[Bug 1928522] Re: seccomp_bpf:syscall_faked from kselftests fail on s390x

2021-06-22 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 4.15.0-147.151

---
linux (4.15.0-147.151) bionic; urgency=medium

  * CVE-2021-3444
- bpf: Fix truncation handling for mod32 dst reg wrt zero

  * CVE-2021-3600
- SAUCE: bpf: Do not use ax register in interpreter on div/mod
- bpf: fix subprog verifier bypass by div/mod by 0 exception
- SAUCE: bpf: Fix 32-bit register truncation on div/mod instruction

linux (4.15.0-146.150) bionic; urgency=medium

  * UAF on CAN BCM bcm_rx_handler (LP: #1931855)
- SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu

linux (4.15.0-145.149) bionic; urgency=medium

  * bionic/linux: 4.15.0-145.149 -proposed tracker (LP: #1929967)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * raid10: Block discard is very slow, causing severe delays for mkfs and
fstrim operations (LP: #1896578)
- md: add md_submit_discard_bio() for submitting discard bio
- md/raid10: extend r10bio devs to raid disks
- md/raid10: pull the code that wait for blocked dev into one function
- md/raid10: improve raid10 discard request
- md/raid10: improve discard request for far layout

  * CVE-2021-23133
- sctp: delay auto_asconf init until binding the first addr

  * Bionic update: upstream stable patchset 2021-05-25 (LP: #1929603)
- Input: nspire-keypad - enable interrupts only when opened
- dmaengine: dw: Make it dependent to HAS_IOMEM
- ARM: dts: Fix moving mmc devices with aliases for omap4 & 5
- arc: kernel: Return -EFAULT if copy_to_user() fails
- neighbour: Disregard DEAD dst in neigh_update
- ARM: keystone: fix integer overflow warning
- ASoC: fsl_esai: Fix TDM slot setup for I2S mode
- scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state
- net: ieee802154: stop dump llsec keys for monitors
- net: ieee802154: stop dump llsec devs for monitors
- net: ieee802154: forbid monitor for add llsec dev
- net: ieee802154: stop dump llsec devkeys for monitors
- net: ieee802154: forbid monitor for add llsec devkey
- net: ieee802154: stop dump llsec seclevels for monitors
- net: ieee802154: forbid monitor for add llsec seclevel
- pcnet32: Use pci_resource_len to validate PCI resource
- mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
- Input: i8042 - fix Pegatron C15B ID entry
- HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices
- readdir: make sure to verify directory entry for legacy interfaces too
- arm64: fix inline asm in load_unaligned_zeropad()
- arm64: alternatives: Move length validation in alternative_{insn, endif}
- scsi: libsas: Reset num_scatter if libata marks qc as NODATA
- netfilter: conntrack: do not print icmpv6 as unknown via /proc
- netfilter: nft_limit: avoid possible divide error in nft_limit_init
- net: davicom: Fix regulator not turned off on failed probe
- net: sit: Unregister catch-all devices
- i40e: fix the panic when running bpf in xdpdrv mode
- ibmvnic: avoid calling napi_disable() twice
- ibmvnic: remove duplicate napi_schedule call in do_reset function
- ibmvnic: remove duplicate napi_schedule call in open function
- ARM: footbridge: fix PCI interrupt mapping
- ARM: 9071/1: uprobes: Don't hook on thumb instructions
- pinctrl: lewisburg: Update number of pins in community
- HID: wacom: Assign boolean values to a bool variable
- ARM: dts: Fix swapped mmc order for omap3
- net: geneve: check skb is large enough for IPv4/IPv6 header
- s390/entry: save the caller of psw_idle
- xen-netback: Check for hotplug-status existence before watching
- cavium/liquidio: Fix duplicate argument
- ia64: fix discontig.c section mismatches
- ia64: tools: remove duplicate definition of ia64_mf() on ia64
- x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
- net: hso: fix NULL-deref on disconnect regression
- USB: CDC-ACM: fix poison/unpoison imbalance
- lockdep: Add a missing initialization hint to the "INFO: Trying to 
register
  non-static key" message
- drm/msm: Fix a5xx/a6xx timestamps
- Input: s6sy761 - fix coordinate read bit shift
- net: ip6_tunnel: Unregister catch-all devices
- ACPI: tables: x86: Reserve memory occupied by ACPI tables
- ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade()
- net: usb: ax88179_178a: initialize local variables before use
- iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd()
- mips: Do not include hi and lo in clobber list for R6
- bpf: Fix masking negation logic upon negative dst register
- iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd()
- ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX
- USB: Add reset-resume quirk for WD19's Realtek Hub
- platform/x86: thinkpad_acpi: Correct thermal sensor allocation

  * r8152 tx st

[Bug 1928522] Re: seccomp_bpf:syscall_faked from kselftests fail on s390x

2021-06-22 Thread Launchpad Bug Tracker
This bug was fixed in the package linux - 5.4.0-77.86

---
linux (5.4.0-77.86) focal; urgency=medium

  * UAF on CAN J1939 j1939_can_recv (LP: #1932209)
- SAUCE: can: j1939: delay release of j1939_priv after synchronize_rcu

  * UAF on CAN BCM bcm_rx_handler (LP: #1931855)
- SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu

linux (5.4.0-76.85) focal; urgency=medium

  * focal/linux: 5.4.0-76.85 -proposed tracker (LP: #1932123)

  * Upstream v5.9 introduced 'module' patches that removed exported symbols
(LP: #1932065)
- SAUCE: Revert "modules: inherit TAINT_PROPRIETARY_MODULE"
- SAUCE: Revert "modules: return licensing information from find_symbol"
- SAUCE: Revert "modules: rename the licence field in struct symsearch to
  license"
- SAUCE: Revert "modules: unexport __module_address"
- SAUCE: Revert "modules: unexport __module_text_address"
- SAUCE: Revert "modules: mark each_symbol_section static"
- SAUCE: Revert "modules: mark find_symbol static"
- SAUCE: Revert "modules: mark ref_module static"

linux (5.4.0-75.84) focal; urgency=medium

  * focal/linux: 5.4.0-75.84 -proposed tracker (LP: #1930032)

  * Packaging resync (LP: #1786013)
- update dkms package versions

  * CVE-2021-33200
- bpf: Wrap aux data inside bpf_sanitize_info container
- bpf: Fix mask direction swap upon off reg sign change
- bpf: No need to simulate speculative domain for immediates

  * Realtek USB hubs in Dell WD19SC/DC/TB fail to work after exiting s2idle
(LP: #1928242)
- USB: Verify the port status when timeout happens during port suspend

  * CVE-2020-26145
- ath10k: drop fragments with multicast DA for SDIO
- ath10k: add CCMP PN replay protection for fragmented frames for PCIe
- ath10k: drop fragments with multicast DA for PCIe

  * CVE-2020-26141
- ath10k: Fix TKIP Michael MIC verification for PCIe

  * CVE-2020-24588
- mac80211: properly handle A-MSDUs that start with an RFC 1042 header
- cfg80211: mitigate A-MSDU aggregation attacks
- mac80211: drop A-MSDUs on old ciphers
- ath10k: drop MPDU which has discard flag set by firmware for SDIO

  * CVE-2020-26139
- mac80211: do not accept/forward invalid EAPOL frames

  * CVE-2020-24586 // CVE-2020-24587 // CVE-2020-24587 for such cases.
- mac80211: extend protection against mixed key and fragment cache attacks

  * CVE-2020-24586 // CVE-2020-24587
- mac80211: prevent mixed key and fragment cache attacks
- mac80211: add fragment cache to sta_info
- mac80211: check defrag PN against current frame
- mac80211: prevent attacks on TKIP/WEP as well

  * CVE-2020-26147
- mac80211: assure all fragments are encrypted

  * raid10: Block discard is very slow, causing severe delays for mkfs and
fstrim operations (LP: #1896578)
- md: add md_submit_discard_bio() for submitting discard bio
- md/raid10: extend r10bio devs to raid disks
- md/raid10: pull the code that wait for blocked dev into one function
- md/raid10: improve raid10 discard request
- md/raid10: improve discard request for far layout
- dm raid: remove unnecessary discard limits for raid0 and raid10

  * [SRU] mpt3sas: only one vSES is handy even IOC has multi vSES (LP: #1926517)
- scsi: mpt3sas: Only one vSES is present even when IOC has multi vSES

  * kvm: properly tear down PV features on hibernate (LP: #1920944)
- x86/kvm: Fix pr_info() for async PF setup/teardown
- x86/kvm: Teardown PV features on boot CPU as well
- x86/kvm: Disable kvmclock on all CPUs on shutdown
- x86/kvm: Disable all PV features on crash
- x86/kvm: Unify kvm_pv_guest_cpu_reboot() with kvm_guest_cpu_offline()

  * Focal update: v5.4.119 upstream stable release (LP: #1929615)
- Bluetooth: verify AMP hci_chan before amp_destroy
- hsr: use netdev_err() instead of WARN_ONCE()
- bluetooth: eliminate the potential race condition when removing the HCI
  controller
- net/nfc: fix use-after-free llcp_sock_bind/connect
- Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL"
- tty: moxa: fix TIOCSSERIAL jiffies conversions
- tty: amiserial: fix TIOCSSERIAL permission check
- USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions
- staging: greybus: uart: fix TIOCSSERIAL jiffies conversions
- USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
- staging: fwserial: fix TIOCSSERIAL jiffies conversions
- tty: moxa: fix TIOCSSERIAL permission check
- staging: fwserial: fix TIOCSSERIAL permission check
- usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
- usb: typec: tcpm: Address incorrect values of tcpm psy for pps supply
- usb: typec: tcpm: update power supply once partner accepts
- usb: xhci-mtk: remove or operator for setting schedule parameters
- usb: xhci-mtk: improve bandwidth scheduling with TT
- ASoC: samsung: tm2_wm5110: check o

[Bug 1928522] Re: seccomp_bpf:syscall_faked from kselftests fail on s390x

2021-06-16 Thread Kelsey Skunberg
Verified through ADT this test is not failing on Bionic or Focal for the
latest versions in proposed. Flipping verification to done for those.
Thank you, Thadeu!

** Tags removed: verification-needed-bionic verification-needed-focal
** Tags added: verification-done-bionic verification-done-focal

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1928522

Title:
  seccomp_bpf:syscall_faked from kselftests fail on s390x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1928522/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1928522] Re: seccomp_bpf:syscall_faked from kselftests fail on s390x

2021-06-02 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the kernel in -proposed solves
the problem. Please test the kernel and update this bug with the
results. If the problem is solved, change the tag 'verification-needed-
focal' to 'verification-done-focal'. If the problem still exists, change
the tag 'verification-needed-focal' to 'verification-failed-focal'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1928522

Title:
  seccomp_bpf:syscall_faked from kselftests fail on s390x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1928522/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1928522] Re: seccomp_bpf:syscall_faked from kselftests fail on s390x

2021-06-02 Thread Ubuntu Kernel Bot
This bug is awaiting verification that the kernel in -proposed solves
the problem. Please test the kernel and update this bug with the
results. If the problem is solved, change the tag 'verification-needed-
bionic' to 'verification-done-bionic'. If the problem still exists,
change the tag 'verification-needed-bionic' to 'verification-failed-
bionic'.

If verification is not done by 5 working days from today, this fix will
be dropped from the source code, and this bug will be closed.

See https://wiki.ubuntu.com/Testing/EnableProposed for documentation how
to enable and use -proposed. Thank you!


** Tags added: verification-needed-bionic

** Tags added: verification-needed-focal

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1928522

Title:
  seccomp_bpf:syscall_faked from kselftests fail on s390x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1928522/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1928522] Re: seccomp_bpf:syscall_faked from kselftests fail on s390x

2021-05-26 Thread Kleber Sacilotto de Souza
** Changed in: linux (Ubuntu Focal)
   Status: In Progress => Fix Committed

** Changed in: linux (Ubuntu Bionic)
   Status: In Progress => Fix Committed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1928522

Title:
  seccomp_bpf:syscall_faked from kselftests fail on s390x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1928522/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1928522] Re: seccomp_bpf:syscall_faked from kselftests fail on s390x

2021-05-25 Thread Po-Hsu Lin
** Tags added: ubuntu-kernel-selftests

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1928522

Title:
  seccomp_bpf:syscall_faked from kselftests fail on s390x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1928522/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1928522] Re: seccomp_bpf:syscall_faked from kselftests fail on s390x

2021-05-25 Thread Kleber Sacilotto de Souza
** Also affects: ubuntu-kernel-tests
   Importance: Undecided
   Status: New

** Tags added: 4.15 bionic s390x sru-20210510

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1928522

Title:
  seccomp_bpf:syscall_faked from kselftests fail on s390x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu-kernel-tests/+bug/1928522/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1928522] Re: seccomp_bpf:syscall_faked from kselftests fail on s390x

2021-05-21 Thread Thadeu Lima de Souza Cascardo
** Changed in: linux (Ubuntu Focal)
   Status: New => In Progress

** Changed in: linux (Ubuntu Bionic)
   Status: New => In Progress

** Changed in: linux (Ubuntu Bionic)
 Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo)

** Changed in: linux (Ubuntu Focal)
 Assignee: (unassigned) => Thadeu Lima de Souza Cascardo (cascardo)

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1928522

Title:
  seccomp_bpf:syscall_faked from kselftests fail on s390x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1928522/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1928522] Re: seccomp_bpf:syscall_faked from kselftests fail on s390x

2021-05-21 Thread Thadeu Lima de Souza Cascardo
** Summary changed:

- seccomp_bpf from ubuntu_kernel_selftests.seccomp in linux ADT test failure 
with linux/4.15.0-144.148
+ seccomp_bpf:syscall_faked from kselftests fail on s390x

** Description changed:

- This is a scripted bug report about ADT failures while running linux
- tests for linux/4.15.0-144.148 on bionic. Whether this is caused by the
- dep8 tests of the tested source or the kernel has yet to be determined.
+ [Impact]
+ kselftests seccomp_bpf will start failing on s390x, though due to a test 
problem, not a kernel regression, thus wasting people's time doing test review.
+ 
+ [Regression potential]
+ Though this is only changing the test, we might be missing or miss failures 
in the future because some tests are not executed anymore.
+ ptrace_syscall_faked, ptrace_syscall_errno and syscall_errno should all work 
just fine on s390x, but will be skipped as well with this change.
+ 
+ [Fix]
+ The fix is to consider that s390x cannot change syscall and errno at once by 
using ptrace. It can, however, change the errno at syscall exit time, which 
could even be used with seccomp SECCOMP_RET_TRACE as long as ptrace is used to 
track the exit transitions. But the test is not designed to deal with such 
situations.
+ 
+ [Test case]
+ seccomp_bpf was run, ptrace_faked passed and no new subtests have failed.
+ 
+ 
+ ---
+ 
+ 
+ This is a scripted bug report about ADT failures while running linux tests 
for linux/4.15.0-144.148 on bionic. Whether this is caused by the dep8 tests of 
the tested source or the kernel has yet to be determined.
  
  Testing failed on:
  s390x: 
https://autopkgtest.ubuntu.com/results/autopkgtest-bionic/bionic/s390x/l/linux/20210514_022345_e6f3c@/log.gz

** Changed in: linux (Ubuntu Groovy)
   Status: New => Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1928522

Title:
  seccomp_bpf:syscall_faked from kselftests fail on s390x

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1928522/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs