aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-04-23 10:07:15 -0700
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-04-23 10:07:15 -0700
commit20f54c60e96db35a5596b854752b1083c24e754d (patch)
tree6d25e402d30d52950cb6536c8a1f4d2c750a0554
parenta95de64f6f0e714d1814bc7cd33793b65c7e3d30 (diff)
downloadstable-queue-20f54c60e96db35a5596b854752b1083c24e754d.tar.gz
drop some 6.8 patches
Not needed just for a .config fragment change.
-rw-r--r--queue-6.8/configs-hardening-fix-disabling-ubsan-configurations.patch80
-rw-r--r--queue-6.8/hardening-drop-obsolete-ubsan_sanitize_all-from-conf.patch42
-rw-r--r--queue-6.8/series3
-rw-r--r--queue-6.8/ubsan-remove-config_ubsan_sanitize_all.patch231
4 files changed, 0 insertions, 356 deletions
diff --git a/queue-6.8/configs-hardening-fix-disabling-ubsan-configurations.patch b/queue-6.8/configs-hardening-fix-disabling-ubsan-configurations.patch
deleted file mode 100644
index e3583bfb83..0000000000
--- a/queue-6.8/configs-hardening-fix-disabling-ubsan-configurations.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-From a54fba0bb1f52707b423c908e153d6429d08db58 Mon Sep 17 00:00:00 2001
-From: Sasha Levin <sashal@kernel.org>
-Date: Thu, 11 Apr 2024 11:11:06 -0700
-Subject: configs/hardening: Fix disabling UBSAN configurations
-
-From: Nathan Chancellor <nathan@kernel.org>
-
-[ Upstream commit e048d668f2969cf2b76e0fa21882a1b3bb323eca ]
-
-The initial change that added kernel/configs/hardening.config attempted
-to disable all UBSAN sanitizers except for the array bounds one while
-turning on UBSAN_TRAP. Unfortunately, it only got the syntax for
-CONFIG_UBSAN_SHIFT correct, so configurations that are on by default
-with CONFIG_UBSAN=y such as CONFIG_UBSAN_{BOOL,ENUM} do not get disabled
-properly.
-
- CONFIG_ARCH_HAS_UBSAN=y
- CONFIG_UBSAN=y
- CONFIG_UBSAN_TRAP=y
- CONFIG_CC_HAS_UBSAN_BOUNDS_STRICT=y
- CONFIG_UBSAN_BOUNDS=y
- CONFIG_UBSAN_BOUNDS_STRICT=y
- # CONFIG_UBSAN_SHIFT is not set
- # CONFIG_UBSAN_DIV_ZERO is not set
- # CONFIG_UBSAN_UNREACHABLE is not set
- CONFIG_UBSAN_SIGNED_WRAP=y
- CONFIG_UBSAN_BOOL=y
- CONFIG_UBSAN_ENUM=y
- # CONFIG_TEST_UBSAN is not set
-
-Add the missing 'is not set' to each configuration that needs it so that
-they get disabled as intended.
-
- CONFIG_ARCH_HAS_UBSAN=y
- CONFIG_UBSAN=y
- CONFIG_UBSAN_TRAP=y
- CONFIG_CC_HAS_UBSAN_BOUNDS_STRICT=y
- CONFIG_UBSAN_BOUNDS=y
- CONFIG_UBSAN_BOUNDS_STRICT=y
- # CONFIG_UBSAN_SHIFT is not set
- # CONFIG_UBSAN_DIV_ZERO is not set
- # CONFIG_UBSAN_UNREACHABLE is not set
- CONFIG_UBSAN_SIGNED_WRAP=y
- # CONFIG_UBSAN_BOOL is not set
- # CONFIG_UBSAN_ENUM is not set
- # CONFIG_TEST_UBSAN is not set
-
-Fixes: 215199e3d9f3 ("hardening: Provide Kconfig fragments for basic options")
-Signed-off-by: Nathan Chancellor <nathan@kernel.org>
-Link: https://lore.kernel.org/r/20240411-fix-ubsan-in-hardening-config-v1-1-e0177c80ffaa@kernel.org
-Signed-off-by: Kees Cook <keescook@chromium.org>
-Signed-off-by: Sasha Levin <sashal@kernel.org>
----
- kernel/configs/hardening.config | 10 +++++-----
- 1 file changed, 5 insertions(+), 5 deletions(-)
-
-diff --git a/kernel/configs/hardening.config b/kernel/configs/hardening.config
-index 4dc0cd342cede..5b52cb1cc38f2 100644
---- a/kernel/configs/hardening.config
-+++ b/kernel/configs/hardening.config
-@@ -39,11 +39,11 @@ CONFIG_UBSAN=y
- CONFIG_UBSAN_TRAP=y
- CONFIG_UBSAN_BOUNDS=y
- # CONFIG_UBSAN_SHIFT is not set
--# CONFIG_UBSAN_DIV_ZERO
--# CONFIG_UBSAN_UNREACHABLE
--# CONFIG_UBSAN_BOOL
--# CONFIG_UBSAN_ENUM
--# CONFIG_UBSAN_ALIGNMENT
-+# CONFIG_UBSAN_DIV_ZERO is not set
-+# CONFIG_UBSAN_UNREACHABLE is not set
-+# CONFIG_UBSAN_BOOL is not set
-+# CONFIG_UBSAN_ENUM is not set
-+# CONFIG_UBSAN_ALIGNMENT is not set
-
- # Linked list integrity checking.
- CONFIG_LIST_HARDENED=y
---
-2.43.0
-
diff --git a/queue-6.8/hardening-drop-obsolete-ubsan_sanitize_all-from-conf.patch b/queue-6.8/hardening-drop-obsolete-ubsan_sanitize_all-from-conf.patch
deleted file mode 100644
index 462937ec84..0000000000
--- a/queue-6.8/hardening-drop-obsolete-ubsan_sanitize_all-from-conf.patch
+++ /dev/null
@@ -1,42 +0,0 @@
-From 2109a3fd1413eb8f5990f54ba1bbb95b882b6da5 Mon Sep 17 00:00:00 2001
-From: Sasha Levin <sashal@kernel.org>
-Date: Thu, 8 Feb 2024 10:10:44 +0100
-Subject: hardening: drop obsolete UBSAN_SANITIZE_ALL from config fragment
-
-From: Lukas Bulwahn <lukas.bulwahn@gmail.com>
-
-[ Upstream commit 006eac3fe20f03ea70765cb02a823dbb8737ec00 ]
-
-Commit 7a628f818499 ("ubsan: Remove CONFIG_UBSAN_SANITIZE_ALL") removes the
-config UBSAN_SANITIZE_ALL, but one reference to that config is left in the
-hardening.config fragment.
-
-Drop this reference in hardening.config fragment.
-
-Note that CONFIG_UBSAN is still enabled in the hardening.config fragment,
-so the functionality when using this fragment remains the same.
-
-Signed-off-by: Lukas Bulwahn <lukas.bulwahn@gmail.com>
-Link: https://lore.kernel.org/r/20240208091045.9219-2-lukas.bulwahn@gmail.com
-Signed-off-by: Kees Cook <keescook@chromium.org>
-Stable-dep-of: e048d668f296 ("configs/hardening: Fix disabling UBSAN configurations")
-Signed-off-by: Sasha Levin <sashal@kernel.org>
----
- kernel/configs/hardening.config | 1 -
- 1 file changed, 1 deletion(-)
-
-diff --git a/kernel/configs/hardening.config b/kernel/configs/hardening.config
-index 95a400f042b12..4dc0cd342cede 100644
---- a/kernel/configs/hardening.config
-+++ b/kernel/configs/hardening.config
-@@ -44,7 +44,6 @@ CONFIG_UBSAN_BOUNDS=y
- # CONFIG_UBSAN_BOOL
- # CONFIG_UBSAN_ENUM
- # CONFIG_UBSAN_ALIGNMENT
--CONFIG_UBSAN_SANITIZE_ALL=y
-
- # Linked list integrity checking.
- CONFIG_LIST_HARDENED=y
---
-2.43.0
-
diff --git a/queue-6.8/series b/queue-6.8/series
index 1d7b553279..27d0569db5 100644
--- a/queue-6.8/series
+++ b/queue-6.8/series
@@ -63,9 +63,6 @@ iommufd-add-missing-iommufd_driver-kconfig-for-the-s.patch
iommufd-add-config-needed-for-iommufd_fail_nth.patch
drm-nv04-fix-out-of-bounds-access.patch
drm-v3d-don-t-increment-enabled_ns-twice.patch
-ubsan-remove-config_ubsan_sanitize_all.patch
-hardening-drop-obsolete-ubsan_sanitize_all-from-conf.patch
-configs-hardening-fix-disabling-ubsan-configurations.patch
drm-panel-visionox-rm69299-don-t-unregister-dsi-devi.patch
drm-radeon-make-fstrict-flex-arrays-3-happy.patch
alsa-hda-realtek-fix-volumn-control-of-thinkbook-16p.patch
diff --git a/queue-6.8/ubsan-remove-config_ubsan_sanitize_all.patch b/queue-6.8/ubsan-remove-config_ubsan_sanitize_all.patch
deleted file mode 100644
index 8829b90425..0000000000
--- a/queue-6.8/ubsan-remove-config_ubsan_sanitize_all.patch
+++ /dev/null
@@ -1,231 +0,0 @@
-From f5c7b6cc597d1cef781c35cda31828b87e5a9f74 Mon Sep 17 00:00:00 2001
-From: Sasha Levin <sashal@kernel.org>
-Date: Sun, 28 Jan 2024 10:45:29 -0800
-Subject: ubsan: Remove CONFIG_UBSAN_SANITIZE_ALL
-
-From: Kees Cook <keescook@chromium.org>
-
-[ Upstream commit 918327e9b7ffb45321cbb4b9b86b58ec555fe6b3 ]
-
-For simplicity in splitting out UBSan options into separate rules,
-remove CONFIG_UBSAN_SANITIZE_ALL, effectively defaulting to "y", which
-is how it is generally used anyway. (There are no ":= y" cases beyond
-where a specific file is enabled when a top-level ":= n" is in effect.)
-
-Cc: Andrey Konovalov <andreyknvl@gmail.com>
-Cc: Marco Elver <elver@google.com>
-Cc: linux-doc@vger.kernel.org
-Cc: linux-kbuild@vger.kernel.org
-Signed-off-by: Kees Cook <keescook@chromium.org>
-Stable-dep-of: e048d668f296 ("configs/hardening: Fix disabling UBSAN configurations")
-Signed-off-by: Sasha Levin <sashal@kernel.org>
----
- Documentation/dev-tools/ubsan.rst | 28 ++++++++--------------------
- arch/arm/Kconfig | 2 +-
- arch/arm64/Kconfig | 2 +-
- arch/mips/Kconfig | 2 +-
- arch/parisc/Kconfig | 2 +-
- arch/powerpc/Kconfig | 2 +-
- arch/riscv/Kconfig | 2 +-
- arch/s390/Kconfig | 2 +-
- arch/x86/Kconfig | 2 +-
- lib/Kconfig.ubsan | 13 +------------
- scripts/Makefile.lib | 2 +-
- 11 files changed, 18 insertions(+), 41 deletions(-)
-
-diff --git a/Documentation/dev-tools/ubsan.rst b/Documentation/dev-tools/ubsan.rst
-index 2de7c63415da0..e3591f8e9d5b4 100644
---- a/Documentation/dev-tools/ubsan.rst
-+++ b/Documentation/dev-tools/ubsan.rst
-@@ -49,34 +49,22 @@ Report example
- Usage
- -----
-
--To enable UBSAN configure kernel with::
-+To enable UBSAN, configure the kernel with::
-
-- CONFIG_UBSAN=y
-+ CONFIG_UBSAN=y
-
--and to check the entire kernel::
--
-- CONFIG_UBSAN_SANITIZE_ALL=y
--
--To enable instrumentation for specific files or directories, add a line
--similar to the following to the respective kernel Makefile:
--
--- For a single file (e.g. main.o)::
--
-- UBSAN_SANITIZE_main.o := y
--
--- For all files in one directory::
--
-- UBSAN_SANITIZE := y
--
--To exclude files from being instrumented even if
--``CONFIG_UBSAN_SANITIZE_ALL=y``, use::
-+To exclude files from being instrumented use::
-
- UBSAN_SANITIZE_main.o := n
-
--and::
-+and to exclude all targets in one directory use::
-
- UBSAN_SANITIZE := n
-
-+When disabled for all targets, specific files can be enabled using::
-+
-+ UBSAN_SANITIZE_main.o := y
-+
- Detection of unaligned accesses controlled through the separate option -
- CONFIG_UBSAN_ALIGNMENT. It's off by default on architectures that support
- unaligned accesses (CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y). One could
-diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig
-index 0d4e316a389e0..c45e3bfb9f16e 100644
---- a/arch/arm/Kconfig
-+++ b/arch/arm/Kconfig
-@@ -29,7 +29,7 @@ config ARM
- select ARCH_HAVE_NMI_SAFE_CMPXCHG if CPU_V7 || CPU_V7M || CPU_V6K
- select ARCH_HAS_GCOV_PROFILE_ALL
- select ARCH_KEEP_MEMBLOCK
-- select ARCH_HAS_UBSAN_SANITIZE_ALL
-+ select ARCH_HAS_UBSAN
- select ARCH_MIGHT_HAVE_PC_PARPORT
- select ARCH_OPTIONAL_KERNEL_RWX if ARCH_HAS_STRICT_KERNEL_RWX
- select ARCH_OPTIONAL_KERNEL_RWX_DEFAULT if CPU_V7
-diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig
-index 6b96d75a3a3d8..e92cbd56602bb 100644
---- a/arch/arm64/Kconfig
-+++ b/arch/arm64/Kconfig
-@@ -107,7 +107,7 @@ config ARM64
- select ARCH_WANT_LD_ORPHAN_WARN
- select ARCH_WANTS_NO_INSTR
- select ARCH_WANTS_THP_SWAP if ARM64_4K_PAGES
-- select ARCH_HAS_UBSAN_SANITIZE_ALL
-+ select ARCH_HAS_UBSAN
- select ARM_AMBA
- select ARM_ARCH_TIMER
- select ARM_GIC
-diff --git a/arch/mips/Kconfig b/arch/mips/Kconfig
-index 797ae590ebdba..9750ce3e40d59 100644
---- a/arch/mips/Kconfig
-+++ b/arch/mips/Kconfig
-@@ -14,7 +14,7 @@ config MIPS
- select ARCH_HAS_STRNCPY_FROM_USER
- select ARCH_HAS_STRNLEN_USER
- select ARCH_HAS_TICK_BROADCAST if GENERIC_CLOCKEVENTS_BROADCAST
-- select ARCH_HAS_UBSAN_SANITIZE_ALL
-+ select ARCH_HAS_UBSAN
- select ARCH_HAS_GCOV_PROFILE_ALL
- select ARCH_KEEP_MEMBLOCK
- select ARCH_USE_BUILTIN_BSWAP
-diff --git a/arch/parisc/Kconfig b/arch/parisc/Kconfig
-index 5c845e8d59d92..42822265c59bb 100644
---- a/arch/parisc/Kconfig
-+++ b/arch/parisc/Kconfig
-@@ -12,7 +12,7 @@ config PARISC
- select ARCH_HAS_ELF_RANDOMIZE
- select ARCH_HAS_STRICT_KERNEL_RWX
- select ARCH_HAS_STRICT_MODULE_RWX
-- select ARCH_HAS_UBSAN_SANITIZE_ALL
-+ select ARCH_HAS_UBSAN
- select ARCH_HAS_PTE_SPECIAL
- select ARCH_NO_SG_CHAIN
- select ARCH_SUPPORTS_HUGETLBFS if PA20
-diff --git a/arch/powerpc/Kconfig b/arch/powerpc/Kconfig
-index b9fc064d38d28..2065973e09d20 100644
---- a/arch/powerpc/Kconfig
-+++ b/arch/powerpc/Kconfig
-@@ -154,7 +154,7 @@ config PPC
- select ARCH_HAS_SYSCALL_WRAPPER if !SPU_BASE && !COMPAT
- select ARCH_HAS_TICK_BROADCAST if GENERIC_CLOCKEVENTS_BROADCAST
- select ARCH_HAS_UACCESS_FLUSHCACHE
-- select ARCH_HAS_UBSAN_SANITIZE_ALL
-+ select ARCH_HAS_UBSAN
- select ARCH_HAVE_NMI_SAFE_CMPXCHG
- select ARCH_KEEP_MEMBLOCK
- select ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE if PPC_RADIX_MMU
-diff --git a/arch/riscv/Kconfig b/arch/riscv/Kconfig
-index e3142ce531a09..e4921c1bd2659 100644
---- a/arch/riscv/Kconfig
-+++ b/arch/riscv/Kconfig
-@@ -37,7 +37,7 @@ config RISCV
- select ARCH_HAS_STRICT_MODULE_RWX if MMU && !XIP_KERNEL
- select ARCH_HAS_SYSCALL_WRAPPER
- select ARCH_HAS_TICK_BROADCAST if GENERIC_CLOCKEVENTS_BROADCAST
-- select ARCH_HAS_UBSAN_SANITIZE_ALL
-+ select ARCH_HAS_UBSAN
- select ARCH_HAS_VDSO_DATA
- select ARCH_KEEP_MEMBLOCK if ACPI
- select ARCH_OPTIONAL_KERNEL_RWX if ARCH_HAS_STRICT_KERNEL_RWX
-diff --git a/arch/s390/Kconfig b/arch/s390/Kconfig
-index fe565f3a3a917..97dd25521617e 100644
---- a/arch/s390/Kconfig
-+++ b/arch/s390/Kconfig
-@@ -82,7 +82,7 @@ config S390
- select ARCH_HAS_STRICT_KERNEL_RWX
- select ARCH_HAS_STRICT_MODULE_RWX
- select ARCH_HAS_SYSCALL_WRAPPER
-- select ARCH_HAS_UBSAN_SANITIZE_ALL
-+ select ARCH_HAS_UBSAN
- select ARCH_HAS_VDSO_DATA
- select ARCH_HAVE_NMI_SAFE_CMPXCHG
- select ARCH_INLINE_READ_LOCK
-diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index b07f8b007ed9b..08a97d63f1966 100644
---- a/arch/x86/Kconfig
-+++ b/arch/x86/Kconfig
-@@ -100,7 +100,7 @@ config X86
- select ARCH_HAS_STRICT_MODULE_RWX
- select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
- select ARCH_HAS_SYSCALL_WRAPPER
-- select ARCH_HAS_UBSAN_SANITIZE_ALL
-+ select ARCH_HAS_UBSAN
- select ARCH_HAS_DEBUG_WX
- select ARCH_HAS_ZONE_DMA_SET if EXPERT
- select ARCH_HAVE_NMI_SAFE_CMPXCHG
-diff --git a/lib/Kconfig.ubsan b/lib/Kconfig.ubsan
-index 59e21bfec188c..56d7653f49413 100644
---- a/lib/Kconfig.ubsan
-+++ b/lib/Kconfig.ubsan
-@@ -1,5 +1,5 @@
- # SPDX-License-Identifier: GPL-2.0-only
--config ARCH_HAS_UBSAN_SANITIZE_ALL
-+config ARCH_HAS_UBSAN
- bool
-
- menuconfig UBSAN
-@@ -142,17 +142,6 @@ config UBSAN_ALIGNMENT
- Enabling this option on architectures that support unaligned
- accesses may produce a lot of false positives.
-
--config UBSAN_SANITIZE_ALL
-- bool "Enable instrumentation for the entire kernel"
-- depends on ARCH_HAS_UBSAN_SANITIZE_ALL
-- default y
-- help
-- This option activates instrumentation for the entire kernel.
-- If you don't enable this option, you have to explicitly specify
-- UBSAN_SANITIZE := y for the files/directories you want to check for UB.
-- Enabling this option will get kernel image size increased
-- significantly.
--
- config TEST_UBSAN
- tristate "Module for testing for undefined behavior detection"
- depends on m
-diff --git a/scripts/Makefile.lib b/scripts/Makefile.lib
-index cd5b181060f15..52efc520ae4fa 100644
---- a/scripts/Makefile.lib
-+++ b/scripts/Makefile.lib
-@@ -175,7 +175,7 @@ endif
-
- ifeq ($(CONFIG_UBSAN),y)
- _c_flags += $(if $(patsubst n%,, \
-- $(UBSAN_SANITIZE_$(basetarget).o)$(UBSAN_SANITIZE)$(CONFIG_UBSAN_SANITIZE_ALL)), \
-+ $(UBSAN_SANITIZE_$(basetarget).o)$(UBSAN_SANITIZE)y), \
- $(CFLAGS_UBSAN))
- endif
-
---
-2.43.0
-