Received: by 2002:a05:6602:18e:0:0:0:0 with SMTP id m14csp2125030ioo; Mon, 23 May 2022 10:36:13 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxSKW3damhA6PxfbwQ4WOdM89NdOqgKScEogcVgJE19LWMSVEKAm3/Nw0PpnkIfQpPuZ892 X-Received: by 2002:a17:902:bb89:b0:161:ffec:a1b3 with SMTP id m9-20020a170902bb8900b00161ffeca1b3mr13899293pls.141.1653327372833; Mon, 23 May 2022 10:36:12 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1653327372; cv=none; d=google.com; s=arc-20160816; b=KxyUYFxBG6mRU20kDexHaj3HWCF64z8nIIj41JHihjvSHlDKjbZVerUgtkjqLYikvw eqF8RDay2QOmlvH6BZsRg1pKSZkYfQOOa+Yjqa8IYDuZ77HtfJ3zGDh8qx/IIvEgjKtH 9Ek62n3UlZ0w9J80FGl2ChyzW3jFrbYhJw6b8vrbSSBh5+zdxs6wQjajeAnqfeiJGyBq R/9ISipczLxcaGUUFZm3iBBcy7+NbJIAZ5d0I/vTwz5kCDy7UUyxgPem2qgo6O2aso0C UJRHrK3kTJLSOv6xf3wMWsRnJjTwkaUb/J0M699GG6jopecp0a9I/+zEzjyS41DsKgy4 OT3A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=5wxxSlBn5kTJJkQ0ntpVcpOWgSQygOD+U06mb+Cks5w=; b=bOW9wNStFhxdvX4wXgqa9USZ7VXuwfRrWR4eAspZSzH7UlW/ddkEezUW3EVAjfMkNZ ArgMMKrH3h7R/RmZ1lDLrzpNWG9W1xSrfh7fnDM/N6BYKzRhN7tZMSXsP9s6Cfq7sV5d PiCORWhTtKqZVS7amYX2xaWgyGttiBv6UdyDdhOhB3HGr829wVznIZYOhO0roQxAbzX1 GbWo78Tlbc9gTLhc3sMoA2vKeQRyXix5DwK7oZpj5bx8SXfQoSc/l/v9mSuFBDEUIw9V 1UMiDiFLTwZgD/2fdiOxdSgGsC9ePRDSlrWtC2ZEZp+6dGx3Xwmi3PdW5CP4Wk6HVNGV GNcQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=piEcDfu2; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id d18-20020aa797b2000000b005108171fe28si12704015pfq.162.2022.05.23.10.36.12 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 23 May 2022 10:36:12 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@linuxfoundation.org header.s=korg header.b=piEcDfu2; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linuxfoundation.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 93D38A339D; Mon, 23 May 2022 10:35:49 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S241548AbiEWRd4 (ORCPT + 99 others); Mon, 23 May 2022 13:33:56 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:43412 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S242038AbiEWRWt (ORCPT ); Mon, 23 May 2022 13:22:49 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [IPv6:2604:1380:4641:c500::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 39FDB7CDEA; Mon, 23 May 2022 10:19:55 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 4916C60BD3; Mon, 23 May 2022 17:18:40 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 49EC8C34115; Mon, 23 May 2022 17:18:39 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=linuxfoundation.org; s=korg; t=1653326319; bh=kyCpt+kxit9oAreUT89imPW8qUa5FVx/lcfqw+8Zcqo=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=piEcDfu2V3h0XZxpUPJtUn2XwheKul96Gw5Btxz2SR9ifVsT066ar0cofLAJIw1Vd BpP3CGM/3+nr653NappgFG7a/83QXJjdh29UQnCSH6JerhRZPjYnv9l+V1oo0EbdoU X0XIVnVo3HpMfu5Hc4zdm7sA24Gqhxa4sBGBhe2o= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Zheng Yongjun , Herbert Xu , Sasha Levin Subject: [PATCH 5.15 027/132] crypto: stm32 - fix reference leak in stm32_crc_remove Date: Mon, 23 May 2022 19:03:56 +0200 Message-Id: <20220523165828.036848815@linuxfoundation.org> X-Mailer: git-send-email 2.36.1 In-Reply-To: <20220523165823.492309987@linuxfoundation.org> References: <20220523165823.492309987@linuxfoundation.org> User-Agent: quilt/0.66 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-Spam-Status: No, score=-2.6 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,RDNS_NONE,SPF_HELO_NONE,T_SCC_BODY_TEXT_LINE autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: Zheng Yongjun [ Upstream commit e9a36feecee0ee5845f2e0656f50f9942dd0bed3 ] pm_runtime_get_sync() will increment pm usage counter even it failed. Forgetting to call pm_runtime_put_noidle will result in reference leak in stm32_crc_remove, so we should fix it. Signed-off-by: Zheng Yongjun Signed-off-by: Herbert Xu Signed-off-by: Sasha Levin --- drivers/crypto/stm32/stm32-crc32.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/drivers/crypto/stm32/stm32-crc32.c b/drivers/crypto/stm32/stm32-crc32.c index be1bf39a317d..90a920e7f664 100644 --- a/drivers/crypto/stm32/stm32-crc32.c +++ b/drivers/crypto/stm32/stm32-crc32.c @@ -384,8 +384,10 @@ static int stm32_crc_remove(struct platform_device *pdev) struct stm32_crc *crc = platform_get_drvdata(pdev); int ret = pm_runtime_get_sync(crc->dev); - if (ret < 0) + if (ret < 0) { + pm_runtime_put_noidle(crc->dev); return ret; + } spin_lock(&crc_list.lock); list_del(&crc->list); -- 2.35.1