From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by smtp.lore.kernel.org (Postfix) with ESMTP id A393EC7EE2C for ; Wed, 31 May 2023 00:34:04 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S233946AbjEaAeD (ORCPT ); Tue, 30 May 2023 20:34:03 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:49194 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233722AbjEaAd4 (ORCPT ); Tue, 30 May 2023 20:33:56 -0400 Received: from mail-pg1-x534.google.com (mail-pg1-x534.google.com [IPv6:2607:f8b0:4864:20::534]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 4CBA912D for ; Tue, 30 May 2023 17:33:51 -0700 (PDT) Received: by mail-pg1-x534.google.com with SMTP id 41be03b00d2f7-5144a9c11c7so4593569a12.2 for ; Tue, 30 May 2023 17:33:51 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; t=1685493231; x=1688085231; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:from:to:cc:subject:date:message-id:reply-to; bh=EGk2pPm/R2xKDXUfInvH1/h+MKIoGyTSxvkj4j75uvQ=; b=aU9sbqjO6FOH4OjHoZl9HCu8w/9xFMav6a897k/UNh3MC8NvnuK8nJlfdSu3YfMy1S CfoHqGPLmWhetd1Q5v0nU8M1ozEgDrehBFnsGr+ttleR0mG5alsZBiiTjFv1/zGQatgv 1jDpDfrm6eOsQRx76YhDPeR9EzpJY3mGWNVno= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1685493231; x=1688085231; h=content-transfer-encoding:mime-version:message-id:date:subject:cc :to:from:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=EGk2pPm/R2xKDXUfInvH1/h+MKIoGyTSxvkj4j75uvQ=; b=iTKzuZp8j2Vrc83dQGvCONBkZusTEiH+GsEFFUPZKgvoBgqJwTETZJqqsUF6iXZPis BiTlwL1xj1HnunfsGXYOUIOVRNsc0T5PSqyovvRi6DD4s+2IXUm5Mbge7rgev3vrzJrZ uHsYoJmu7kwBpDBm78pBfIl4Dm+iekISpTJCeAgxGeLLYvXep+mucOTAqsQuWTlCgBgX lalM9HsIR668UrkCfN8cPrLqUbwZQeNcw7vv0f5gPIqY6tB1TOMdSfr5q+QbJatYnRp6 s7ElxuGDvUh3t1MiTS7evKX98YR7qAbNW6WZAWCW9lkRvEgwsJ9BTg8jtptB/6s34BDx r3jQ== X-Gm-Message-State: AC+VfDw76ZwAUOvswgS8WyWfxwMwhcbHHUYEjCmaVf92hR3iCLM8A9gH CkVXyG/HoL4bypSMYl3yFtPm7w== X-Google-Smtp-Source: ACHHUZ5fk8QCsWPoJjlvPaydRD9HRoCpd8hVDiA+bJV6S+ue+UATXP1xekTwg/CC89wKlvW+rnxt/w== X-Received: by 2002:a17:903:1251:b0:1ad:cb4b:1d50 with SMTP id u17-20020a170903125100b001adcb4b1d50mr4275796plh.43.1685493230823; Tue, 30 May 2023 17:33:50 -0700 (PDT) Received: from www.outflux.net (198-0-35-241-static.hfc.comcastbusiness.net. [198.0.35.241]) by smtp.gmail.com with ESMTPSA id iy11-20020a170903130b00b001afba6edc8esm5834730plb.166.2023.05.30.17.33.50 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 30 May 2023 17:33:50 -0700 (PDT) From: Kees Cook To: Thomas Gleixner Cc: Kees Cook , Thorsten Leemhuis , =?UTF-8?q?Joan=20Bruguera=20Mic=C3=B3?= , Ingo Molnar , Borislav Petkov , Dave Hansen , x86@kernel.org, "H. Peter Anvin" , Nick Desaulniers , Masahiro Yamada , "Peter Zijlstra (Intel)" , Alyssa Ross , Sami Tolvanen , Alexander Potapenko , "Gustavo A. R. Silva" , linux-kernel@vger.kernel.org, linux-hardening@vger.kernel.org Subject: [PATCH] x86/purgatory: Do not use fortified string functions Date: Tue, 30 May 2023 17:33:48 -0700 Message-Id: <20230531003345.never.325-kees@kernel.org> X-Mailer: git-send-email 2.34.1 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 X-Developer-Signature: v=1; a=openpgp-sha256; l=2048; h=from:subject:message-id; bh=ao5LV8uhf7AW6uhvz7/l2r0HIMgkZx9x0D0AtBfW3cQ=; b=owEBbQKS/ZANAwAKAYly9N/cbcAmAcsmYgBkdpXsKi6U/2JC1CTPb5w5WKm00pGVcRtMNu3mO2PT ukZUgdqJAjMEAAEKAB0WIQSlw/aPIp3WD3I+bhOJcvTf3G3AJgUCZHaV7AAKCRCJcvTf3G3AJuJPD/ 4jQvnkIP/GfJ5l2I6LZc3LzzDonJiLJoBvfrAC9OlQ1irZ57dwtVNiaLBia6ntczj2vMPkpvKA82Up IPZhD2zNpQEqcMd4fU6l2RWFa0725iW/wFVsCQ8+WcUXWFrnDL0jutjOV/GpOPUwYzWdW6lp4Q6aqJ jEvPKmb7m/3GbQ5MoW6vVxZW/PP8tD3w6Z5HYaoCly3pwbBwPte5DRCfEDNp4KM3W92m6/ozAk6Yjc KcwU2xh0qXJLgPATih7BaAkzR904LQT/MlNtj9LOj96JheoC/oHfAN0lqq5oy9x3azrzFI2mX65yK3 2VJ8IKpQYFI1IgW2DuVnSqbuxMBQsvu95b/KZ8cYOZbOYgN5gKtUGfC20cIeE+U6YRGGj5lbGUI9uc 0gmaFC1/rYmhb9N+O7ascEYWke6YEpZXkcAPyiXhCCcz1V1W/ZPoEV5CGyCFBn44yVSobhbAuAgiFW OAMGyPDa6wjF7lgbg1mglUYGCgmwa2ZWlOcgdA/KEuiUyNmiJ8EASE4okSVBs6mTjlA3kAw2jxEag5 cvC7sAW4OzJiLfHIYBB6FOqDe/0oMNOZ4r9N4rIMNh7HhbUDEJdRVGgmk6u2+8o+0Hf7luhfG1MgD8 ASgJHFC4bQ6T989JNVoiRv0QD8bn1Fsxh53wFwaWEwqWiRyYED+bNszUUDeA== X-Developer-Key: i=keescook@chromium.org; a=openpgp; fpr=A5C3F68F229DD60F723E6E138972F4DFDC6DC026 Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-hardening@vger.kernel.org With the addition of -fstrict-flex-arrays=3, struct sha256_state's trailing array is no longer ignored by CONFIG_FORTIFY_SOURCE: struct sha256_state { u32 state[SHA256_DIGEST_SIZE / 4]; u64 count; u8 buf[SHA256_BLOCK_SIZE]; }; This means that the memcpy() calls with "buf" as a destination in sha256.c's code will attempt to perform run-time bounds checking, which could lead to calling missing functions, specifically a potential WARN_ONCE, which isn't callable from purgatory. Reported-by: Thorsten Leemhuis Closes: https://lore.kernel.org/lkml/175578ec-9dec-7a9c-8d3a-43f24ff86b92@leemhuis.info/ Bisected-by: "Joan Bruguera Micó" Fixes: df8fc4e934c1 ("kbuild: Enable -fstrict-flex-arrays=3") Cc: Thomas Gleixner Cc: Ingo Molnar Cc: Borislav Petkov Cc: Dave Hansen Cc: x86@kernel.org Cc: "H. Peter Anvin" Cc: Nick Desaulniers Cc: Masahiro Yamada Cc: "Peter Zijlstra (Intel)" Cc: Alyssa Ross Cc: Sami Tolvanen Cc: Alexander Potapenko Signed-off-by: Kees Cook --- arch/x86/purgatory/Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/arch/x86/purgatory/Makefile b/arch/x86/purgatory/Makefile index 82fec66d46d2..005324d6c76b 100644 --- a/arch/x86/purgatory/Makefile +++ b/arch/x86/purgatory/Makefile @@ -12,7 +12,7 @@ $(obj)/string.o: $(srctree)/arch/x86/boot/compressed/string.c FORCE $(obj)/sha256.o: $(srctree)/lib/crypto/sha256.c FORCE $(call if_changed_rule,cc_o_c) -CFLAGS_sha256.o := -D__DISABLE_EXPORTS +CFLAGS_sha256.o := -D__DISABLE_EXPORTS -D__NO_FORTIFY # When linking purgatory.ro with -r unresolved symbols are not checked, # also link a purgatory.chk binary without -r to check for unresolved symbols. -- 2.34.1