_bmap_lookup_at_level(). This patch fixes these issues by adding a missing sanitiy check for the i_mode field of metadata file's inode. Link: https://lkml.kernel.org/r/20221002030804.29978-1-konishi.ryusuke@gmail.com Signed-off-by: Ryusuke Konishi Reported-by: syzbot+2b32eb36c1a825b7a74c@syzkaller.appspotmail.com Reported-by: Tetsuo Handa Tested-by: Ryusuke Konishi Cc: Signed-off-by: Andrew Morton Signed-off-by: Greg Kroah-Hartman --- fs/nilfs2/inode.c | 2 ++ 1 file changed, 2 insertions(+) --- a/fs/nilfs2/inode.c +++ b/fs/nilfs2/inode.c @@ -451,6 +451,8 @@ int nilfs_read_inode_common(struct inode inode->i_atime.tv_nsec = le32_to_cpu(raw_inode->i_mtime_nsec); inode->i_ctime.tv_nsec = le32_to_cpu(raw_inode->i_ctime_nsec); inode->i_mtime.tv_nsec = le32_to_cpu(raw_inode->i_mtime_nsec); + if (nilfs_is_metadata_file_inode(inode) && !S_ISREG(inode->i_mode)) + return -EIO; /* this inode is for metadata and corrupted */ if (inode->i_nlink == 0) return -ESTALE; /* this inode is deleted */ From patchwork Thu Oct 13 17:52:20 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2144 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp405074wrs; Thu, 13 Oct 2022 10:56:47 -0700 (PDT) X-Google-Smtp-Source: AMsMyM7oFfrFH/aFo0X9HmKFY88uvuBXEFReMD5jxz4J57/bvnfGmQbRdwkTxLLhWE+TARdLhxxc X-Received: by 2002:a63:c145:0:b0:44e:9366:f982 with SMTP id p5-20020a63c145000000b0044e9366f982mr911324pgi.584.1665683807348; Thu, 13 Oct 2022 10:56:47 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683807; cv=none; d=google.com; s=arc-20160816; b=ME68d5AJ6K5OvIcrN3NOTwGeAHLLAj0chGnKkyfq+dTJFgI3tSBP25H6e68toRC1MB 8t2VcROiTRh1i8B7uR3sQmtTkugoecpaNfAeNmlsUDwFgn4r+3CzZ492DYMNybB9pWJL My/FtN4JVe9cT0MBlkTkoHekswnGTwZUTlQlyOLwuFJjHhVQwthsygZE8ovNNjblFKj7 UeQm5DEoqc7yJ71eLDs/IM0tzaLzrVOqezhSo/XRXv33Lv7mPGI1INM9qGt9Qktjz1UI LMZLEvp6V7DzMJpWz4fhkzhcWPhAhNq2yuo7JUtdJk9/pI/A0pxNqD5J1AiVkU3PExAR q/ng== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=2b2/wfbgbXHKU9tF9t50KaWRwLvzMNyAJEdOZl2R4UA=; b=Eif0hkvSCtp32/uqdjwkQHcjNFNhK5eU0uLXWzcwPI0xixkmoqziinBQU66MMZ/cXA 4Y6twYe/qYvgK+l//acjbkRRI9jGgzeZktMzkN0DcrYr05mzaO09sYIuukgTeTZfy6T9 nPpjCzbl12aGWshkL2PSDkDVh+myZIAAajcrKEItSUsenBopC7Cn9XF9232qw4Z9ZRhu W6ynWfonSqRXSifPb7C/TLK8rebv/WMq8v1HDcE3diXW99R7MQ1YlOLwPXYdrzOOkQ5X vOaNbOo3+F4Vwz/8cuvbS9YHjP26g8a9Ic5on0wKCMCZgMpFhbH8sUmLDc3aoXM22KCG Sb1g== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b="A63xl/U1"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id t14-20020a056a00138e00b0053abea59ab7si24406699pfg.336.2022.10.13.10.56.35; Thu, 13 Oct 2022 10:56:47 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b="A63xl/U1"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229437AbiJMR4W (ORCPT + 99 others); Thu, 13 Oct 2022 13:56:22 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53696 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229976AbiJMRzl (ORCPT ); Thu, 13 Oct 2022 13:55:41 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [IPv6:2604:1380:4601:e00::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 1C849157882; Thu, 13 Oct 2022 10:54:16 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 4FEFDB82023; Thu, 13 Oct 2022 17:54:11 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id B74D2C433D6; Thu, 13 Oct 2022 17:54:09 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683650; bh=4/0gbWRoGgXhcpCItadg29FCqoOIDIWdJPHkOeinRzA=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=A63xl/U15MfZ+RoEbXWcXdnZ24yR8N6RM+5J0n7O0pvIT89bPAv5LkIt+XgKaAZZA 6kOkgOc8GQWMQMS3A+W3Vae6qZlo21QTOKg2UD7xM8SWE+Cbv8W/GvBwGKnBkU8+Tx cLpNSohdA3BhODyik6jxiNyyi+7VF1r1cIOTfDQk= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Ryusuke Konishi , syzbot+7381dc4ad60658ca4c05@syzkaller.appspotmail.com, Andrew Morton Subject: [PATCH 5.4 19/38] nilfs2: fix leak of nilfs_root in case of writer thread creation failure Date: Thu, 13 Oct 2022 19:52:20 +0200 Message-Id: <20221013175144.915194021@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596064308288225?= X-GMAIL-MSGID: =?utf-8?q?1746596064308288225?= From: Ryusuke Konishi commit d0d51a97063db4704a5ef6bc978dddab1636a306 upstream. If nilfs_attach_log_writer() failed to create a log writer thread, it frees a data structure of the log writer without any cleanup. After commit e912a5b66837 ("nilfs2: use root object to get ifile"), this causes a leak of struct nilfs_root, which started to leak an ifile metadata inode and a kobject on that struct. In addition, if the kernel is booted with panic_on_warn, the above ifile metadata inode leak will cause the following panic when the nilfs2 kernel module is removed: kmem_cache_destroy nilfs2_inode_cache: Slab cache still has objects when called from nilfs_destroy_cachep+0x16/0x3a [nilfs2] WARNING: CPU: 8 PID: 1464 at mm/slab_common.c:494 kmem_cache_destroy+0x138/0x140 ... RIP: 0010:kmem_cache_destroy+0x138/0x140 Code: 00 20 00 00 e8 a9 55 d8 ff e9 76 ff ff ff 48 8b 53 60 48 c7 c6 20 70 65 86 48 c7 c7 d8 69 9c 86 48 8b 4c 24 28 e8 ef 71 c7 00 <0f> 0b e9 53 ff ff ff c3 48 81 ff ff 0f 00 00 77 03 31 c0 c3 53 48 ... Call Trace: ? nilfs_palloc_freev.cold.24+0x58/0x58 [nilfs2] nilfs_destroy_cachep+0x16/0x3a [nilfs2] exit_nilfs_fs+0xa/0x1b [nilfs2] __x64_sys_delete_module+0x1d9/0x3a0 ? __sanitizer_cov_trace_pc+0x1a/0x50 ? syscall_trace_enter.isra.19+0x119/0x190 do_syscall_64+0x34/0x80 entry_SYSCALL_64_after_hwframe+0x63/0xcd ... Kernel panic - not syncing: panic_on_warn set ... This patch fixes these issues by calling nilfs_detach_log_writer() cleanup function if spawning the log writer thread fails. Link: https://lkml.kernel.org/r/20221007085226.57667-1-konishi.ryusuke@gmail.com Fixes: e912a5b66837 ("nilfs2: use root object to get ifile") Signed-off-by: Ryusuke Konishi Reported-by: syzbot+7381dc4ad60658ca4c05@syzkaller.appspotmail.com Tested-by: Ryusuke Konishi Cc: Signed-off-by: Andrew Morton Signed-off-by: Greg Kroah-Hartman --- fs/nilfs2/segment.c | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) --- a/fs/nilfs2/segment.c +++ b/fs/nilfs2/segment.c @@ -2786,10 +2786,9 @@ int nilfs_attach_log_writer(struct super inode_attach_wb(nilfs->ns_bdev->bd_inode, NULL); err = nilfs_segctor_start_thread(nilfs->ns_writer); - if (err) { - kfree(nilfs->ns_writer); - nilfs->ns_writer = NULL; - } + if (unlikely(err)) + nilfs_detach_log_writer(sb); + return err; } From patchwork Thu Oct 13 17:52:21 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2143 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp405073wrs; Thu, 13 Oct 2022 10:56:47 -0700 (PDT) X-Google-Smtp-Source: AMsMyM7uiCwPj5ouhKzd0hkdSjOrAbgosPHHr4M6+i+rVKInoCdX+FhbOXRuL3alsb6JEkZoK9KY X-Received: by 2002:a63:db49:0:b0:439:246e:8091 with SMTP id x9-20020a63db49000000b00439246e8091mr914681pgi.295.1665683807352; Thu, 13 Oct 2022 10:56:47 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683807; cv=none; d=google.com; s=arc-20160816; b=iTH327vROS/OV+P5z+9ohhUZQPnze4FXTUdYzGyP7WDqdyYbuODiaS9gEXw+wTdK1R P6Sob4HkYbqgqQnWjGNc2OvzrXc/U/EnjD6SYNb7xsqX9aUyW8/Zwm3heOEcbhO9+xRD XZLBB+2pRf0CnYgELtwa7HcOjvoDJWh6bR5TlIK6q0pozUVUBOqjM/w0jtpoh8LJbYtI xCMPyMGm0KN2GMfA2ye5+A9G/hC/AEdm8/9Devbd50YeA8gnyNqChJVYlLwF/3WP0+tl qv4+F/4gIpn6TmxgE+Sa3S2Q2bk0n4oucKIbXH1iAdTs+o0Rb3vxWJhsbTduNkSQQfVy 9KKQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=kSkOSNfZFT7Qfmz2zilc5ELgLBIkqCQTebf1ovSKwEA=; b=cuI5QxHOvPXdmMG4hsjtCwcYQUO6GzKwMqNck1wK9dxHBxpWcZenYpd8pxCQgibpYj nGiy9qUckM4vpAnSYgQ9SdzZ6MNLVoeRGZvw6mdCKkrION9Bf7PwTpQxN2AW538YKf81 ZcViGn6P4/2nKs6VuxAeSZxeZ+2H7BKzWdJNzGdr1DnfaqtLtODERL1SL9yce5/knY10 u/9GIjc4NMfw1NDszk3drn9wgvZQbaDtd3dN/chswi4U8pTwQPe5jeIwTecv+FYvGHNp HtfI6iIsXoisCfHqSdwCb5ug9lN8UzY5mouBqEANoE/1bAOgiQXtn/vgVVfq5YBHjM5i up7g== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=bkxIvt6s; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id lw17-20020a17090b181100b0020db4eeaed5si1017233pjb.137.2022.10.13.10.56.35; Thu, 13 Oct 2022 10:56:47 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=bkxIvt6s; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230094AbiJMR4S (ORCPT + 99 others); Thu, 13 Oct 2022 13:56:18 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53554 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229891AbiJMRzS (ORCPT ); Thu, 13 Oct 2022 13:55:18 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id B534F15B30E; Thu, 13 Oct 2022 10:54:19 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 88CE4618DE; Thu, 13 Oct 2022 17:54:13 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 908D7C433D6; Thu, 13 Oct 2022 17:54:12 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683652; bh=5/+T7+Hbc+gs+Q2MxLjLyv7qCijM55C8bgamH/I/2XQ=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=bkxIvt6syKoVpL/ILhwyLZLofbasUrbwc2JM1zdSaVeYrkmWpDJvoPJZol5RMTPTU Xyd/BZ1nlsB3U8SORsaBjrfbUBASeLung3tRPVGCSqI16dx2JWc4YaBbMJi47dn8J8 jOfylAd8/wq1OXTTKs7znb/clREHbAfVJf3XWN9g= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Ryusuke Konishi , syzbot+fbb3e0b24e8dae5a16ee@syzkaller.appspotmail.com, Andrew Morton Subject: [PATCH 5.4 20/38] nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure Date: Thu, 13 Oct 2022 19:52:21 +0200 Message-Id: <20221013175144.950270355@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596063931752987?= X-GMAIL-MSGID: =?utf-8?q?1746596063931752987?= From: Ryusuke Konishi commit 723ac751208f6d6540191689cfbf6c77135a7a1b upstream. If creation or finalization of a checkpoint fails due to anomalies in the checkpoint metadata on disk, a kernel warning is generated. This patch replaces the WARN_ONs by nilfs_error, so that a kernel, booted with panic_on_warn, does not panic. A nilfs_error is appropriate here to handle the abnormal filesystem condition. This also replaces the detected error codes with an I/O error so that neither of the internal error codes is returned to callers. Link: https://lkml.kernel.org/r/20220929123330.19658-1-konishi.ryusuke@gmail.com Signed-off-by: Ryusuke Konishi Reported-by: syzbot+fbb3e0b24e8dae5a16ee@syzkaller.appspotmail.com Signed-off-by: Andrew Morton Signed-off-by: Greg Kroah-Hartman --- fs/nilfs2/segment.c | 14 ++++++++++---- 1 file changed, 10 insertions(+), 4 deletions(-) --- a/fs/nilfs2/segment.c +++ b/fs/nilfs2/segment.c @@ -880,9 +880,11 @@ static int nilfs_segctor_create_checkpoi nilfs_mdt_mark_dirty(nilfs->ns_cpfile); nilfs_cpfile_put_checkpoint( nilfs->ns_cpfile, nilfs->ns_cno, bh_cp); - } else - WARN_ON(err == -EINVAL || err == -ENOENT); - + } else if (err == -EINVAL || err == -ENOENT) { + nilfs_error(sci->sc_super, + "checkpoint creation failed due to metadata corruption."); + err = -EIO; + } return err; } @@ -896,7 +898,11 @@ static int nilfs_segctor_fill_in_checkpo err = nilfs_cpfile_get_checkpoint(nilfs->ns_cpfile, nilfs->ns_cno, 0, &raw_cp, &bh_cp); if (unlikely(err)) { - WARN_ON(err == -EINVAL || err == -ENOENT); + if (err == -EINVAL || err == -ENOENT) { + nilfs_error(sci->sc_super, + "checkpoint finalization failed due to metadata corruption."); + err = -EIO; + } goto failed_ibh; } raw_cp->cp_snapshot_list.ssl_next = 0; From patchwork Thu Oct 13 17:52:22 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2145 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp405125wrs; Thu, 13 Oct 2022 10:56:59 -0700 (PDT) X-Google-Smtp-Source: AMsMyM5HOOh2w3LTZYn3ONXR6qBpQJ9dvgSTJdKNPsm+YJwLhX8+aT+ngebNyFXnS3Y6HtGAM28s X-Received: by 2002:a65:694b:0:b0:43b:f03d:32b0 with SMTP id w11-20020a65694b000000b0043bf03d32b0mr863912pgq.543.1665683818811; Thu, 13 Oct 2022 10:56:58 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683818; cv=none; d=google.com; s=arc-20160816; b=Um1efPsxaldUbzf5JFlR3/ICBDCiNZmmll0SUvYzOcQ9WtpJOcidUgaGM17dZ1iFOM lbBKjAJKjz1AzAAz090hWqec3OuT9nhkzoAxdDJlHLpT3moJMWO/9l9uG2o08hCraqNH tiHZCoJlUfX11I2FmcSjet1jiJI5KHmufQepJbQbFm1aP22y4n6Gcv5fdtcKzMRrtI5b nIqQqaJMvOT9mM+UDekuCC8FkGP2DUVCGDuJjN/Du8cZUfTuBnfREZNjFZk7gynmbsJx NzhQbhhislKRJb3F40k0AqMqTy8XpIMXcryrhT4xQc1RmKyyRcaaDaF9CcbJbUvShKSJ HKpA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=omeCWT7sPW4eZrhLD94Wg4QYTvIZmmNkupf9I/gMS8s=; b=M+IPCo9ja+qIvzkwBQqMaukOF0Y1kecxALlHNY4VpyraseoUE43W75z6YcksmbLtc1 t1wmFBiCtJZU0AfNTUsWmWDt9oM08bml/kjKXDjW/YRCeqyqTTRu1FvNEkeGUUBk6i3w 10CoZfMa83g19mfA6a/vJkLMWcEnTPHsCMObQT/MTov/0JALqss1fLoTYJ7eftOrwe5Z CQDQe/TBBbs2NakqB4JF9z9UiFFLJP2iCVh7xsuNsbiURYQHrIrHhaJf10AuzexLptP8 TCNLY0zPeF+4x1fkZqVup+F7hxDzzu6SKaVth+1nXHg/4rE2FanFL9Vyri6bL4JpRKSq YUPA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=RyX0i+z6; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id o17-20020a170903211100b0017f95efe632si389035ple.8.2022.10.13.10.56.45; Thu, 13 Oct 2022 10:56:58 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=RyX0i+z6; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230034AbiJMR40 (ORCPT + 99 others); Thu, 13 Oct 2022 13:56:26 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54294 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230030AbiJMRz6 (ORCPT ); Thu, 13 Oct 2022 13:55:58 -0400 Received: from sin.source.kernel.org (sin.source.kernel.org [145.40.73.55]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 7D5801578B0; Thu, 13 Oct 2022 10:54:34 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by sin.source.kernel.org (Postfix) with ESMTPS id 6DB90CE22D9; Thu, 13 Oct 2022 17:54:17 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 61DE3C433D7; Thu, 13 Oct 2022 17:54:15 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683655; bh=lRzm0vRi2eUxz/z9bhopeMlcNJ3Sr4f8L3W4+Q8GECw=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=RyX0i+z6+RTN7F9EcBTkE9icI78ddBeSE24xO7rY2PhbYc+hq4Z4Nn+eqjFoUgM5m BZjtHqMJy0LDbBpwFRGGIHiaZdZe1HojiIYRn0/d/PIeJJJONkxLL/PkLF5MjhG9Tw knBWPnMmFnCMl7U3iHzvSTlYzxWS1s4jaXCZ4iuU= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Hu Weiwen , Xiubo Li , Ilya Dryomov Subject: [PATCH 5.4 21/38] ceph: dont truncate file in atomic_open Date: Thu, 13 Oct 2022 19:52:22 +0200 Message-Id: <20221013175144.981708426@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596075719136326?= X-GMAIL-MSGID: =?utf-8?q?1746596075719136326?= From: Hu Weiwen commit 7cb9994754f8a36ae9e5ec4597c5c4c2d6c03832 upstream. Clear O_TRUNC from the flags sent in the MDS create request. `atomic_open' is called before permission check. We should not do any modification to the file here. The caller will do the truncation afterward. Fixes: 124e68e74099 ("ceph: file operations") Signed-off-by: Hu Weiwen Reviewed-by: Xiubo Li Signed-off-by: Ilya Dryomov [Xiubo: fixed a trivial conflict for 5.10 backport] Signed-off-by: Xiubo Li Signed-off-by: Greg Kroah-Hartman --- fs/ceph/file.c | 10 +++++++--- 1 file changed, 7 insertions(+), 3 deletions(-) --- a/fs/ceph/file.c +++ b/fs/ceph/file.c @@ -452,6 +452,12 @@ int ceph_atomic_open(struct inode *dir, if (dentry->d_name.len > NAME_MAX) return -ENAMETOOLONG; + /* + * Do not truncate the file, since atomic_open is called before the + * permission check. The caller will do the truncation afterward. + */ + flags &= ~O_TRUNC; + if (flags & O_CREAT) { if (ceph_quota_is_max_files_exceeded(dir)) return -EDQUOT; @@ -490,9 +496,7 @@ int ceph_atomic_open(struct inode *dir, req->r_parent = dir; set_bit(CEPH_MDS_R_PARENT_LOCKED, &req->r_req_flags); - err = ceph_mdsc_do_request(mdsc, - (flags & (O_CREAT|O_TRUNC)) ? dir : NULL, - req); + err = ceph_mdsc_do_request(mdsc, (flags & O_CREAT) ? dir : NULL, req); err = ceph_handle_snapdir(req, dentry, err); if (err) goto out_req; From patchwork Thu Oct 13 17:52:23 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2146 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp405132wrs; Thu, 13 Oct 2022 10:57:00 -0700 (PDT) X-Google-Smtp-Source: AMsMyM7mxWobp1MUwJ7geSKO9jR0zJGRlhyLwd0JdnBMfSJ9r405zgKxDCJ462bfQVGlrrS0BTH8 X-Received: by 2002:a63:2215:0:b0:43b:e00f:7c7b with SMTP id i21-20020a632215000000b0043be00f7c7bmr894319pgi.511.1665683820013; Thu, 13 Oct 2022 10:57:00 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683820; cv=none; d=google.com; s=arc-20160816; b=NLQi3whcx4la/X/U+mRLO3nqQtxSQDWJ9O/l0Tj7k6TfUcVGOfPdJM+0lzqPSAhy+C ERgatpoVwTnLd1F4qpzV1hEbYXS25Xdzcow4aIsTmfllFVTUlBW6U/QZ29bz5v+9g1Mm +fqjNemWJ2T+/m8Pr1DerKnmYmaHD3G+19IRe5vsH6jeM/AjWnBSqN5q2g0aKVKDGeSu 4lQndHy7bAtO4IAxi4N3VZ2tAeQ8bgfM3sTni7s/FAhXJHqcuLTra0LFlCr9fQCi01mW 8sAHCG2HcBqW18rV/LMJnHza/DpcaHXYiOM6uVmwDOFGF49H/1vU/AwZye34NaPO+vMV zXYQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=pmf6mzXEJEilQdJUZRxaNdE4ILcO7NZa149O8jke8BI=; b=nhPH6vFIKEP1K0GciuICNS7rUvYCqqkrOjvsWDg2bCrJoinbIfiVuZMUy8tDYoZxBI +Q68vhvq6/lkKqD7z0QPchfqyUuTrdRVAPRGg+3/Utt214lXV9IR4YqnG01vo0HFDzu3 DumWoRTIyKlQ/wjNYuiiz9v0veVvlLDqSXaZxQM1QHRb3JYrdN5bHLWHytXQenWybVT+ 0s8wZ0sevwf9BDMyYO41oJdVg++RVBUZ2kG+W8wUF5x7unGGp1UKUQ5HRUxrX7KmfYKB E6BqTwYg99/t+pb4GZy2G4D2UzMuvyWxJQxE6sJhj9aiomOfwg6a5L6YACNDM/z9IPX/ FWIQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=DDrYy4FR; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id u10-20020a170903124a00b001780ba83636si303375plh.612.2022.10.13.10.56.47; Thu, 13 Oct 2022 10:57:00 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=DDrYy4FR; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230148AbiJMR43 (ORCPT + 99 others); Thu, 13 Oct 2022 13:56:29 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53620 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230040AbiJMR4G (ORCPT ); Thu, 13 Oct 2022 13:56:06 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [IPv6:2604:1380:4601:e00::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 8496A15383D; Thu, 13 Oct 2022 10:54:23 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 18253B82024; Thu, 13 Oct 2022 17:54:20 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 5C327C433C1; Thu, 13 Oct 2022 17:54:18 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683658; bh=Sf4p/I5+I0rasfxMUpNRv3gda7JlSUROFiBRNveWqCk=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=DDrYy4FRIRqSLvsPyDbO2nH1ip4qdmr6ON4PUWD8/TG6O6X3FRj0+BFpBs7ZNyfXQ AS95eH7kUtTiFM56E34BmanF9224KN/5DbTlLgQ1nuKyM4LYk6kMoyeqj2njrY50OA hHSQdCe6GZy/Cak1Dpffnb/eVnqrOeXKxEpNSn0Q= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, "Jason A. Donenfeld" Subject: [PATCH 5.4 22/38] random: clamp credited irq bits to maximum mixed Date: Thu, 13 Oct 2022 19:52:23 +0200 Message-Id: <20221013175145.009920659@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596076865903344?= X-GMAIL-MSGID: =?utf-8?q?1746596076865903344?= From: Jason A. Donenfeld commit e78a802a7b4febf53f2a92842f494b01062d85a8 upstream. Since the most that's mixed into the pool is sizeof(long)*2, don't credit more than that many bytes of entropy. Fixes: e3e33fc2ea7f ("random: do not use input pool from hard IRQs") Cc: stable@vger.kernel.org Signed-off-by: Jason A. Donenfeld Signed-off-by: Greg Kroah-Hartman --- drivers/char/random.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) --- a/drivers/char/random.c +++ b/drivers/char/random.c @@ -976,7 +976,7 @@ static void mix_interrupt_randomness(str local_irq_enable(); mix_pool_bytes(pool, sizeof(pool)); - credit_init_bits(max(1u, (count & U16_MAX) / 64)); + credit_init_bits(clamp_t(unsigned int, (count & U16_MAX) / 64, 1, sizeof(pool) * 8)); memzero_explicit(pool, sizeof(pool)); } From patchwork Thu Oct 13 17:52:24 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2150 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp405423wrs; Thu, 13 Oct 2022 10:57:44 -0700 (PDT) X-Google-Smtp-Source: AMsMyM4f0/c6ygFXeD4L9VUgoLvpAl1PNJiA/wRglj4f8zMjea358qfqdANLvbckKX+7SR4S4rEz X-Received: by 2002:a17:907:1de1:b0:78d:9919:38cc with SMTP id og33-20020a1709071de100b0078d991938ccmr656027ejc.311.1665683864417; Thu, 13 Oct 2022 10:57:44 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683864; cv=none; d=google.com; s=arc-20160816; b=cnKZF7fa3Y8nTENXFiWNfcxrAzG2CpOomlMlMWAQg+EV/Q8nRVDbzY6h5185Zu4/i8 ps9215KWX+SLxkcdWS7IBLET84TlidFKFe5cxrcOlYRFDUTuaEHdYCEm27VTNcoXGcei D8R4d0vuon/l2qDa8S0jN2zn+kwTlcjkjPkQOauYf5UBUmK91aJ7BsbsnPLWpEIUwQ5Y BFfVnXRE/yfDQnyDWRxQbRS+Bu8hOLctk+M9vnEyx6bZjqsmsBU2HWF1Ihm8Iw9wliro kZfq9Xpa60/bhgLQfytpe4843a3UGr0a1t5NR3yIGdAnFL/8xGLsuyGXa1G6EesjpKHQ 9MDg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=H/DeqSMwmlHjjLFRfWiWrpd26Srl7lJtmdQBJNtnnP8=; b=hV4XU3gRBmJrE39OEfzDNyx5/UNFq5RUCr6CZDKktUSC1kDmTUtTZOBPXNZiNxOy6V isAYwOsf3/EtvScxFgIAQxTvgh3kx2o86aehT3tIyidwR0kjEdjqGcd6TepAfwp5iGp+ QC/PDSo6Q/0zIvFc+IWjvkK7sSiuw4FAciBtRQyVQw4UWFf8MPHIi9jwGPTQoOROyAu2 7jFZtrO8wgfXRgzBhA505uO0f8FBTM54JjI4nOQk7hrhLGfK/42NwQmjzUB8cSTF9vNL A9fE7MuIsMasiMQhKd3eUaYnCyLstKYA13P20DlI1ejIVIOzdo/arXoU7Qt7nmhTkxkh 3ENw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=zYSBJDhe; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id h16-20020a05640250d000b0045a1e2373dbsi395729edb.44.2022.10.13.10.57.18; Thu, 13 Oct 2022 10:57:44 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=zYSBJDhe; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230196AbiJMR4z (ORCPT + 99 others); Thu, 13 Oct 2022 13:56:55 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54128 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229594AbiJMR4U (ORCPT ); Thu, 13 Oct 2022 13:56:20 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id DECAF17E1F; Thu, 13 Oct 2022 10:54:50 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 61FEB618D1; Thu, 13 Oct 2022 17:54:22 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 6E192C433D6; Thu, 13 Oct 2022 17:54:21 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683661; bh=koIdHHm+RAcdg+P8y3HCy0PZ6vMhhsEEGVCvN5v35k4=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=zYSBJDhem2QnnVy+0pjHqarrKxwC4hcqxS7PCwOZEbKRfzcIjmDBHqHbUXNUdOs3e f+L4qcctJB4V6JLvemzlLwOSD7Yajo5L/RkmjLVxMVvqqgIUNIzLzIY+zjNOpDbXZi Cc6DHqikeesBlB3THOkxCVagW9josRkm38mJnOig= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Takashi Iwai , Hans de Goede Subject: [PATCH 5.4 23/38] ALSA: hda: Fix position reporting on Poulsbo Date: Thu, 13 Oct 2022 19:52:24 +0200 Message-Id: <20221013175145.039231243@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596123727386212?= X-GMAIL-MSGID: =?utf-8?q?1746596123727386212?= From: Takashi Iwai commit 56e696c0f0c71b77fff921fc94b58a02f0445b2c upstream. Hans reported that his Sony VAIO VPX11S1E showed the broken sound behavior at the start of the stream for a couple of seconds, and it turned out that the position_fix=1 option fixes the issue. It implies that the position reporting is inaccurate, and very likely hitting on all Poulsbo devices. The patch applies the workaround for Poulsbo generically to switch to LPIB mode instead of the default position buffer. Reported-and-tested-by: Hans de Goede Cc: Link: https://lore.kernel.org/r/3e8697e1-87c6-7a7b-d2e8-b21f1d2f181b@redhat.com Link: https://lore.kernel.org/r/20221001142124.7241-1-tiwai@suse.de Signed-off-by: Takashi Iwai Signed-off-by: Greg Kroah-Hartman --- sound/pci/hda/hda_intel.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) --- a/sound/pci/hda/hda_intel.c +++ b/sound/pci/hda/hda_intel.c @@ -2532,7 +2532,8 @@ static const struct pci_device_id azx_id .driver_data = AZX_DRIVER_SCH | AZX_DCAPS_INTEL_PCH_NOPM }, /* Poulsbo */ { PCI_DEVICE(0x8086, 0x811b), - .driver_data = AZX_DRIVER_SCH | AZX_DCAPS_INTEL_PCH_BASE }, + .driver_data = AZX_DRIVER_SCH | AZX_DCAPS_INTEL_PCH_BASE | + AZX_DCAPS_POSFIX_LPIB }, /* Oaktrail */ { PCI_DEVICE(0x8086, 0x080a), .driver_data = AZX_DRIVER_SCH | AZX_DCAPS_INTEL_PCH_BASE }, From patchwork Thu Oct 13 17:52:25 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2153 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp405551wrs; Thu, 13 Oct 2022 10:58:12 -0700 (PDT) X-Google-Smtp-Source: AMsMyM5j09yXzrkGcCl/t+Q+AQnfxtJBbs0EHtmAF5ahPm1wXOSzk7k1K354xXv5+h5269seayVN X-Received: by 2002:a05:6402:50cd:b0:45d:109d:676c with SMTP id h13-20020a05640250cd00b0045d109d676cmr435364edb.344.1665683892208; Thu, 13 Oct 2022 10:58:12 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683892; cv=none; d=google.com; s=arc-20160816; b=FwcFNWm9fMeceivWuBENOW1tISngnBR/8TP1PVr8MOZ8xsZaE+FC4L26AgAbkpBwbL RJMZv7xVmNClSJBGeHnvgDnpAcJTjvO7fUawhZYPOzXwZL8h8VulvB46gd9H4P01Q/Ma Lz5Arv8m6PFqZBneJc88FuOHHApftu/ZNe9wIxbWsPVUljc0kC6cUj/mgHlA5mmOwH3h Wpa825mkq3EW3bRhktA7bxfem2bc3yu/KuUfBExgHV2DNfb10mM2A36pwJLQV+pJzWSR yPre/+NBuN9AlDNLlF1jCgPtiKrKJXiYw+7i1Wl0egKdPplYHMl/P9KgLpJ/1QkjG78A ge8g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=GQHBuiutrtStC6ceZygwsbSmjMEFY7gOuWdC36dWwLk=; b=OwS6h2hSc09mP/Zr8D3kL0Po2qxXRQLPNFiFAjXwc4U9JWHeyMxOOcJ76Z4SmOvDa7 F1kqy/GHX4GFD+YaCEkNiXALF2fXY6GwIJ/nsZ1jlBAYgBrVRF2h3v23YqkNsiLTLu+j pHte8Hf9QHsRWtbhdeImjntnL16Fw8Gc6PaVHnjFMIutuCkhQQ7g/ry0vgLnfwroVWa+ RfYgqhKeN9ZHV8QTAgLY1d+Swr0Le2r5xSGe5EpBsTJIr0q2+2QyooH5N4rD+UW2Ae2V h5g4OroTE6QlY2scCd32HIZx0mAotV4m/1iIHzRR2YPzt2RhmrFOP2rGC2PDBjr8GkGD bSqw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=fbXUTaGX; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id c16-20020a05640227d000b0045d01692803si269253ede.577.2022.10.13.10.57.44; Thu, 13 Oct 2022 10:58:12 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=fbXUTaGX; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230162AbiJMR5R (ORCPT + 99 others); Thu, 13 Oct 2022 13:57:17 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53814 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230008AbiJMR4e (ORCPT ); Thu, 13 Oct 2022 13:56:34 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id F00DC3A4AB; Thu, 13 Oct 2022 10:54:58 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id DC964B82026; Thu, 13 Oct 2022 17:54:25 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 375CDC43146; Thu, 13 Oct 2022 17:54:24 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683664; bh=OEVHSmyP6ry9HP1rzqnCniac1P21E4uC7zWTb3gHzHk=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=fbXUTaGXXlvaTdVPsC/IIwX3f1g+QcbOttriTCuRE6krHQyUIwy7e74NoMX8H9oFA P/crnrM1QwY0WWsISa68tEJy1WJhm6Py78aVOTXvxyHQ/x6xTpXUOSQRYu/Nt6mNdT Hyo27Tz45xHe/89FK7i1JYmy5S/0DZj5tFw0OMmw= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Aditya Garg , Samuel Jiang , Orlando Chamberlain , Mimi Zohar Subject: [PATCH 5.4 24/38] efi: Correct Macmini DMI match in uefi cert quirk Date: Thu, 13 Oct 2022 19:52:25 +0200 Message-Id: <20221013175145.067376295@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596152944391608?= X-GMAIL-MSGID: =?utf-8?q?1746596152944391608?= From: Orlando Chamberlain commit bab715bdaa9ebf28d99a6d1efb2704a30125e96d upstream. It turns out Apple doesn't capitalise the "mini" in "Macmini" in DMI, which is inconsistent with other model line names. Correct the capitalisation of Macmini in the quirk for skipping loading platform certs on T2 Macs. Currently users get: ------------[ cut here ]------------ [Firmware Bug]: Page fault caused by firmware at PA: 0xffffa30640054000 WARNING: CPU: 1 PID: 8 at arch/x86/platform/efi/quirks.c:735 efi_crash_gracefully_on_page_fault+0x55/0xe0 Modules linked in: CPU: 1 PID: 8 Comm: kworker/u12:0 Not tainted 5.18.14-arch1-2-t2 #1 4535eb3fc40fd08edab32a509fbf4c9bc52d111e Hardware name: Apple Inc. Macmini8,1/Mac-7BA5B2DFE22DDD8C, BIOS 1731.120.10.0.0 (iBridge: 19.16.15071.0.0,0) 04/24/2022 Workqueue: efi_rts_wq efi_call_rts ... ---[ end trace 0000000000000000 ]--- efi: Froze efi_rts_wq and disabled EFI Runtime Services integrity: Couldn't get size: 0x8000000000000015 integrity: MODSIGN: Couldn't get UEFI db list efi: EFI Runtime Services are disabled! integrity: Couldn't get size: 0x8000000000000015 integrity: Couldn't get UEFI dbx list Fixes: 155ca952c7ca ("efi: Do not import certificates from UEFI Secure Boot for T2 Macs") Cc: stable@vger.kernel.org Cc: Aditya Garg Tested-by: Samuel Jiang Signed-off-by: Orlando Chamberlain Signed-off-by: Mimi Zohar Signed-off-by: Greg Kroah-Hartman --- security/integrity/platform_certs/load_uefi.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) --- a/security/integrity/platform_certs/load_uefi.c +++ b/security/integrity/platform_certs/load_uefi.c @@ -30,7 +30,7 @@ static const struct dmi_system_id uefi_s { UEFI_QUIRK_SKIP_CERT("Apple Inc.", "MacBookAir8,1") }, { UEFI_QUIRK_SKIP_CERT("Apple Inc.", "MacBookAir8,2") }, { UEFI_QUIRK_SKIP_CERT("Apple Inc.", "MacBookAir9,1") }, - { UEFI_QUIRK_SKIP_CERT("Apple Inc.", "MacMini8,1") }, + { UEFI_QUIRK_SKIP_CERT("Apple Inc.", "Macmini8,1") }, { UEFI_QUIRK_SKIP_CERT("Apple Inc.", "MacPro7,1") }, { UEFI_QUIRK_SKIP_CERT("Apple Inc.", "iMac20,1") }, { UEFI_QUIRK_SKIP_CERT("Apple Inc.", "iMac20,2") }, From patchwork Thu Oct 13 17:52:26 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2134 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404749wrs; Thu, 13 Oct 2022 10:55:49 -0700 (PDT) X-Google-Smtp-Source: AMsMyM7Vla8jOpVECQKgggSHLnpzP1ux1AxNlw0aU1D8/tVB/tlFpbVJMqnkAUaZBz9n74YCu6IR X-Received: by 2002:a17:90a:e291:b0:20a:acde:1c43 with SMTP id d17-20020a17090ae29100b0020aacde1c43mr1070935pjz.62.1665683749042; Thu, 13 Oct 2022 10:55:49 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683749; cv=none; d=google.com; s=arc-20160816; b=Tdx4709ujIcI4Mr6fnOLnAVCVqE/ik9QY88NLMXnArdJbSB2o8NmP7/+SW2pRhop5O UGd6AqOus3Y3ZL4q5nLaLUkQJNmn8HEJ2BRIC87VcgFQ49X0e6UD3+SCGOyJE7zygtIA ikLnUI6iPT2WplcXiMrQkgi8+yvyBzkDcN3nxF38gjg8ITgSnOJbT5Be9wUfmSOqKztY qJzkDWLIkauOpIkKTyYbYmydzEfqwYQT9Eo4oiKhBYG+rLzwLXV8N3bmrax0OFYqh0qV sMPltyKHNwhrrr0LeeeLo/XxTT2uZaHdIrkCweQknhMZT+6seooshqJh6kVEKcMPlNrw M2SQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=tvIv719/iqiuskkY9N2nNZaLFJEi5p79BDZ8pjaYUf0=; b=WnGSNjDqo6hs57us1Ybo+7/7n7tc62LIqQAQET9ln9d5mo8TLgcukQcooEkvoSzx9e BGEWQ4HiP31Qupni98a87cr2lHY34HKa2+eqtPYhDBeFYO+ZgzKBpaCsV+sXRJ5x+GW3 riTmemaJFAuCGrpQXC1CJ8OOLSqzR6E44HBS9cBOotwlRQDhUcpxZ3MHknABlHgCEotq drmQSuxcZoSPkaSxoBGUOXGIu/qxHmKRj9fAR2D25cWk4dft5Jjm7paoj9cZnBDCE5Xc yC4xH8Mm0YaOJa8ArBUE/2AszfxuAYyuLN60FhOoCJbfhJ6pwyNA/Prs54wPbtksO1bq Gwng== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=wG67tqKx; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id y124-20020a636482000000b0042bb607f75esi40528pgb.284.2022.10.13.10.55.37; Thu, 13 Oct 2022 10:55:48 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=wG67tqKx; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230058AbiJMRzH (ORCPT + 99 others); Thu, 13 Oct 2022 13:55:07 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54738 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229968AbiJMRyV (ORCPT ); Thu, 13 Oct 2022 13:54:21 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id B7266153817; Thu, 13 Oct 2022 10:53:28 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 633D6B82025; Thu, 13 Oct 2022 17:53:26 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id CB7FAC433C1; Thu, 13 Oct 2022 17:53:24 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683605; bh=noRvJC0nVSYY32afoEmpgXwbaIEjxRMiF+BbGEX269k=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=wG67tqKxeI2/D3k3e/8VSsvN2nW8QEnk7CXXCgp1x1+dHVvJsD1fi0Xb9ssgClANC 5LqEUh8GTSQjcx8c9xBNDrVdy+aQY5fidF32Rmuj1S+yPEON4j7WDUsRlMfUI50Xkh BTbMOPkJ6fX55QsJFnsacTIgYdw0l3rfVVZjxY5o= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, stable@kernel.org, "James E.J. Bottomley" , "Martin K. Petersen" , Dan Carpenter , hdthky , Linus Torvalds Subject: [PATCH 5.4 25/38] scsi: stex: Properly zero out the passthrough command structure Date: Thu, 13 Oct 2022 19:52:26 +0200 Message-Id: <20221013175145.100366344@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596002919464632?= X-GMAIL-MSGID: =?utf-8?q?1746596002919464632?= From: Linus Torvalds commit 6022f210461fef67e6e676fd8544ca02d1bcfa7a upstream. The passthrough structure is declared off of the stack, so it needs to be set to zero before copied back to userspace to prevent any unintentional data leakage. Switch things to be statically allocated which will fill the unused fields with 0 automatically. Link: https://lore.kernel.org/r/YxrjN3OOw2HHl9tx@kroah.com Cc: stable@kernel.org Cc: "James E.J. Bottomley" Cc: "Martin K. Petersen" Cc: Dan Carpenter Reported-by: hdthky Signed-off-by: Linus Torvalds Signed-off-by: Greg Kroah-Hartman Signed-off-by: Martin K. Petersen Signed-off-by: Greg Kroah-Hartman --- drivers/scsi/stex.c | 17 +++++++++-------- include/scsi/scsi_cmnd.h | 2 +- 2 files changed, 10 insertions(+), 9 deletions(-) --- a/drivers/scsi/stex.c +++ b/drivers/scsi/stex.c @@ -668,16 +668,17 @@ stex_queuecommand_lck(struct scsi_cmnd * return 0; case PASSTHRU_CMD: if (cmd->cmnd[1] == PASSTHRU_GET_DRVVER) { - struct st_drvver ver; + const struct st_drvver ver = { + .major = ST_VER_MAJOR, + .minor = ST_VER_MINOR, + .oem = ST_OEM, + .build = ST_BUILD_VER, + .signature[0] = PASSTHRU_SIGNATURE, + .console_id = host->max_id - 1, + .host_no = hba->host->host_no, + }; size_t cp_len = sizeof(ver); - ver.major = ST_VER_MAJOR; - ver.minor = ST_VER_MINOR; - ver.oem = ST_OEM; - ver.build = ST_BUILD_VER; - ver.signature[0] = PASSTHRU_SIGNATURE; - ver.console_id = host->max_id - 1; - ver.host_no = hba->host->host_no; cp_len = scsi_sg_copy_from_buffer(cmd, &ver, cp_len); cmd->result = sizeof(ver) == cp_len ? DID_OK << 16 | COMMAND_COMPLETE << 8 : --- a/include/scsi/scsi_cmnd.h +++ b/include/scsi/scsi_cmnd.h @@ -204,7 +204,7 @@ static inline int scsi_get_resid(struct for_each_sg(scsi_sglist(cmd), sg, nseg, __i) static inline int scsi_sg_copy_from_buffer(struct scsi_cmnd *cmd, - void *buf, int buflen) + const void *buf, int buflen) { return sg_copy_from_buffer(scsi_sglist(cmd), scsi_sg_count(cmd), buf, buflen); From patchwork Thu Oct 13 17:52:27 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2126 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404389wrs; Thu, 13 Oct 2022 10:54:58 -0700 (PDT) X-Google-Smtp-Source: AMsMyM68AyYlDrms0yU4IWy160gM0fuc8z+tne3LTyszHWlj4VRvVKMWQTdNS6xWowZzvbVC0iXZ X-Received: by 2002:a17:903:2342:b0:17c:ae18:1c86 with SMTP id c2-20020a170903234200b0017cae181c86mr1103636plh.5.1665683698513; Thu, 13 Oct 2022 10:54:58 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683698; cv=none; d=google.com; s=arc-20160816; b=KwFO1pJjarYCJFNqe5RIojtJw5Fz6PviZFtC2TNMTfb1Go5C50kFI7AjzNyHgOmFZp i8vOlfkwn72CulLwO8TTCkCGkRFXYWRVyflv9gOorV3a/3Ir9XFy9Z4LZHHVeJY9xBUM RNVEKelbeS8Y4Dd373o3kv7cIgfZUe7Of7saV1q6L/Qc8Ce8Lt9XuVTgjWlNRNpE3+e6 xS0neELJs+AxFhhq6BLgA/7Qo9RdfqzZ6qbUt56dV2RhvDHrCStMVJcZIcInr/J7+po7 PONvNiwntfnqQfG8Vpx7BTHBfshy979L+15Ub7mmex66SWoty/7v0oae1qMlSE+ONi3/ L6uA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=n94YcU9eJvk4YYatYbbgQVbMk25EJupsfQK6OtcSIF8=; b=XtjDwu0GCa031JmzSgOGGWMZoHi4t1bED7EvcJMrpyVVVEpfv7k6QF/FjMoUItbE0y Y5e5mFNwIrRQw8iuyuDbQ4zys50QaI/5/4F1ud6TU2I0ReaWXMCOL/BMKzV47txBidx3 XAUO7xaM1zad0Lp6fCaRo8CQX09YqPvKZAAs1ia8owuQ8kwgPKatdDg472mIUiVBX/0W JrPzPpx6eG224rzs37wf6Yh6cEMxFKblqGttjpel9Pz4dz/oW5pEb95HHd2ZU4wmgtRc GB4dv5WpDEdptQox/2o/K0BMn7WSVFd9+hWLysYXhmvMfXww24WO247jI9BjLRQW0vpp /cxQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=Cx7IJILN; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id t34-20020a634622000000b00459e761ec2fsi18393pga.406.2022.10.13.10.54.46; Thu, 13 Oct 2022 10:54:58 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=Cx7IJILN; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229887AbiJMRyX (ORCPT + 99 others); Thu, 13 Oct 2022 13:54:23 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54278 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229873AbiJMRxq (ORCPT ); Thu, 13 Oct 2022 13:53:46 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 8679F152036; Thu, 13 Oct 2022 10:53:29 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 7FA28618F6; Thu, 13 Oct 2022 17:53:28 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 90889C433C1; Thu, 13 Oct 2022 17:53:27 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683607; bh=xm4dJk+a4xXbTCFuEdRLmVRDxS983Q+yBTlQeFFvqXU=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=Cx7IJILNThn8KiT5Gxl2hO1kj1mLvmrKiPKhPUSlcfG63EEzikEzXl6Jd/T7ydQPL 4zgzWkxY179bWveUbHfRsy6fd51QawMThE5NpO977JjrO3j279Kr9eq7EFbTFdqY5t jOnnCRt/GehoRfFRYC8qAezOiDm+PuE9/mND8a1I= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Frank Wunderlich , Johan Hovold Subject: [PATCH 5.4 26/38] USB: serial: qcserial: add new usb-id for Dell branded EM7455 Date: Thu, 13 Oct 2022 19:52:27 +0200 Message-Id: <20221013175145.130342857@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595949693189828?= X-GMAIL-MSGID: =?utf-8?q?1746595949693189828?= From: Frank Wunderlich commit eee48781ea199e32c1d0c4732641c494833788ca upstream. Add support for Dell 5811e (EM7455) with USB-id 0x413c:0x81c2. Signed-off-by: Frank Wunderlich Cc: stable@vger.kernel.org Signed-off-by: Johan Hovold Signed-off-by: Greg Kroah-Hartman --- drivers/usb/serial/qcserial.c | 1 + 1 file changed, 1 insertion(+) --- a/drivers/usb/serial/qcserial.c +++ b/drivers/usb/serial/qcserial.c @@ -177,6 +177,7 @@ static const struct usb_device_id id_tab {DEVICE_SWI(0x413c, 0x81b3)}, /* Dell Wireless 5809e Gobi(TM) 4G LTE Mobile Broadband Card (rev3) */ {DEVICE_SWI(0x413c, 0x81b5)}, /* Dell Wireless 5811e QDL */ {DEVICE_SWI(0x413c, 0x81b6)}, /* Dell Wireless 5811e QDL */ + {DEVICE_SWI(0x413c, 0x81c2)}, /* Dell Wireless 5811e */ {DEVICE_SWI(0x413c, 0x81cb)}, /* Dell Wireless 5816e QDL */ {DEVICE_SWI(0x413c, 0x81cc)}, /* Dell Wireless 5816e */ {DEVICE_SWI(0x413c, 0x81cf)}, /* Dell Wireless 5819 */ From patchwork Thu Oct 13 17:52:28 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2130 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404545wrs; Thu, 13 Oct 2022 10:55:19 -0700 (PDT) X-Google-Smtp-Source: AMsMyM54e1nGAbkGwXKg0x+3KtJuxXtrfZ05s6qToyI3TRamYBiXWGphbvuWiX8TOlL0wbqfDxS/ X-Received: by 2002:a17:902:d48f:b0:180:c712:c664 with SMTP id c15-20020a170902d48f00b00180c712c664mr939820plg.132.1665683718755; Thu, 13 Oct 2022 10:55:18 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683718; cv=none; d=google.com; s=arc-20160816; b=VokjS+XsDoFVlSUxhbsZ7RQpepP/RrPEgbXclceEEjDwGmn4C/5ncjOU/zRDBsK7NH ZZWpciSHUlsQoMck2pQLIBLMKNqJy5ntheqIettK2M9K9LlJvDhB8ewViXFQYtxDIRCh DKZE5Sdnb4n3tZZ/g3dlxtXCg23zxS0/8O9PLG4Sb8E+qSZcviIMt2wWEoLJSxS1O6cW ztY78orvun0XmqGIRVp1gLSUvgnjYnCIip4/SM5SrNfqKeG6epIGjOvLQ6a4dMH7Jc/l L1RAI8CYmNfWLmRe2vdFViuW1fFj3n8Ei+mL6wY8cnGczmaEyBWUGP6q1L2rfCRaW9Xi wvfQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=7Kr3diaaU4ux4/2fX592SmHV1ZD9xZqADetN1fmD+80=; b=yFhAhWXa7YQZPTZc3KdWYO8ITfVuUHNG8uGchvYHrQU4s/9lF2Z1ABqWZI70eqxF+M FEUZgRFv8qRAeduh7cIz0ox447o4fwB4vsHYmQzBwF/bVViSeDHRe7xkXQs0+QsasbOL VLsooOLG10qGPN+81aMKHk8h94+B9uVkFVVT08g7PefNGtzofe2o0WU1UNyhHqsNpHkj BJT3j9X2Dc0dU5Dj40Ox9BgOUUx+isAaC4LaFy9uFZfdKXuh6tMqMiYnbd2Pnbke8EwU EEnrPeni4oA3noUqqrDPmXNsqvYuor1oxNcEVGVGJ4mwQVWcuMyTlo7pf2pSM2flh4Q5 2/Vw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=Ej8ydLtD; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id e11-20020a17090301cb00b001787f1922a7si509413plh.19.2022.10.13.10.55.06; Thu, 13 Oct 2022 10:55:18 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=Ej8ydLtD; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229852AbiJMRyp (ORCPT + 99 others); Thu, 13 Oct 2022 13:54:45 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54086 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229990AbiJMRyJ (ORCPT ); Thu, 13 Oct 2022 13:54:09 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A019B15789C; Thu, 13 Oct 2022 10:53:34 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 04A89B82022; Thu, 13 Oct 2022 17:53:32 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 5BCF5C433D6; Thu, 13 Oct 2022 17:53:30 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683610; bh=JaS9pWfJgg7MfTSQcs82nTtNJD73Ta9aTXlVgOCy1lo=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=Ej8ydLtDB5txaQ02C8CIW6BuniItj2L4ubeSx+0QKm1Fd/O1SFTxqJke4+RAkzAb9 jsE+poKjuslRyutaRunVBQGA2hUPrZp+0QvGTJVaoh6C782Gv2gWO/Fulwz3uUkJdC 3mAcVJoBMQ3Fwoz3AzQbS/7mGYqjicPYrSycAf6o= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Guozihua , Zhongguohua , Al Viro , Theodore Tso , Andrew Lutomirski , "Jason A. Donenfeld" Subject: [PATCH 5.4 27/38] random: restore O_NONBLOCK support Date: Thu, 13 Oct 2022 19:52:28 +0200 Message-Id: <20221013175145.161005886@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595971026305970?= X-GMAIL-MSGID: =?utf-8?q?1746595971026305970?= From: Jason A. Donenfeld commit cd4f24ae9404fd31fc461066e57889be3b68641b upstream. Prior to 5.6, when /dev/random was opened with O_NONBLOCK, it would return -EAGAIN if there was no entropy. When the pools were unified in 5.6, this was lost. The post 5.6 behavior of blocking until the pool is initialized, and ignoring O_NONBLOCK in the process, went unnoticed, with no reports about the regression received for two and a half years. However, eventually this indeed did break somebody's userspace. So we restore the old behavior, by returning -EAGAIN if the pool is not initialized. Unlike the old /dev/random, this can only occur during early boot, after which it never blocks again. In order to make this O_NONBLOCK behavior consistent with other expectations, also respect users reading with preadv2(RWF_NOWAIT) and similar. Fixes: 30c08efec888 ("random: make /dev/random be almost like /dev/urandom") Reported-by: Guozihua Reported-by: Zhongguohua Cc: Al Viro Cc: Theodore Ts'o Cc: Andrew Lutomirski Cc: stable@vger.kernel.org Signed-off-by: Jason A. Donenfeld Signed-off-by: Greg Kroah-Hartman --- drivers/char/mem.c | 4 ++-- drivers/char/random.c | 5 +++++ 2 files changed, 7 insertions(+), 2 deletions(-) --- a/drivers/char/mem.c +++ b/drivers/char/mem.c @@ -953,8 +953,8 @@ static const struct memdev { #endif [5] = { "zero", 0666, &zero_fops, 0 }, [7] = { "full", 0666, &full_fops, 0 }, - [8] = { "random", 0666, &random_fops, 0 }, - [9] = { "urandom", 0666, &urandom_fops, 0 }, + [8] = { "random", 0666, &random_fops, FMODE_NOWAIT }, + [9] = { "urandom", 0666, &urandom_fops, FMODE_NOWAIT }, #ifdef CONFIG_PRINTK [11] = { "kmsg", 0644, &kmsg_fops, 0 }, #endif --- a/drivers/char/random.c +++ b/drivers/char/random.c @@ -1294,6 +1294,11 @@ static ssize_t random_read_iter(struct k { int ret; + if (!crng_ready() && + ((kiocb->ki_flags & IOCB_NOWAIT) || + (kiocb->ki_filp->f_flags & O_NONBLOCK))) + return -EAGAIN; + ret = wait_for_random_bytes(); if (ret != 0) return ret; From patchwork Thu Oct 13 17:52:29 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2127 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404459wrs; Thu, 13 Oct 2022 10:55:08 -0700 (PDT) X-Google-Smtp-Source: AMsMyM4Etucey+GjiKt1VHLYwem4/rr3ijHzjxA+nIkhCAJb38PC9uyeY5Hoycvv27kt9kq1iGXE X-Received: by 2002:a65:6bc4:0:b0:439:8ff8:e2e1 with SMTP id e4-20020a656bc4000000b004398ff8e2e1mr917581pgw.91.1665683707927; Thu, 13 Oct 2022 10:55:07 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683707; cv=none; d=google.com; s=arc-20160816; b=clUIpniLQUxKqw2D4WWzsqVwWBn2TUKAbBykuTtcj9eycUsfg/+d8grEBvhtOprPAC 10P7bH+EMp10g9+mPC46407PBt8jJjiu8e0b8lgq4BdMgnutAJbTO7IJ7OH4xjPhNRih 5BIkgh5XAwLpbUehAJaadvAXc/jW9KMqJjsg8A6GApCX8UTUZ9xjnE4AnwXEdXIs1B7o lonNhp3B0J4MkcRsoAdXBNaCfzZsH6GCeQ/hb2L8HMulIvJZ2a8QFx0vYjbH6j53Opif BvZMQNeOrFN4pgFsVdnqXsubQ6aXoeW53Ss4j7DB7oLM+nI5bi8nIyzsm7ERawuWVNLR xbhg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=WIR2DLtrEX0dj9NkuFSYbj1Dtbakne4q5wM7kqmAms0=; b=dDzY8ExEBx2kEwtQTNrNd9mNfWzTRM29uE/nB9Ko0XdXHYAKwEht65MJ89M9Eq22ot A6M0i0wB6ZVVXCf817JsvmNmFhso2AYDqAWGe1LrUnhFONPbpP5u8wmfsZ8AS3mUlgtm 8BzoFpxDQEXocMAycLBs0yCjFBHR5+ai8LR0J19a36q7Pt2OgCSyBqsB69OAtYxJlEa7 5fp8sIAHl61vyTUG9Fu4pu6AOi+bGe76Nm0tRzHFxLkqMDX/Fz9bJGYsaCp7M+O8zO/e HwumZX/84F1dY/ojPQhdVnKFbsL63zIdn822F9Fqz7CEnbDoeS1ozOUbA//1ssXS8NO9 73cQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=LYpzQvrH; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id e187-20020a6369c4000000b004582242c80csi20458519pgc.801.2022.10.13.10.54.56; Thu, 13 Oct 2022 10:55:07 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=LYpzQvrH; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229906AbiJMRyc (ORCPT + 99 others); Thu, 13 Oct 2022 13:54:32 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54294 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229910AbiJMRxx (ORCPT ); Thu, 13 Oct 2022 13:53:53 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 2FBDD1578A5; Thu, 13 Oct 2022 10:53:37 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id B8364B8202A; Thu, 13 Oct 2022 17:53:34 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 18306C433D6; Thu, 13 Oct 2022 17:53:32 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683613; bh=HvNQLbDFpQyKb6hj8OG6baMZ1QDProYxanDCjhbgJvM=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=LYpzQvrHqKKswL1ykGZbffQ/vLIZRRRQrBwgzn52fw0E8sqzGWDLPwQinKYo7eRNO YBiMMUf4rNTYit62e7Alrv91POQOq4UIlYd/ItUHhQSsrT4m+JcwCMXmRYgIKPdgRV FDGiLBW2NpuGhGOpHwGJft9Z610RsvezVxS+P86M= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Sebastian Andrzej Siewior , "Jason A. Donenfeld" Subject: [PATCH 5.4 28/38] random: avoid reading two cache lines on irq randomness Date: Thu, 13 Oct 2022 19:52:29 +0200 Message-Id: <20221013175145.189973572@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595960055510554?= X-GMAIL-MSGID: =?utf-8?q?1746595960055510554?= From: Jason A. Donenfeld commit 9ee0507e896b45af6d65408c77815800bce30008 upstream. In order to avoid reading and dirtying two cache lines on every IRQ, move the work_struct to the bottom of the fast_pool struct. add_ interrupt_randomness() always touches .pool and .count, which are currently split, because .mix pushes everything down. Instead, move .mix to the bottom, so that .pool and .count are always in the first cache line, since .mix is only accessed when the pool is full. Fixes: 58340f8e952b ("random: defer fast pool mixing to worker") Reviewed-by: Sebastian Andrzej Siewior Signed-off-by: Jason A. Donenfeld Signed-off-by: Greg Kroah-Hartman --- drivers/char/random.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) --- a/drivers/char/random.c +++ b/drivers/char/random.c @@ -890,10 +890,10 @@ void __init add_bootloader_randomness(co } struct fast_pool { - struct work_struct mix; unsigned long pool[4]; unsigned long last; unsigned int count; + struct work_struct mix; }; static DEFINE_PER_CPU(struct fast_pool, irq_randomness) = { From patchwork Thu Oct 13 17:52:30 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2132 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404617wrs; Thu, 13 Oct 2022 10:55:29 -0700 (PDT) X-Google-Smtp-Source: AMsMyM5CortTK82GPRbDY41ngJm3HkvHf+H78syJfAJY9UQp4W+YU5s+5bmHm2hJZoL7GCppE0Si X-Received: by 2002:a17:90b:4f90:b0:20d:43be:11a1 with SMTP id qe16-20020a17090b4f9000b0020d43be11a1mr1113654pjb.66.1665683728752; Thu, 13 Oct 2022 10:55:28 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683728; cv=none; d=google.com; s=arc-20160816; b=UqZf1VSTDHCmQ2WFiTTc+Y+4b0Hd8VT4WMZM/EurDssDlplPdXRps6/viXx6d23m0y vVwiYwjp00zhgUbh2P96BdBEovbyWgUy9LCI5V6/pmtAcBS3btYcYn85Dj1WHqL9/uk7 xXb4oz114Ml5+dH4/yZPHPlYz5J6n5+4/apxhw6m8WN+uvJivc3cIbwhYT7my4ok23jV CgcDVN9VNKpGSWoRQ5/5h0+u8vIg7U2LWKAyt4AUVxkH6WPOug0xCJWctManOiAKEzpL XH8QZlLYpjR/vGJ4YeEs2WNmvf7g+CfdNidEfvlCzqA8XRSSEj3wEEvL+VRu6hoTytnV csHA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=ioubYNgkpR2S2hgGiJHYezCKV0aAVCCL5dUrlNdT+lA=; b=0SThkRj/1zAeU9UIaRf7/Qy4s92GKzxuIVjN0sQhP2yAnfifHW/Jf46JtIxfgK8u4P CRgkfgj0efkmhVMuOiprYiCfOxUA2ENBrsP6o05tIcku+jiGHPRo4vsICvS6Pg9pC0z+ yOgqaImQLu+gTwBdq5lT+Zy8WPmTxZi6FyHzur9SkdsEAzK6WwGqCJYGDloIl7KFNin6 DGVx/sFXcDoYq/PoDs5ehzirgmpylejojcPlBb6AYe1BuC1wBAC4vSOuN8lq9s0AhKLx rtMETNcqpODcEUDbV34+j4CcRqGNPgRblfXN94ECudble7MOxhIhbYV07llSsxsAiSMk Rpmg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=2eM8UAus; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id i38-20020a631326000000b00439befcf830si23201441pgl.854.2022.10.13.10.55.16; Thu, 13 Oct 2022 10:55:28 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=2eM8UAus; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230009AbiJMRzA (ORCPT + 99 others); Thu, 13 Oct 2022 13:55:00 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54242 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229964AbiJMRyU (ORCPT ); Thu, 13 Oct 2022 13:54:20 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [IPv6:2604:1380:4641:c500::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A1CC415202F; Thu, 13 Oct 2022 10:53:38 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id D873B618D1; Thu, 13 Oct 2022 17:53:36 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id BB499C433D6; Thu, 13 Oct 2022 17:53:35 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683616; bh=0BtEtaqo1qvb6/8NaIqhM/IATK+MTO39ghHl/kvdoIo=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=2eM8UAusqdBoFabJxlaUeyAZO3FpPOKEsm3xOpztAHqMgCkfBtkMCy4eEX2mBb+YD yAC3uuuSkcXgCE649n9fS1U7rOrUlywIl1ULra86PYdSMX7lk+PS5bSkEwWh2tIeo8 VcWxbOOHqeE64uZO6RsGBDh2U/T+FHFWjayQ0Ot8= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Sherry Yang , Paul Webb , Phillip Goerl , Jack Vogel , Nicky Veitch , Colm Harrington , Ramanan Govindarajan , Sebastian Andrzej Siewior , Dominik Brodowski , Tejun Heo , Sultan Alsawaf , "Jason A. Donenfeld" Subject: [PATCH 5.4 29/38] random: use expired timer rather than wq for mixing fast pool Date: Thu, 13 Oct 2022 19:52:30 +0200 Message-Id: <20221013175145.219916046@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595981249944244?= X-GMAIL-MSGID: =?utf-8?q?1746595981249944244?= From: Jason A. Donenfeld commit 748bc4dd9e663f23448d8ad7e58c011a67ea1eca upstream. Previously, the fast pool was dumped into the main pool periodically in the fast pool's hard IRQ handler. This worked fine and there weren't problems with it, until RT came around. Since RT converts spinlocks into sleeping locks, problems cropped up. Rather than switching to raw spinlocks, the RT developers preferred we make the transformation from originally doing: do_some_stuff() spin_lock() do_some_other_stuff() spin_unlock() to doing: do_some_stuff() queue_work_on(some_other_stuff_worker) This is an ordinary pattern done all over the kernel. However, Sherry noticed a 10% performance regression in qperf TCP over a 40gbps InfiniBand card. Quoting her message: > MT27500 Family [ConnectX-3] cards: > Infiniband device 'mlx4_0' port 1 status: > default gid: fe80:0000:0000:0000:0010:e000:0178:9eb1 > base lid: 0x6 > sm lid: 0x1 > state: 4: ACTIVE > phys state: 5: LinkUp > rate: 40 Gb/sec (4X QDR) > link_layer: InfiniBand > > Cards are configured with IP addresses on private subnet for IPoIB > performance testing. > Regression identified in this bug is in TCP latency in this stack as reported > by qperf tcp_lat metric: > > We have one system listen as a qperf server: > [root@yourQperfServer ~]# qperf > > Have the other system connect to qperf server as a client (in this > case, it’s X7 server with Mellanox card): > [root@yourQperfClient ~]# numactl -m0 -N0 qperf 20.20.20.101 -v -uu -ub --time 60 --wait_server 20 -oo msg_size:4K:1024K:*2 tcp_lat Rather than incur the scheduling latency from queue_work_on, we can instead switch to running on the next timer tick, on the same core. This also batches things a bit more -- once per jiffy -- which is okay now that mix_interrupt_randomness() can credit multiple bits at once. Reported-by: Sherry Yang Tested-by: Paul Webb Cc: Sherry Yang Cc: Phillip Goerl Cc: Jack Vogel Cc: Nicky Veitch Cc: Colm Harrington Cc: Ramanan Govindarajan Cc: Sebastian Andrzej Siewior Cc: Dominik Brodowski Cc: Tejun Heo Cc: Sultan Alsawaf Cc: stable@vger.kernel.org Fixes: 58340f8e952b ("random: defer fast pool mixing to worker") Signed-off-by: Jason A. Donenfeld Signed-off-by: Greg Kroah-Hartman --- drivers/char/random.c | 18 +++++++++++------- 1 file changed, 11 insertions(+), 7 deletions(-) --- a/drivers/char/random.c +++ b/drivers/char/random.c @@ -893,17 +893,20 @@ struct fast_pool { unsigned long pool[4]; unsigned long last; unsigned int count; - struct work_struct mix; + struct timer_list mix; }; +static void mix_interrupt_randomness(struct timer_list *work); + static DEFINE_PER_CPU(struct fast_pool, irq_randomness) = { #ifdef CONFIG_64BIT #define FASTMIX_PERM SIPHASH_PERMUTATION - .pool = { SIPHASH_CONST_0, SIPHASH_CONST_1, SIPHASH_CONST_2, SIPHASH_CONST_3 } + .pool = { SIPHASH_CONST_0, SIPHASH_CONST_1, SIPHASH_CONST_2, SIPHASH_CONST_3 }, #else #define FASTMIX_PERM HSIPHASH_PERMUTATION - .pool = { HSIPHASH_CONST_0, HSIPHASH_CONST_1, HSIPHASH_CONST_2, HSIPHASH_CONST_3 } + .pool = { HSIPHASH_CONST_0, HSIPHASH_CONST_1, HSIPHASH_CONST_2, HSIPHASH_CONST_3 }, #endif + .mix = __TIMER_INITIALIZER(mix_interrupt_randomness, 0) }; /* @@ -945,7 +948,7 @@ int __cold random_online_cpu(unsigned in } #endif -static void mix_interrupt_randomness(struct work_struct *work) +static void mix_interrupt_randomness(struct timer_list *work) { struct fast_pool *fast_pool = container_of(work, struct fast_pool, mix); /* @@ -999,10 +1002,11 @@ void add_interrupt_randomness(int irq) if (new_count < 1024 && !time_is_before_jiffies(fast_pool->last + HZ)) return; - if (unlikely(!fast_pool->mix.func)) - INIT_WORK(&fast_pool->mix, mix_interrupt_randomness); fast_pool->count |= MIX_INFLIGHT; - queue_work_on(raw_smp_processor_id(), system_highpri_wq, &fast_pool->mix); + if (!timer_pending(&fast_pool->mix)) { + fast_pool->mix.expires = jiffies; + add_timer_on(&fast_pool->mix, raw_smp_processor_id()); + } } EXPORT_SYMBOL_GPL(add_interrupt_randomness); From patchwork Thu Oct 13 17:52:31 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2133 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404727wrs; Thu, 13 Oct 2022 10:55:44 -0700 (PDT) X-Google-Smtp-Source: AMsMyM73XevXaqCFrwf5wKcE5btA2HI2KphINoeOGLxXQZwfV/LngcuLQI/+MLcNuO5UeLeIDSCZ X-Received: by 2002:a63:ff4f:0:b0:439:61d6:197 with SMTP id s15-20020a63ff4f000000b0043961d60197mr897506pgk.67.1665683744385; Thu, 13 Oct 2022 10:55:44 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683744; cv=none; d=google.com; s=arc-20160816; b=GLvcR0phu6dA9U2QquTMZaWt8xWcl2vBORalsIu2Ns5lu4C+cLrAY5zj6WS8A1DxaM sZO9mqYaKzmFtpj0QlOxTe88fg6YJ3aE+v/LbKhugwLj2hdikaCsY5WgXLnNVJ3VtTN7 45IsW9/hFT0zFs7MyC3SjfejtLJf6N2yerZ6mzRlenUMa/2JccL8D4BwrnWb5/FHlibV Rhrn2v+p5EoCXG0mUq7LhM1LlzOcQr4OJD0xpvYGX69vvDJFqY3hsnmVD0ZyTpn1VNT5 JJNHy9uzLjy2PPIol2sV1DxW3xNnTzfhL5RT0PD3VLwLloEtwA1oDQ5P09lja3fjSV5u MBHg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=wB7kbbDkdEyWYKqH9pAMokTmsu6Gc3vLc7D4gOzevKY=; b=zYzaAiZDOh7TFL3lALQAUIgSpZSr+MwXnjVcTyddrqse4krD0qhjZHLQCQzOgw8I1z s2G8oSlWFho3Mg1Q5P8AR+AFAaKTpUC92ZmYfEomlvJOwJwqJXTHUz5L1DoZopayp+Ne B74z4ceX18lN38NSy1d6SyzGwTIN/01bpqAVmBYrXXY2LLkNBnX9gyEOHak46DI7rq1H SjP0MJFLHzeM+RM3zGCnLgP7dmg3hjWzIkJNjRo50aWrmfdAot+dQBiJu0lrhrBxqaIv 37oG2mYkg3cvRjo3nU3qbJjH5GshneVeYzqrfRB6bREKqjHOMjnx7+SEJS/c5ECOSqXx dlbA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b="q/cqW2dI"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id z12-20020a1709028f8c00b00178a33faa42si420501plo.66.2022.10.13.10.55.32; Thu, 13 Oct 2022 10:55:44 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b="q/cqW2dI"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230070AbiJMRzO (ORCPT + 99 others); Thu, 13 Oct 2022 13:55:14 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54782 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229598AbiJMRyW (ORCPT ); Thu, 13 Oct 2022 13:54:22 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id E270E153822; Thu, 13 Oct 2022 10:53:40 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 49B74B82027; Thu, 13 Oct 2022 17:53:40 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id A2F7EC433C1; Thu, 13 Oct 2022 17:53:38 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683619; bh=WEU/V6yUqcLwlBqafS/sykJNxIhTvpGHL4PIA3PDpfc=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=q/cqW2dILi5GmUtEx73zGuX9gc+kltSmrwcHmCXYnHFjGa5gGr9fioQvUb7gcttzh CdXwnl1qZheM+eWqmGAcPERpNGTb7F2EmWHD+t/+8MKbwMHoTsjk1Lyy+JpFGj3d5q hyFZqGKT61+ET3RC5zd8ssdYIB9USH1Aftnh1bMQ= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Soenke Huster , Kees Cook , Johannes Berg Subject: [PATCH 5.4 30/38] wifi: cfg80211: fix u8 overflow in cfg80211_update_notlisted_nontrans() Date: Thu, 13 Oct 2022 19:52:31 +0200 Message-Id: <20221013175145.247744750@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595998178700625?= X-GMAIL-MSGID: =?utf-8?q?1746595998178700625?= From: Johannes Berg commit aebe9f4639b13a1f4e9a6b42cdd2e38c617b442d upstream. In the copy code of the elements, we do the following calculation to reach the end of the MBSSID element: /* copy the IEs after MBSSID */ cpy_len = mbssid[1] + 2; This looks fine, however, cpy_len is a u8, the same as mbssid[1], so the addition of two can overflow. In this case the subsequent memcpy() will overflow the allocated buffer, since it copies 256 bytes too much due to the way the allocation and memcpy() sizes are calculated. Fix this by using size_t for the cpy_len variable. This fixes CVE-2022-41674. Reported-by: Soenke Huster Tested-by: Soenke Huster Fixes: 0b8fb8235be8 ("cfg80211: Parsing of Multiple BSSID information in scanning") Reviewed-by: Kees Cook Signed-off-by: Johannes Berg Signed-off-by: Greg Kroah-Hartman --- net/wireless/scan.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) --- a/net/wireless/scan.c +++ b/net/wireless/scan.c @@ -1717,7 +1717,7 @@ cfg80211_update_notlisted_nontrans(struc size_t new_ie_len; struct cfg80211_bss_ies *new_ies; const struct cfg80211_bss_ies *old; - u8 cpy_len; + size_t cpy_len; lockdep_assert_held(&wiphy_to_rdev(wiphy)->bss_lock); From patchwork Thu Oct 13 17:52:32 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2131 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404590wrs; Thu, 13 Oct 2022 10:55:25 -0700 (PDT) X-Google-Smtp-Source: AMsMyM6CkPzrHuSHdqOeimYVCeekQMzgIYLtc9iAozV7WWm4Xyu3Ld29CEaQ7voc5VWsPZGD26bu X-Received: by 2002:a63:4845:0:b0:460:1693:acff with SMTP id x5-20020a634845000000b004601693acffmr945430pgk.538.1665683725433; Thu, 13 Oct 2022 10:55:25 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683725; cv=none; d=google.com; s=arc-20160816; b=AK8yQjsEOX88P18Z+BUeBzffWUu9N/5NJ99fjMt8NjY7gNSx+zjauki+z7Vm8nN+I2 tWgvmIHZd8f/cXiyw008FG9pvlPTFT38xOUckmdmvz8y5SCpQzuPEgrTspMPTGCPJl26 2IcEMO5Jlm1fUfNKh5BOUjNPnRZ+KrjVdJJ9T662pDZgIeBgYQY2UN7Q+g5dG8sDoSGH K4JP4zuq8P1QSi3vQRie9e314ch8bshNzvEMTKfACKPo5YIImo+A8BHSE5SZ6kPOsmPD noG4n8vvZNSJ39SSdfvzTOZiM62864y5Gjorqi5nWVvVR6aywOlePAhhzKfNu0rZ9WVs Kekg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=F+KBAGFogf7h2JpyLsv9wGl5XV/SZosChGwhb3r5pjI=; b=HEh8FPdvChEeBV1RjImfg87xJJwTlZ7k18ya6j8+flK6m2keFXIdEOhGq1wXXUutsg t3555P+/0chfMwZ4tKB8PSAH2g3G0J3HvtQ7JuznSfwZeNvUamyx84d69dnTMWYunC3d luJM/SrbbgWbuae7d8hPDE8XpSFkrXS5SVruSdgga6ZX3ADkBqvc5GS2064T2yk79kUA 7vrk8+Wxas+pOEEo8gcn4HaZ62QvXoxZFLnYsC+SwVyU+PtxChz9TqRMYKk9YOJhRF/m j0Mq8RxTuL7DP5IslyzXgBCk0vScRnFRsOMqMZsypce/vXZovPU/jhi/6miqvd4MGIH0 en5w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=v2+3Zs1I; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id r19-20020a63ce53000000b0043c1cb75c22si32613pgi.333.2022.10.13.10.55.11; Thu, 13 Oct 2022 10:55:25 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=v2+3Zs1I; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229967AbiJMRyy (ORCPT + 99 others); Thu, 13 Oct 2022 13:54:54 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54500 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229957AbiJMRyO (ORCPT ); Thu, 13 Oct 2022 13:54:14 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 8B9511578A7; Thu, 13 Oct 2022 10:53:43 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 4BB0F618F4; Thu, 13 Oct 2022 17:53:42 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 5A779C433C1; Thu, 13 Oct 2022 17:53:41 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683621; bh=dJKQV479mGlFMVR1hzi8I2tjgh9+4htqItrDF5VQ4ek=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=v2+3Zs1IkmC1nJT4fgWWe9u1oeoahODz34pUpCO0c6yqVHhdr2I0+LS2WwraeaQfD OyN2fJWu398ydWVLFc5Me9cE264SGl/DX1znOyHXHn7n3hs1Vyiea2el5g1kOVGYhA SLCacRSOBqgEn5doFm3ZnMQqmwN+pGFnNxOCop7Q= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Kees Cook , Johannes Berg Subject: [PATCH 5.4 31/38] wifi: cfg80211/mac80211: reject bad MBSSID elements Date: Thu, 13 Oct 2022 19:52:32 +0200 Message-Id: <20221013175145.279415764@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746595978286225202?= X-GMAIL-MSGID: =?utf-8?q?1746595978286225202?= From: Johannes Berg commit 8f033d2becc24aa6bfd2a5c104407963560caabc upstream. Per spec, the maximum value for the MaxBSSID ('n') indicator is 8, and the minimum is 1 since a multiple BSSID set with just one BSSID doesn't make sense (the # of BSSIDs is limited by 2^n). Limit this in the parsing in both cfg80211 and mac80211, rejecting any elements with an invalid value. This fixes potentially bad shifts in the processing of these inside the cfg80211_gen_new_bssid() function later. I found this during the investigation of CVE-2022-41674 fixed by the previous patch. Fixes: 0b8fb8235be8 ("cfg80211: Parsing of Multiple BSSID information in scanning") Fixes: 78ac51f81532 ("mac80211: support multi-bssid") Reviewed-by: Kees Cook Signed-off-by: Johannes Berg Signed-off-by: Greg Kroah-Hartman --- net/mac80211/util.c | 2 ++ net/wireless/scan.c | 2 ++ 2 files changed, 4 insertions(+) --- a/net/mac80211/util.c +++ b/net/mac80211/util.c @@ -1289,6 +1289,8 @@ static size_t ieee802_11_find_bssid_prof for_each_element_id(elem, WLAN_EID_MULTIPLE_BSSID, start, len) { if (elem->datalen < 2) continue; + if (elem->data[0] < 1 || elem->data[0] > 8) + continue; for_each_element(sub, elem->data + 1, elem->datalen - 1) { u8 new_bssid[ETH_ALEN]; --- a/net/wireless/scan.c +++ b/net/wireless/scan.c @@ -1582,6 +1582,8 @@ static void cfg80211_parse_mbssid_data(s for_each_element_id(elem, WLAN_EID_MULTIPLE_BSSID, ie, ielen) { if (elem->datalen < 4) continue; + if (elem->data[0] < 1 || (int)elem->data[0] > 8) + continue; for_each_element(sub, elem->data + 1, elem->datalen - 1) { u8 profile_len; From patchwork Thu Oct 13 17:52:33 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2137 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404835wrs; Thu, 13 Oct 2022 10:56:05 -0700 (PDT) X-Google-Smtp-Source: AMsMyM5wRO9pK6NhtFkb+IMQD2O7jYqb+83jE7KGm8jBycOJ2cH3lzfHHP167gxzXheP/sL2+pW5 X-Received: by 2002:a65:6cc8:0:b0:3fe:2b89:cc00 with SMTP id g8-20020a656cc8000000b003fe2b89cc00mr890361pgw.599.1665683765542; Thu, 13 Oct 2022 10:56:05 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683765; cv=none; d=google.com; s=arc-20160816; b=NdtiKD7JEDrlPlttxBkyv8/5bRzQdyRuwXMdkSBqwMNhQYoJe1/2ax7CJB1tdK2oAx 2nZ3o1a6o+AYFudd1WlRQLIuWP5cZ8DZLq1L0S3RiD4Pn+KUwOTcQ3Xf3KwKDJcjgRvr lmgF8SC3QNubn4mXm+vqPI7bA3V9hx/Xvg773ovj6rXzZuYmYEAXjpla0eGdZhD4+elF lyWRbt1/+8+nIyp8dJT+gzmDQ6P7wwGRFo3F18FL4xtij0OCN890bs+5sw1qqUOCV+81 DyOrNRUFrPNNxJhDpV5OXqGiJWEyruFgXCCX4Yo70VBMy1o4uLT6pP/urEMi3UpvCWaa TY/Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=c37DoFIbhaNHQK5CW1R3PsSX/gsql3iV9yryyEkBSXY=; b=y/F992zvLMgpNH+g9qSlGzc3gxbxYwLfMYLSoDVzhzdwrLrMnx+idq64Hfzt9TPmwH /SCE8cp+ZJmfvCnqYNsS/ZTDV57hLqgt5x8rm6fdXIGcMj7igXVIEQY1nCC70aTz6IAV rj+7mqVC9u5CH+TJ/wVJCZsDMp7NiocWGCP6QW/8nSJDe3XeyyH0Vxhl+3yzCH1l/7f9 2MyMW3BMpQy/1GoEr9gDBdLU1t8XZDYYU10UY36VxKierH660YxhbAzqSe/CSda/jzKo RFf9c7opFp7gBBTUyuPKX67Yzj1bo9PF3oUJe4Z3TNdSza9JG7aqcSCTybyJtRvD9QwI bIyg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=0XbWywXV; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id m2-20020a17090a730200b0020aedc078d7si233047pjk.17.2022.10.13.10.55.53; Thu, 13 Oct 2022 10:56:05 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=0XbWywXV; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230089AbiJMRze (ORCPT + 99 others); Thu, 13 Oct 2022 13:55:34 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54808 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229889AbiJMRyY (ORCPT ); Thu, 13 Oct 2022 13:54:24 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 9EF9114FD27; Thu, 13 Oct 2022 10:53:47 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id A476AB82022; Thu, 13 Oct 2022 17:53:45 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 19B77C433C1; Thu, 13 Oct 2022 17:53:43 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683624; bh=4i4bGpQbrfxPFjyQlwZKPo4OoBFe09RvpTK42I5SAjU=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=0XbWywXVsN+Gf1BTrUCoUCFtlATFigIIt3bAMi1/I2MszT+5PS0js8qLk3MwhbzX/ Xb4kaw5H8l7L4zA9ckR+o10iR8K/WGS/WwPgCHdxhQwqNQQ6aRVqohaD+KbWxCLt1C ItCgd6VIGlMFwoG7RLIiXDb8XSNAasUZYbeZvr5A= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Soenke Huster , Johannes Berg Subject: [PATCH 5.4 32/38] wifi: cfg80211: ensure length byte is present before access Date: Thu, 13 Oct 2022 19:52:33 +0200 Message-Id: <20221013175145.309108696@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596020139842775?= X-GMAIL-MSGID: =?utf-8?q?1746596020139842775?= From: Johannes Berg commit 567e14e39e8f8c6997a1378bc3be615afca86063 upstream. When iterating the elements here, ensure the length byte is present before checking it to see if the entire element will fit into the buffer. Longer term, we should rewrite this code using the type-safe element iteration macros that check all of this. Fixes: 0b8fb8235be8 ("cfg80211: Parsing of Multiple BSSID information in scanning") Reported-by: Soenke Huster Signed-off-by: Johannes Berg Signed-off-by: Greg Kroah-Hartman --- net/wireless/scan.c | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) --- a/net/wireless/scan.c +++ b/net/wireless/scan.c @@ -265,7 +265,8 @@ static size_t cfg80211_gen_new_ie(const tmp_old = cfg80211_find_ie(WLAN_EID_SSID, ie, ielen); tmp_old = (tmp_old) ? tmp_old + tmp_old[1] + 2 : ie; - while (tmp_old + tmp_old[1] + 2 - ie <= ielen) { + while (tmp_old + 2 - ie <= ielen && + tmp_old + tmp_old[1] + 2 - ie <= ielen) { if (tmp_old[0] == 0) { tmp_old++; continue; @@ -325,7 +326,8 @@ static size_t cfg80211_gen_new_ie(const * copied to new ie, skip ssid, capability, bssid-index ie */ tmp_new = sub_copy; - while (tmp_new + tmp_new[1] + 2 - sub_copy <= subie_len) { + while (tmp_new + 2 - sub_copy <= subie_len && + tmp_new + tmp_new[1] + 2 - sub_copy <= subie_len) { if (!(tmp_new[0] == WLAN_EID_NON_TX_BSSID_CAP || tmp_new[0] == WLAN_EID_SSID)) { memcpy(pos, tmp_new, tmp_new[1] + 2); From patchwork Thu Oct 13 17:52:34 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2136 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404821wrs; Thu, 13 Oct 2022 10:56:02 -0700 (PDT) X-Google-Smtp-Source: AMsMyM7RtESw/tvOs6tvjF9jOIeEuC8JxMMbKLdtZSqwU7/Uw6+92BGXdOCewvQv6dP/3mylUZyI X-Received: by 2002:a17:90b:3b92:b0:20d:4fae:1261 with SMTP id pc18-20020a17090b3b9200b0020d4fae1261mr1131008pjb.32.1665683761958; Thu, 13 Oct 2022 10:56:01 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683761; cv=none; d=google.com; s=arc-20160816; b=szuWeWs3bXro2Wpcl1T+qASPTe4A4jkMjRYLEtjfqOONmyhohUq1nMLwWa7QFT+d6v 66jLNzPQIVz4jDFJXbevj/ZRzQD4pJeC/pyRHufK45fvq3pSeyDBHZ0+QR0aPI2q4xqx 88eUeQlKA0boz/Bw73C0X/uUMuWa8vDXY54JByzf6rsChUZgLYMKfr5rAp5hPSu5Fg4o Zwd6ETLpAjDuRCIsC1tdwovhoiSWE/pLTyYTTM/bHJOBepxPAAt1zfNZbLdPqPkrLCMW fnkFNjnn5VOkjFWRdb45pqzGuDyWctOw6uzUTiYgpUpJlUHLbQfXNKELstuYffNo9Alr MeYA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=TQvgsnO13THoZg3oenn3JCsGdp6P+fx9HwDVc2bqW2w=; b=GM6ZlhGDW9CsXcwNFiAs65GdCQW74KOQf0CzaXTUhvUhYKe4oxyVPNSYxVZ9Mrdp37 4sbxeSdlEZENwm6e7K3Y6XolqL0YTpPaqJJast6nzoTXLGUbY7/jO4pZBGlbq2BdSadr XvTp/Akvp5xXtcTEfVVi30BdhA01G5IKOo+7MgWNHSOBD29tjX5X8x+sUrivPyRrbW2R BmkjiAqRi4f/XAkBVge6KLVqMTeq5orZkutroJYhaFbdMTD6CSk9V+tqPZLMyK22g78S 24CQiBVQmvlDlvxYb/FrgcALrIFdAQRT3CB41wWvY/EP+NNush6871+DOXx/7d+2/GZZ miLQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=N3CEH3Ud; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id s13-20020a63524d000000b004613324b2f8si17192587pgl.747.2022.10.13.10.55.49; Thu, 13 Oct 2022 10:56:01 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=N3CEH3Ud; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230082AbiJMRza (ORCPT + 99 others); Thu, 13 Oct 2022 13:55:30 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54294 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230004AbiJMRyY (ORCPT ); Thu, 13 Oct 2022 13:54:24 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 1651115380F; Thu, 13 Oct 2022 10:53:49 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id A5AB4B82025; Thu, 13 Oct 2022 17:53:48 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id F1CD3C433D6; Thu, 13 Oct 2022 17:53:46 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683627; bh=1Ll6/7ocjbBrCFkgVE7FHQn8nDSrcLDqlbjznr3zqsM=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=N3CEH3Ud/FqaCW7otzq54DeAQqg02A6VJUkwRg8/zaUp8YlUMjTbA3Ttsgu26Q0GR t1K8nopVwPWDaAKid8dRiSpkbPcB6PJaKsfSs566eEHDzgKjjo/zef/x86FMqfLlzz K4HmwBYiLPGpbpLshsozM/WvfAQDU8sBaTQoRzY0= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, =?utf-8?q?S=C3=B6nke_Huster?= , Johannes Berg Subject: [PATCH 5.4 33/38] wifi: cfg80211: fix BSS refcounting bugs Date: Thu, 13 Oct 2022 19:52:34 +0200 Message-Id: <20221013175145.345782325@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596016546027627?= X-GMAIL-MSGID: =?utf-8?q?1746596016546027627?= From: Johannes Berg commit 0b7808818cb9df6680f98996b8e9a439fa7bcc2f upstream. There are multiple refcounting bugs related to multi-BSSID: - In bss_ref_get(), if the BSS has a hidden_beacon_bss, then the bss pointer is overwritten before checking for the transmitted BSS, which is clearly wrong. Fix this by using the bss_from_pub() macro. - In cfg80211_bss_update() we copy the transmitted_bss pointer from tmp into new, but then if we release new, we'll unref it erroneously. We already set the pointer and ref it, but need to NULL it since it was copied from the tmp data. - In cfg80211_inform_single_bss_data(), if adding to the non- transmitted list fails, we unlink the BSS and yet still we return it, but this results in returning an entry without a reference. We shouldn't return it anyway if it was broken enough to not get added there. This fixes CVE-2022-42720. Reported-by: Sönke Huster Tested-by: Sönke Huster Fixes: a3584f56de1c ("cfg80211: Properly track transmitting and non-transmitting BSS") Signed-off-by: Johannes Berg Signed-off-by: Greg Kroah-Hartman --- net/wireless/scan.c | 27 ++++++++++++++------------- 1 file changed, 14 insertions(+), 13 deletions(-) --- a/net/wireless/scan.c +++ b/net/wireless/scan.c @@ -104,18 +104,12 @@ static inline void bss_ref_get(struct cf lockdep_assert_held(&rdev->bss_lock); bss->refcount++; - if (bss->pub.hidden_beacon_bss) { - bss = container_of(bss->pub.hidden_beacon_bss, - struct cfg80211_internal_bss, - pub); - bss->refcount++; - } - if (bss->pub.transmitted_bss) { - bss = container_of(bss->pub.transmitted_bss, - struct cfg80211_internal_bss, - pub); - bss->refcount++; - } + + if (bss->pub.hidden_beacon_bss) + bss_from_pub(bss->pub.hidden_beacon_bss)->refcount++; + + if (bss->pub.transmitted_bss) + bss_from_pub(bss->pub.transmitted_bss)->refcount++; } static inline void bss_ref_put(struct cfg80211_registered_device *rdev, @@ -1233,6 +1227,8 @@ cfg80211_bss_update(struct cfg80211_regi new->refcount = 1; INIT_LIST_HEAD(&new->hidden_list); INIT_LIST_HEAD(&new->pub.nontrans_list); + /* we'll set this later if it was non-NULL */ + new->pub.transmitted_bss = NULL; if (rcu_access_pointer(tmp->pub.proberesp_ies)) { hidden = rb_find_bss(rdev, tmp, BSS_CMP_HIDE_ZLEN); @@ -1462,10 +1458,15 @@ cfg80211_inform_single_bss_data(struct w spin_lock_bh(&rdev->bss_lock); if (cfg80211_add_nontrans_list(non_tx_data->tx_bss, &res->pub)) { - if (__cfg80211_unlink_bss(rdev, res)) + if (__cfg80211_unlink_bss(rdev, res)) { rdev->bss_generation++; + res = NULL; + } } spin_unlock_bh(&rdev->bss_lock); + + if (!res) + return NULL; } trace_cfg80211_return_bss(&res->pub); From patchwork Thu Oct 13 17:52:35 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2135 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404793wrs; Thu, 13 Oct 2022 10:55:56 -0700 (PDT) X-Google-Smtp-Source: AMsMyM4jhmaBCpq9/pTJFzN4rZbA8Q6rQA4qD07t11sB8t52DuBpEa39DF1LbQr7Put2uE1KvVk4 X-Received: by 2002:a17:90a:9ec:b0:20a:e8e0:3f60 with SMTP id 99-20020a17090a09ec00b0020ae8e03f60mr1058468pjo.100.1665683756458; Thu, 13 Oct 2022 10:55:56 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683756; cv=none; d=google.com; s=arc-20160816; b=N/nGHF0xLqy7XdzU52P0nDA29GiftorVQpYGwheCs/A9/1jwKRmkpawbAsPjyUetWl Qahyty7GWOQB/2zTM0Bqa/zZj87/Y/iqtVFuoW2POsQlmEPfQYSSAjqO/jdzrlWZxYGX p7+AXuGwGHjWKzZbCN0KQDO/0YhP5QV0rT4RmAyEqgXzMdZmJF0v5K/hqSyinPpfJ2oz A21c4WsPiwcvYrJ/ZsdDnmloM1YhzgfH214U6ldZDWd1bVdL/BQe6VXyobBjUUoWCwSS uZhWGymbGOTjLXWJ6WVU5d+wjH6PFu9imzNblAt7nNBtd0amaPFoGlrCgqglqe7e6Huh e9cw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=IgTVTBK4Lqu2Sx9gG+DU96y6C0h9rnJk7crj8nib3Tc=; b=qVBqXEnLDhJVPp68vVUB+koxQIvL9aRk1YVI027vFfDyYSYeEnpb0TNDPnqR6ARKIh K+ShDEVmcYuxr306KUuqqvzK53fuSnrrQi81tNWjIfCq1+mI/eyjCxvZy1gfL1I+7kQf lSsYimO2byn090/+ay/gTw0LnzckyiQ+eafeGh9NskPdYd8LS5l5RrynADCQY4ifSW6V mkAaN8YCP8S877lF+YJRTrB9dZNmGPDYYoQtIv09CXxFsNyjuAjMDB0dw42b3stLX/KI 1Zt/Umnj72IwK0CjYQV374nrtekQM7mbetYte4tvsqpYM0r9Gr8CRFqvhmy5TOD3OtWC tbsg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=dL2+05V5; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id f12-20020a056a001acc00b00562e67620fesi1997pfv.192.2022.10.13.10.55.42; Thu, 13 Oct 2022 10:55:56 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=dL2+05V5; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229955AbiJMRzU (ORCPT + 99 others); Thu, 13 Oct 2022 13:55:20 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54148 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229927AbiJMRy1 (ORCPT ); Thu, 13 Oct 2022 13:54:27 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 4606715201B; Thu, 13 Oct 2022 10:53:52 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id B97C9B82026; Thu, 13 Oct 2022 17:53:51 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 0F790C433D6; Thu, 13 Oct 2022 17:53:49 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683630; bh=+hWHjzuNL4/uWC9zqXql+Q2XpFqifgfw5cukpFp5D5I=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=dL2+05V5FlEPwL1rk5AmL8rtqNvPxMZ/P+XwlknWhJ/Ui9QclB6OIU8FSg9RobnIl gTpxGdAolIbXR5r5/Bdj0ewZtBw7bXmiuydIRj5atBfNGSgZhbQG7yhQD7SdA9TMxN Z8nU3FYCsBEfuMdzLPErZ3Mmrag09LaxEbMvf9kE= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, =?utf-8?q?S=C3=B6nke_Huster?= , Johannes Berg Subject: [PATCH 5.4 34/38] wifi: cfg80211: avoid nontransmitted BSS list corruption Date: Thu, 13 Oct 2022 19:52:35 +0200 Message-Id: <20221013175145.382242160@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596010257817055?= X-GMAIL-MSGID: =?utf-8?q?1746596010257817055?= From: Johannes Berg commit bcca852027e5878aec911a347407ecc88d6fff7f upstream. If a non-transmitted BSS shares enough information (both SSID and BSSID!) with another non-transmitted BSS of a different AP, then we can find and update it, and then try to add it to the non-transmitted BSS list. We do a search for it on the transmitted BSS, but if it's not there (but belongs to another transmitted BSS), the list gets corrupted. Since this is an erroneous situation, simply fail the list insertion in this case and free the non-transmitted BSS. This fixes CVE-2022-42721. Reported-by: Sönke Huster Tested-by: Sönke Huster Fixes: 0b8fb8235be8 ("cfg80211: Parsing of Multiple BSSID information in scanning") Signed-off-by: Johannes Berg Signed-off-by: Greg Kroah-Hartman --- net/wireless/scan.c | 9 +++++++++ 1 file changed, 9 insertions(+) --- a/net/wireless/scan.c +++ b/net/wireless/scan.c @@ -386,6 +386,15 @@ cfg80211_add_nontrans_list(struct cfg802 rcu_read_unlock(); + /* + * This is a bit weird - it's not on the list, but already on another + * one! The only way that could happen is if there's some BSSID/SSID + * shared by multiple APs in their multi-BSSID profiles, potentially + * with hidden SSID mixed in ... ignore it. + */ + if (!list_empty(&nontrans_bss->nontrans_list)) + return -EINVAL; + /* add to the list */ list_add_tail(&nontrans_bss->nontrans_list, &trans_bss->nontrans_list); return 0; From patchwork Thu Oct 13 17:52:36 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2139 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404980wrs; Thu, 13 Oct 2022 10:56:30 -0700 (PDT) X-Google-Smtp-Source: AMsMyM5xG5NItX6bwMgrQipdEMtuvVBrbAcTkcFNaeweSXyjXxhgZPE6QAiXZ6pfFnBufFI/ZHwg X-Received: by 2002:a63:2b48:0:b0:434:eb45:9c6a with SMTP id r69-20020a632b48000000b00434eb459c6amr909424pgr.508.1665683790593; Thu, 13 Oct 2022 10:56:30 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683790; cv=none; d=google.com; s=arc-20160816; b=D7uvOo8sfWWq5mAmH2wE2WMENrXIpLZO6yBHB6s8BrMjhTS0gfwlWmbj3Yl9ymIT/8 jNdb7PrVI8hkOaFS19CSONGiBvCffzY57lF/5Gi++4yp3KxKela7q4LPjbMTQ5SdCGl1 7+BLVjPeXYvNTOoSd7YQFgQBaswIaIVqQWafYW6Et1o2YyBmkSvOfHwTWzTfu/ACS7In FI8iYqWNwA/fJyjbBqX83oC7eSV6rXKg/vlYblo4BpPVG22lCMGqysFaaeUXXr8CFhsI eow3LiqO2eVHCjGkjn1PK3uERX1AAXIU/wO+svQYIK5BmaxUpGlsJ2i7Yp5ORHMer3nI biWQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=lCvAkOjqYDuR7ijhEzPpcGOuHJYz5xbRg7q1Mz7AlOc=; b=nN1+QAuLgrGWUbRKOmPBIojYv0lcsWrqLQQ3+jci7dS0NW8wYnaHw6Hq+CMPUUrWDN 49mETmnxyICDH32MKiwkuyE5q52FQ/6fLx0oAIuEl9MiTJ9rOaJuZrk6lizZ43Be/45Q J1uvO9IVhQ48ATOLglL0Q9ZVAEi0DsOCa2u/GEoSpWX2jTCsSoln66wEwJfVpAace0/L 4waon2M/TMk0V3TkVyWQI9vTfJfvrc4WQEmxxmO+QdsTUGxvkVz4IGKwL6L4Y13ERBSB lQ5CIAvVYf/4cqpCjAohGMohAF01FAONmfn1IngLWxYlinhTgqezbp6bYRNvKCbsIfCJ ma9w== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b="DPCa+U7/"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id y2-20020a1709027c8200b0017d8a86e524si298567pll.506.2022.10.13.10.56.18; Thu, 13 Oct 2022 10:56:30 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b="DPCa+U7/"; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230027AbiJMRzq (ORCPT + 99 others); Thu, 13 Oct 2022 13:55:46 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:53568 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229936AbiJMRys (ORCPT ); Thu, 13 Oct 2022 13:54:48 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 9372315B303; Thu, 13 Oct 2022 10:53:57 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 8461861901; Thu, 13 Oct 2022 17:53:56 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 97B18C433C1; Thu, 13 Oct 2022 17:53:55 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683636; bh=pOLv8B3166I/rKsvitiotq67NdZbWnlOIsHPBxJaJbw=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=DPCa+U7/FgwPB38T3TRo9sgnqRACYdtm13J6W6XxO6nyqvYj+w0rGQkn5AZJUbS92 cN2M+uI/TVn3GRXxBzLyDTUGG6l5fJI1wtmTTgCIfkC2GLhIACgoZN/WNTSFIS8+P/ vAUWjsDcuOVhoHlDipFQLdDdwqxWf5/6D4VEVh+g= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, =?utf-8?q?S=C3=B6nke_Huster?= , Johannes Berg Subject: [PATCH 5.4 35/38] wifi: mac80211_hwsim: avoid mac80211 warning on bad rate Date: Thu, 13 Oct 2022 19:52:36 +0200 Message-Id: <20221013175145.415728357@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596046451160978?= X-GMAIL-MSGID: =?utf-8?q?1746596046451160978?= From: Johannes Berg commit 1833b6f46d7e2830251a063935ab464256defe22 upstream. If the tool on the other side (e.g. wmediumd) gets confused about the rate, we hit a warning in mac80211. Silence that by effectively duplicating the check here and dropping the frame silently (in mac80211 it's dropped with the warning). Reported-by: Sönke Huster Tested-by: Sönke Huster Signed-off-by: Johannes Berg Signed-off-by: Greg Kroah-Hartman --- drivers/net/wireless/mac80211_hwsim.c | 2 ++ 1 file changed, 2 insertions(+) --- a/drivers/net/wireless/mac80211_hwsim.c +++ b/drivers/net/wireless/mac80211_hwsim.c @@ -3411,6 +3411,8 @@ static int hwsim_cloned_frame_received_n rx_status.band = data2->channel->band; rx_status.rate_idx = nla_get_u32(info->attrs[HWSIM_ATTR_RX_RATE]); + if (rx_status.rate_idx >= data2->hw->wiphy->bands[rx_status.band]->n_bitrates) + goto out; rx_status.signal = nla_get_u32(info->attrs[HWSIM_ATTR_SIGNAL]); hdr = (void *)skb->data; From patchwork Thu Oct 13 17:52:37 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2140 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp404994wrs; Thu, 13 Oct 2022 10:56:33 -0700 (PDT) X-Google-Smtp-Source: AMsMyM6A7l5FXsmZ5+CxVUBixbxx/mvK2ENOvTL05xr1lzBGcw1SIG+LT76BrBin7OvEIO5saz3v X-Received: by 2002:a65:6055:0:b0:42a:7b2b:dc71 with SMTP id a21-20020a656055000000b0042a7b2bdc71mr904216pgp.23.1665683792751; Thu, 13 Oct 2022 10:56:32 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683792; cv=none; d=google.com; s=arc-20160816; b=hHWtFDfcf9xFo3H1b1tGGOlR3Fkixj2/MTWuTC8B4tdECdcxXZ5k+c1cSfiI18q4QD eVx83DtwccErbDC1D95UV1By6MRW5lQPDTroX8tYZBEnMUkgqyifCwMyVVnTBqI5eVnC k1uN1BEDmn7uo5Q3e/bfD3rShjQdgZJb2Lf+IPN8wiDO4LRRMC+H/NXEchMr1eb9AA+s D4c14AhYw5ooIuAYZSMY62mv1r1SdA6UalpU+ERyvdCJQKwyKz75t+J5Ci0Wmb050jgm oih4H/ynXdTkPGaavXlKFcHoPG54tktfGJW+bxZAuoxsYcfv+Bmd4ydqp52un9PYXi3m MNFw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=F7pNw869a/nqE2lJ0T3vRMwgsF8gWuf/Ri4rOBZyVNA=; b=sxmrgum0YQpFsofhr/C9gcHrs8TWgATEeJoTd6k2g8XpiJnIYzroJKZgGvKolBeNUf w9h/XH+RBhf1q9teGyNtxTEkb5vv7KlnrWcqKDuaeUg4EOfrzgO/PoGCFucwKvCqyPZt EILyCW7wg/k40H2qtZ7r1d4MYhTWFNyTzXVQxhcptc0x0kydmoiaoEE9GBvpnA481BD6 llPZjSvw/hfzktFoLucpnaYFEjGQLCjFaZ8YjQ5uk/rmzWZxzb9kdk+NsSUpmrrjAW1Z GIlTt8Nh0HYQsOI0jh8uhJDHSOsRqnW2XWKYZw2GTCszgPKmFhHZ4N4+X9L2a+T3noGs +qTQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=cpDXaARa; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id nl5-20020a17090b384500b00205dfd2c794si6125817pjb.167.2022.10.13.10.56.20; Thu, 13 Oct 2022 10:56:32 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=cpDXaARa; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230112AbiJMRzt (ORCPT + 99 others); Thu, 13 Oct 2022 13:55:49 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54496 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229941AbiJMRyv (ORCPT ); Thu, 13 Oct 2022 13:54:51 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [IPv6:2604:1380:4601:e00::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 113C015B331; Thu, 13 Oct 2022 10:54:01 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id EDF5EB8201E; Thu, 13 Oct 2022 17:53:59 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 5BF0FC4314A; Thu, 13 Oct 2022 17:53:58 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683638; bh=sSqsu/k7yCRo955wozzFH4QiJ3MfdL8o3wAU2EqhNQs=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=cpDXaARaAKdpMcESmUg2Ys2A4dqGbT0nS9wsTNBH7/r7PNDw+k/LgTxNq4nPC/K6Y fsWwYhI2cPlS1oTk8xSwP92Hlxd9B6+9jmTd6D84BstbnV9yo75WALu0UWScOXHIRE 9gjV6N0Veny6lEN3STF06wl5dyEw9sh/TfRv7iSw= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, =?utf-8?q?S=C3=B6nke_Huster?= , Johannes Berg Subject: [PATCH 5.4 36/38] wifi: cfg80211: update hidden BSSes to avoid WARN_ON Date: Thu, 13 Oct 2022 19:52:37 +0200 Message-Id: <20221013175145.450004794@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596048427326728?= X-GMAIL-MSGID: =?utf-8?q?1746596048427326728?= From: Johannes Berg commit c90b93b5b782891ebfda49d4e5da36632fefd5d1 upstream. When updating beacon elements in a non-transmitted BSS, also update the hidden sub-entries to the same beacon elements, so that a future update through other paths won't trigger a WARN_ON(). The warning is triggered because the beacon elements in the hidden BSSes that are children of the BSS should always be the same as in the parent. Reported-by: Sönke Huster Tested-by: Sönke Huster Fixes: 0b8fb8235be8 ("cfg80211: Parsing of Multiple BSSID information in scanning") Signed-off-by: Johannes Berg Signed-off-by: Greg Kroah-Hartman --- net/wireless/scan.c | 31 ++++++++++++++++++++----------- 1 file changed, 20 insertions(+), 11 deletions(-) --- a/net/wireless/scan.c +++ b/net/wireless/scan.c @@ -1099,6 +1099,23 @@ struct cfg80211_non_tx_bss { u8 bssid_index; }; +static void cfg80211_update_hidden_bsses(struct cfg80211_internal_bss *known, + const struct cfg80211_bss_ies *new_ies, + const struct cfg80211_bss_ies *old_ies) +{ + struct cfg80211_internal_bss *bss; + + /* Assign beacon IEs to all sub entries */ + list_for_each_entry(bss, &known->hidden_list, hidden_list) { + const struct cfg80211_bss_ies *ies; + + ies = rcu_access_pointer(bss->pub.beacon_ies); + WARN_ON(ies != old_ies); + + rcu_assign_pointer(bss->pub.beacon_ies, new_ies); + } +} + static bool cfg80211_update_known_bss(struct cfg80211_registered_device *rdev, struct cfg80211_internal_bss *known, @@ -1122,7 +1139,6 @@ cfg80211_update_known_bss(struct cfg8021 kfree_rcu((struct cfg80211_bss_ies *)old, rcu_head); } else if (rcu_access_pointer(new->pub.beacon_ies)) { const struct cfg80211_bss_ies *old; - struct cfg80211_internal_bss *bss; if (known->pub.hidden_beacon_bss && !list_empty(&known->hidden_list)) { @@ -1150,16 +1166,7 @@ cfg80211_update_known_bss(struct cfg8021 if (old == rcu_access_pointer(known->pub.ies)) rcu_assign_pointer(known->pub.ies, new->pub.beacon_ies); - /* Assign beacon IEs to all sub entries */ - list_for_each_entry(bss, &known->hidden_list, hidden_list) { - const struct cfg80211_bss_ies *ies; - - ies = rcu_access_pointer(bss->pub.beacon_ies); - WARN_ON(ies != old); - - rcu_assign_pointer(bss->pub.beacon_ies, - new->pub.beacon_ies); - } + cfg80211_update_hidden_bsses(known, new->pub.beacon_ies, old); if (old) kfree_rcu((struct cfg80211_bss_ies *)old, rcu_head); @@ -1798,6 +1805,8 @@ cfg80211_update_notlisted_nontrans(struc } else { old = rcu_access_pointer(nontrans_bss->beacon_ies); rcu_assign_pointer(nontrans_bss->beacon_ies, new_ies); + cfg80211_update_hidden_bsses(bss_from_pub(nontrans_bss), + new_ies, old); rcu_assign_pointer(nontrans_bss->ies, new_ies); if (old) kfree_rcu((struct cfg80211_bss_ies *)old, rcu_head); From patchwork Thu Oct 13 17:52:38 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2141 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp405013wrs; Thu, 13 Oct 2022 10:56:37 -0700 (PDT) X-Google-Smtp-Source: AMsMyM6hZ9GA1dGdn65FrphAfmTqhgiT9vz1erK9kQYMT03DIGBRUu0VaWyYXOh9KwLIN1NZZyvK X-Received: by 2002:a63:4e16:0:b0:43f:3554:ff9c with SMTP id c22-20020a634e16000000b0043f3554ff9cmr959084pgb.578.1665683796693; Thu, 13 Oct 2022 10:56:36 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683796; cv=none; d=google.com; s=arc-20160816; b=EXpQdy8JQoZctGemLVfMZnpyzYz0iVlcgHkS0cHRRtYm2CFC0BdzEm+Nr2oFHtUIWq jAGioASiZPIRpot+MJRhKd47lIDWlsxBflcCVowb7Q6IczIKYQzzWoLQGjqnHy4lUFyS um3s5n5WLmhMIQid4jpcAdfFF5JvHiRJcOhBNcXVvsYVkm+PKdtU0ftEMa6Vp9PENqJp Eqi2hwXyoqz86zWps65xAioy5MPu3ZukrFmDvWBIUjA5b6ky1QGVq0vZG6OSKefUTZLe eXl9izp2PSIcqJpd4F5zmIdfMpFikQ/IYQHP661aRNW2jblZRdy+/LIsY8/yoU+FlGTs vmag== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=znylmX4vCMZSjKHqvKO6BAekPEzBm3VPQxrr05Pkj9o=; b=hYReAWWtN4c0lNvzYtGJJt+FsNz2Sb5tvS3tvLmaQoKa/34a8p9x7Xd8YF7wXLbvCZ jZAMlyFvw6JoJFcfcsenqVLNx85wiOUFDoQo4huYq9FB80NVstx8CwLiDkVxkWT5E2i4 SK2gjVsUN3Qfg5JAeiYTic63YA6LVwExNIwJmuOSM4NVor+QRCrmiKrPxNccpIRHVyOS 0PAiZdxLvCbDuhP/UfHdbiEIVi5ag870HB7gpLmGUMeP/3r/Cn/rDhMP387SeUMsLMCm xADxuS8FenbL5xZ8GLwRS1YO5xUlJwM/rBPortEWi+xKHlbzkxHHpcxk2tF7rQuvWS5k k1BQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=kiKThLEg; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id m11-20020a17090a2c0b00b0020a71053a85si166665pjd.143.2022.10.13.10.56.24; Thu, 13 Oct 2022 10:56:36 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=kiKThLEg; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230119AbiJMRzy (ORCPT + 99 others); Thu, 13 Oct 2022 13:55:54 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54500 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229772AbiJMRyw (ORCPT ); Thu, 13 Oct 2022 13:54:52 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [IPv6:2604:1380:4641:c500::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id B3D98157444; Thu, 13 Oct 2022 10:54:03 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 069BB618FE; Thu, 13 Oct 2022 17:54:02 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 1A2D6C433C1; Thu, 13 Oct 2022 17:54:00 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683641; bh=g+EAkij6uxeZdJQTmDZsQyVUFty47C9eO7ne9ycTahQ=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=kiKThLEg7RPtCtMj4lcY8tbQ0GfGat8ek67Np8p++GGx950GN1lWyP+YI1fEYXi2t 3OlJtbZuCe2/2DHxHN3nLpVhWfYs/en8fHuPQvi9N+GCF5IACsr1TeDsdZH43UB+yB rr0S6K2wTwLKrK7orF9zv862VUziGeNPYjuDpfm4= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Jasper Poppe , Jeremy Palmer , Ruineka , Cleber de Mattos Casali , Kyle Gospodnetich , Pavel Rojtberg , Dmitry Torokhov Subject: [PATCH 5.4 37/38] Input: xpad - add supported devices as contributed on github Date: Thu, 13 Oct 2022 19:52:38 +0200 Message-Id: <20221013175145.485482943@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596053013447613?= X-GMAIL-MSGID: =?utf-8?q?1746596053013447613?= From: Pavel Rojtberg commit b382c5e37344883dc97525d05f1f6b788f549985 upstream. This is based on multiple commits at https://github.com/paroj/xpad Cc: stable@vger.kernel.org Signed-off-by: Jasper Poppe Signed-off-by: Jeremy Palmer Signed-off-by: Ruineka Signed-off-by: Cleber de Mattos Casali Signed-off-by: Kyle Gospodnetich Signed-off-by: Pavel Rojtberg Link: https://lore.kernel.org/r/20220818154411.510308-2-rojtberg@gmail.com Signed-off-by: Dmitry Torokhov Signed-off-by: Greg Kroah-Hartman --- drivers/input/joystick/xpad.c | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) --- a/drivers/input/joystick/xpad.c +++ b/drivers/input/joystick/xpad.c @@ -112,6 +112,8 @@ static const struct xpad_device { u8 xtype; } xpad_device[] = { { 0x0079, 0x18d4, "GPD Win 2 X-Box Controller", 0, XTYPE_XBOX360 }, + { 0x03eb, 0xff01, "Wooting One (Legacy)", 0, XTYPE_XBOX360 }, + { 0x03eb, 0xff02, "Wooting Two (Legacy)", 0, XTYPE_XBOX360 }, { 0x044f, 0x0f00, "Thrustmaster Wheel", 0, XTYPE_XBOX }, { 0x044f, 0x0f03, "Thrustmaster Wheel", 0, XTYPE_XBOX }, { 0x044f, 0x0f07, "Thrustmaster, Inc. Controller", 0, XTYPE_XBOX }, @@ -242,6 +244,7 @@ static const struct xpad_device { { 0x0f0d, 0x0063, "Hori Real Arcade Pro Hayabusa (USA) Xbox One", MAP_TRIGGERS_TO_BUTTONS, XTYPE_XBOXONE }, { 0x0f0d, 0x0067, "HORIPAD ONE", 0, XTYPE_XBOXONE }, { 0x0f0d, 0x0078, "Hori Real Arcade Pro V Kai Xbox One", MAP_TRIGGERS_TO_BUTTONS, XTYPE_XBOXONE }, + { 0x0f0d, 0x00c5, "Hori Fighting Commander ONE", MAP_TRIGGERS_TO_BUTTONS, XTYPE_XBOXONE }, { 0x0f30, 0x010b, "Philips Recoil", 0, XTYPE_XBOX }, { 0x0f30, 0x0202, "Joytech Advanced Controller", 0, XTYPE_XBOX }, { 0x0f30, 0x8888, "BigBen XBMiniPad Controller", 0, XTYPE_XBOX }, @@ -258,6 +261,7 @@ static const struct xpad_device { { 0x1430, 0x8888, "TX6500+ Dance Pad (first generation)", MAP_DPAD_TO_BUTTONS, XTYPE_XBOX }, { 0x1430, 0xf801, "RedOctane Controller", 0, XTYPE_XBOX360 }, { 0x146b, 0x0601, "BigBen Interactive XBOX 360 Controller", 0, XTYPE_XBOX360 }, + { 0x146b, 0x0604, "Bigben Interactive DAIJA Arcade Stick", MAP_TRIGGERS_TO_BUTTONS, XTYPE_XBOX360 }, { 0x1532, 0x0037, "Razer Sabertooth", 0, XTYPE_XBOX360 }, { 0x1532, 0x0a00, "Razer Atrox Arcade Stick", MAP_TRIGGERS_TO_BUTTONS, XTYPE_XBOXONE }, { 0x1532, 0x0a03, "Razer Wildcat", 0, XTYPE_XBOXONE }, @@ -322,6 +326,7 @@ static const struct xpad_device { { 0x24c6, 0x5502, "Hori Fighting Stick VX Alt", MAP_TRIGGERS_TO_BUTTONS, XTYPE_XBOX360 }, { 0x24c6, 0x5503, "Hori Fighting Edge", MAP_TRIGGERS_TO_BUTTONS, XTYPE_XBOX360 }, { 0x24c6, 0x5506, "Hori SOULCALIBUR V Stick", 0, XTYPE_XBOX360 }, + { 0x24c6, 0x5510, "Hori Fighting Commander ONE (Xbox 360/PC Mode)", MAP_TRIGGERS_TO_BUTTONS, XTYPE_XBOX360 }, { 0x24c6, 0x550d, "Hori GEM Xbox controller", 0, XTYPE_XBOX360 }, { 0x24c6, 0x550e, "Hori Real Arcade Pro V Kai 360", MAP_TRIGGERS_TO_BUTTONS, XTYPE_XBOX360 }, { 0x24c6, 0x551a, "PowerA FUSION Pro Controller", 0, XTYPE_XBOXONE }, @@ -331,6 +336,14 @@ static const struct xpad_device { { 0x24c6, 0x5b03, "Thrustmaster Ferrari 458 Racing Wheel", 0, XTYPE_XBOX360 }, { 0x24c6, 0x5d04, "Razer Sabertooth", 0, XTYPE_XBOX360 }, { 0x24c6, 0xfafe, "Rock Candy Gamepad for Xbox 360", 0, XTYPE_XBOX360 }, + { 0x2563, 0x058d, "OneXPlayer Gamepad", 0, XTYPE_XBOX360 }, + { 0x2dc8, 0x2000, "8BitDo Pro 2 Wired Controller fox Xbox", 0, XTYPE_XBOXONE }, + { 0x31e3, 0x1100, "Wooting One", 0, XTYPE_XBOX360 }, + { 0x31e3, 0x1200, "Wooting Two", 0, XTYPE_XBOX360 }, + { 0x31e3, 0x1210, "Wooting Lekker", 0, XTYPE_XBOX360 }, + { 0x31e3, 0x1220, "Wooting Two HE", 0, XTYPE_XBOX360 }, + { 0x31e3, 0x1300, "Wooting 60HE (AVR)", 0, XTYPE_XBOX360 }, + { 0x31e3, 0x1310, "Wooting 60HE (ARM)", 0, XTYPE_XBOX360 }, { 0x3285, 0x0607, "Nacon GC-100", 0, XTYPE_XBOX360 }, { 0x3767, 0x0101, "Fanatec Speedster 3 Forceshock Wheel", 0, XTYPE_XBOX }, { 0xffff, 0xffff, "Chinese-made Xbox Controller", 0, XTYPE_XBOX }, @@ -416,6 +429,7 @@ static const signed short xpad_abs_trigg static const struct usb_device_id xpad_table[] = { { USB_INTERFACE_INFO('X', 'B', 0) }, /* X-Box USB-IF not approved class */ XPAD_XBOX360_VENDOR(0x0079), /* GPD Win 2 Controller */ + XPAD_XBOX360_VENDOR(0x03eb), /* Wooting Keyboards (Legacy) */ XPAD_XBOX360_VENDOR(0x044f), /* Thrustmaster X-Box 360 controllers */ XPAD_XBOX360_VENDOR(0x045e), /* Microsoft X-Box 360 controllers */ XPAD_XBOXONE_VENDOR(0x045e), /* Microsoft X-Box One controllers */ @@ -426,6 +440,7 @@ static const struct usb_device_id xpad_t { USB_DEVICE(0x0738, 0x4540) }, /* Mad Catz Beat Pad */ XPAD_XBOXONE_VENDOR(0x0738), /* Mad Catz FightStick TE 2 */ XPAD_XBOX360_VENDOR(0x07ff), /* Mad Catz GamePad */ + XPAD_XBOX360_VENDOR(0x0c12), /* Zeroplus X-Box 360 controllers */ XPAD_XBOX360_VENDOR(0x0e6f), /* 0x0e6f X-Box 360 controllers */ XPAD_XBOXONE_VENDOR(0x0e6f), /* 0x0e6f X-Box One controllers */ XPAD_XBOX360_VENDOR(0x0f0d), /* Hori Controllers */ @@ -446,8 +461,12 @@ static const struct usb_device_id xpad_t XPAD_XBOXONE_VENDOR(0x20d6), /* PowerA Controllers */ XPAD_XBOX360_VENDOR(0x24c6), /* PowerA Controllers */ XPAD_XBOXONE_VENDOR(0x24c6), /* PowerA Controllers */ + XPAD_XBOX360_VENDOR(0x2563), /* OneXPlayer Gamepad */ + XPAD_XBOX360_VENDOR(0x260d), /* Dareu H101 */ + XPAD_XBOXONE_VENDOR(0x2dc8), /* 8BitDo Pro 2 Wired Controller for Xbox */ XPAD_XBOXONE_VENDOR(0x2e24), /* Hyperkin Duke X-Box One pad */ XPAD_XBOX360_VENDOR(0x2f24), /* GameSir Controllers */ + XPAD_XBOX360_VENDOR(0x31e3), /* Wooting Keyboards */ XPAD_XBOX360_VENDOR(0x3285), /* Nacon GC-100 */ { } }; From patchwork Thu Oct 13 17:52:39 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg KH X-Patchwork-Id: 2142 Return-Path: Delivered-To: ouuuleilei@gmail.com Received: by 2002:a5d:4ac7:0:0:0:0:0 with SMTP id y7csp405029wrs; Thu, 13 Oct 2022 10:56:39 -0700 (PDT) X-Google-Smtp-Source: AMsMyM7wKM5zhbHZNBxdvMKispLJCYdYLBg2MMBY3SUz856RFTq7MbHnzKJfFv57jYE+AVQDOobl X-Received: by 2002:a05:6a00:1587:b0:563:39f5:3fba with SMTP id u7-20020a056a00158700b0056339f53fbamr775499pfk.64.1665683799337; Thu, 13 Oct 2022 10:56:39 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665683799; cv=none; d=google.com; s=arc-20160816; b=YhgCpmc5doUXHKDft/MVmNQwSNNGoo7nro192C3Pc4YFoWEAJ3RUXhLUtksuXChDbE bUb4wMA5DeNqPlARfbL2rIp4LREp+WwAmqmN7pvvQa6DKq1dZTXS4+WKTnvEdV2y+suM beavhtMJDdTmIgih3mZw+C8zTF18LfyiObtQJLCk/EXbQ2DL0s0REV4dYgqpaxspfVh+ F8T1ojv/gkicUKqOnrV2tIlqggcRxP69DueVMeJiwKjaqMuaGUzYAt37ihgTOIvX+w1u O1rnItC1YBWBRXueq9/SANDHpHlPhpkvXIoIJSUj5rRRkrCm+kszMjkDKr1F0RxPbc2s ekJA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=tCD3gk8VuXfqTFHUEjR9yn+YiPr4skTXWsaoD5WM/8k=; b=BQ0fUtwrGlzTdH5a/htV+KcnwLoP//9m32b43+NwoPcK3UEDmZZ59nXZuQYjvF5m94 2vLkjhvHMBJ3yAi5UODOQ17D0TMNmyyUcpZq1rKpid+MNBp87fe6ZvUpt5HIglg5yz5W pfAQDm+Zs5glqXHPqlORDRbZ4jlnYeYPqyzYHjJ5zZIG7UJFqT3WrllqWdB7Kdn+zWzt tgIyrn94FGx+nJMVuTUdUvOs064bXfcZNtD8/Qi2DrbUM+IAJYKr/zMGbqyGzYGMg9wX nk2gOt57AuYWyfkrGXOgyofF8GbVPUa6xOyNSf/x2Gb+pqwOFR4Q3kDGmWo4F3PudMWe OTKQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=vfupg5a6; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id v2-20020a634642000000b00462ed2102e4si27178pgk.368.2022.10.13.10.56.26; Thu, 13 Oct 2022 10:56:39 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=vfupg5a6; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229881AbiJMR4C (ORCPT + 99 others); Thu, 13 Oct 2022 13:56:02 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:54712 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229961AbiJMRyx (ORCPT ); Thu, 13 Oct 2022 13:54:53 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 87F5715745C; Thu, 13 Oct 2022 10:54:06 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 2452F618F4; Thu, 13 Oct 2022 17:54:05 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 2FBCEC433C1; Thu, 13 Oct 2022 17:54:03 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1665683644; bh=MzYrXWVhulBt0LKl5EA0jZy1lD1nBI6+XYc3cUJlyAc=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=vfupg5a69itKEeavxMKBmYZYYuing10ELCGGZosi5niJfaK0p+wXfEFXbQP61H2Fc OH/FoMUZ37V/zWBTdUmy6huG8JCFtgwDUgnUNXBvPg1P6BtZfMEAEGaGXqTj1bJKQI 05Hr/r3guo/MPabscYt6T5ZYwEO0U+ZKgI3y51w8= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Cameron Gutman , Pavel Rojtberg , Dmitry Torokhov Subject: [PATCH 5.4 38/38] Input: xpad - fix wireless 360 controller breaking after suspend Date: Thu, 13 Oct 2022 19:52:39 +0200 Message-Id: <20221013175145.520626286@linuxfoundation.org> X-Mailer: git-send-email 2.38.0 In-Reply-To: <20221013175144.245431424@linuxfoundation.org> References: <20221013175144.245431424@linuxfoundation.org> User-Agent: quilt/0.67 MIME-Version: 1.0 X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org X-getmail-retrieved-from-mailbox: =?utf-8?q?INBOX?= X-GMAIL-THRID: =?utf-8?q?1746596055560635438?= X-GMAIL-MSGID: =?utf-8?q?1746596055560635438?= From: Cameron Gutman commit a17b9841152e7f4621619902b347e2cc39c32996 upstream. Suspending and resuming the system can sometimes cause the out URB to get hung after a reset_resume. This causes LED setting and force feedback to break on resume. To avoid this, just drop the reset_resume callback so the USB core rebinds xpad to the wireless pads on resume if a reset happened. A nice side effect of this change is the LED ring on wireless controllers is now set correctly on system resume. Cc: stable@vger.kernel.org Fixes: 4220f7db1e42 ("Input: xpad - workaround dead irq_out after suspend/ resume") Signed-off-by: Cameron Gutman Signed-off-by: Pavel Rojtberg Link: https://lore.kernel.org/r/20220818154411.510308-3-rojtberg@gmail.com Signed-off-by: Dmitry Torokhov Signed-off-by: Greg Kroah-Hartman --- drivers/input/joystick/xpad.c | 1 - 1 file changed, 1 deletion(-) --- a/drivers/input/joystick/xpad.c +++ b/drivers/input/joystick/xpad.c @@ -1983,7 +1983,6 @@ static struct usb_driver xpad_driver = { .disconnect = xpad_disconnect, .suspend = xpad_suspend, .resume = xpad_resume, - .reset_resume = xpad_resume, .id_table = xpad_table, };