Patch "selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config" has been added to the 6.5-stable tree

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



This is a note to let you know that I've just added the patch titled

    selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config

to the 6.5-stable tree which can be found at:
    http://www.kernel.org/git/?p=linux/kernel/git/stable/stable-queue.git;a=summary

The filename of the patch is:
     selftests-lkdtm-disable-config_ubsan_trap-in-test-co.patch
and it can be found in the queue-6.5 subdirectory.

If you, or anyone else, feels it should not be added to the stable tree,
please let <stable@xxxxxxxxxxxxxxx> know about it.



commit 319c8f6b7009dc1aaaefe0370b99ed1846da3de3
Author: Ricardo Cañuelo <ricardo.canuelo@xxxxxxxxxxxxx>
Date:   Wed Aug 2 08:32:52 2023 +0200

    selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
    
    [ Upstream commit cf77bf698887c3b9ebed76dea492b07a3c2c7632 ]
    
    The lkdtm selftest config fragment enables CONFIG_UBSAN_TRAP to make the
    ARRAY_BOUNDS test kill the calling process when an out-of-bound access
    is detected by UBSAN. However, after this [1] commit, UBSAN is triggered
    under many new scenarios that weren't detected before, such as in struct
    definitions with fixed-size trailing arrays used as flexible arrays. As
    a result, CONFIG_UBSAN_TRAP=y has become a very aggressive option to
    enable except for specific situations.
    
    `make kselftest-merge` applies CONFIG_UBSAN_TRAP=y to the kernel config
    for all selftests, which makes many of them fail because of system hangs
    during boot.
    
    This change removes the config option from the lkdtm kselftest and
    configures the ARRAY_BOUNDS test to look for UBSAN reports rather than
    relying on the calling process being killed.
    
    [1] commit 2d47c6956ab3 ("ubsan: Tighten UBSAN_BOUNDS on GCC")'
    
    Signed-off-by: Ricardo Cañuelo <ricardo.canuelo@xxxxxxxxxxxxx>
    Reviewed-by: Kees Cook <keescook@xxxxxxxxxxxx>
    Link: https://lore.kernel.org/r/20230802063252.1917997-1-ricardo.canuelo@xxxxxxxxxxxxx
    Signed-off-by: Kees Cook <keescook@xxxxxxxxxxxx>
    Signed-off-by: Sasha Levin <sashal@xxxxxxxxxx>

diff --git a/tools/testing/selftests/lkdtm/config b/tools/testing/selftests/lkdtm/config
index 5d52f64dfb430..7afe05e8c4d79 100644
--- a/tools/testing/selftests/lkdtm/config
+++ b/tools/testing/selftests/lkdtm/config
@@ -9,7 +9,6 @@ CONFIG_INIT_ON_FREE_DEFAULT_ON=y
 CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
 CONFIG_UBSAN=y
 CONFIG_UBSAN_BOUNDS=y
-CONFIG_UBSAN_TRAP=y
 CONFIG_STACKPROTECTOR_STRONG=y
 CONFIG_SLUB_DEBUG=y
 CONFIG_SLUB_DEBUG_ON=y
diff --git a/tools/testing/selftests/lkdtm/tests.txt b/tools/testing/selftests/lkdtm/tests.txt
index 607b8d7e3ea34..2f3a1b96da6e3 100644
--- a/tools/testing/selftests/lkdtm/tests.txt
+++ b/tools/testing/selftests/lkdtm/tests.txt
@@ -7,7 +7,7 @@ EXCEPTION
 #EXHAUST_STACK Corrupts memory on failure
 #CORRUPT_STACK Crashes entire system on success
 #CORRUPT_STACK_STRONG Crashes entire system on success
-ARRAY_BOUNDS
+ARRAY_BOUNDS call trace:|UBSAN: array-index-out-of-bounds
 CORRUPT_LIST_ADD list_add corruption
 CORRUPT_LIST_DEL list_del corruption
 STACK_GUARD_PAGE_LEADING



[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[Index of Archives]     [Linux USB Devel]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]

  Powered by Linux