From patchwork Wed Aug 14 17:00:46 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg Kroah-Hartman X-Patchwork-Id: 171320 Delivered-To: patch@linaro.org Received: by 2002:a92:d204:0:0:0:0:0 with SMTP id y4csp1099600ily; Wed, 14 Aug 2019 10:09:13 -0700 (PDT) X-Google-Smtp-Source: APXvYqxWQauVBvjzzODkucsZ2d42n6slAgM5HmBDolktjMKiu5bnULF+GMFQLd4KaJ2G+yAx9l+2 X-Received: by 2002:a63:7887:: with SMTP id t129mr160613pgc.309.1565802552979; Wed, 14 Aug 2019 10:09:12 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565802552; cv=none; d=google.com; s=arc-20160816; b=oLpt/VOckQZ7RPJGZt9QajTDe/ZVLUNlQ7kXbT4Q44C5pF7CRcflnprj3ICVMn0Z49 PM4vofPvXah1ktyV1/YN01QrXDR2LDEVw6nVXxx4qWhVJstr+CcZVkf44pc0vuRlaL2y ckyhBJ/dWaWlqyrz5ffn7Junp/SZyQiMkOQuVzIQ0e9Ab2j5azOiYufjHpRxbdbwTlPO Ic8iDAZd6eG7TKq5j2juL4TAmq2LNsiQm8P4zs4N2F7KIlMohnXG9yg0bD/Ab00yC7VK XiR+KzY0JH8+7pUZ02Y+KEmzYckzk0xsMoZhW4MrJj1ZIDJw0wS6VNrubZhklBmSsWv8 QWgg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=atcWzVa56mN9n9pKb1QgE1XCg9IG3B3XPvVyJomjAmU=; b=K/7968EIM5mijquCPyFdvdc0qGuBseOZ4STwCBXSZSY3h9mt0H6eQnA+p13fFuamof kiSLYWhLybSK5+mYdSnVNwR29vSO7dM58OMKfpPmm1OSxnWSIl3kUXg3NvYgTeRE2JfY 217nYyVt0MEGwVq895i/OpMFKTLEdo/+yuw9N4jK2s6B+irN40tPsAf+xCaFqrn6KZEA NURPhuzDbzfVlKBj55f6mCcsh8Oszt1NRFO7tfSaYyk0k2pNdZeopR4wzzMLs/jmlURv b/fknYuld1rvmoCzxqKcazY6EwNvuwFDn45RF7fcF75uDsxxOzDeLdmCcmSVxLl8fsmZ +Ufg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b=icz3PmbB; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id l186si170873pgd.455.2019.08.14.10.09.12; Wed, 14 Aug 2019 10:09:12 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b=icz3PmbB; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1730294AbfHNRJL (ORCPT + 28 others); Wed, 14 Aug 2019 13:09:11 -0400 Received: from mail.kernel.org ([198.145.29.99]:59384 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1730273AbfHNRJH (ORCPT ); Wed, 14 Aug 2019 13:09:07 -0400 Received: from localhost (83-86-89-107.cable.dynamic.v4.ziggo.nl [83.86.89.107]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id 2628A2084D; Wed, 14 Aug 2019 17:09:05 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1565802546; bh=667TcVdpDhNaEjohdrqBizGLS8ipZ7Vkf9Lqs08EpV8=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=icz3PmbBtiESRc4TuO4TBVG+MRvlO42h9DvR1pnQnhSExArciciRf+/d03EC2vsNO 8Bb/55QRHAG/8zPGUn6v36npv1GaKMDHQSOVaT/h7EOJnNUXOdm8WcAz+NtcmFc2b/ IGCbevT+K1ux2ZBi63XPscXCU/s+njNOUfoE58jQ= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Vaibhav Rustagi , Peter Zijlstra , Thomas Gleixner , Nick Desaulniers Subject: [PATCH 4.19 23/91] x86/purgatory: Use CFLAGS_REMOVE rather than reset KBUILD_CFLAGS Date: Wed, 14 Aug 2019 19:00:46 +0200 Message-Id: <20190814165750.700710357@linuxfoundation.org> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190814165748.991235624@linuxfoundation.org> References: <20190814165748.991235624@linuxfoundation.org> User-Agent: quilt/0.66 MIME-Version: 1.0 Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: Nick Desaulniers commit b059f801a937d164e03b33c1848bb3dca67c0b04 upstream. KBUILD_CFLAGS is very carefully built up in the top level Makefile, particularly when cross compiling or using different build tools. Resetting KBUILD_CFLAGS via := assignment is an antipattern. The comment above the reset mentions that -pg is problematic. Other Makefiles use `CFLAGS_REMOVE_file.o = $(CC_FLAGS_FTRACE)` when CONFIG_FUNCTION_TRACER is set. Prefer that pattern to wiping out all of the important KBUILD_CFLAGS then manually having to re-add them. Seems also that __stack_chk_fail references are generated when using CONFIG_STACKPROTECTOR or CONFIG_STACKPROTECTOR_STRONG. Fixes: 8fc5b4d4121c ("purgatory: core purgatory functionality") Reported-by: Vaibhav Rustagi Suggested-by: Peter Zijlstra Suggested-by: Thomas Gleixner Signed-off-by: Nick Desaulniers Signed-off-by: Thomas Gleixner Tested-by: Vaibhav Rustagi Cc: stable@vger.kernel.org Link: https://lkml.kernel.org/r/20190807221539.94583-2-ndesaulniers@google.com Signed-off-by: Greg Kroah-Hartman --- arch/x86/purgatory/Makefile | 31 +++++++++++++++++++++++++++---- 1 file changed, 27 insertions(+), 4 deletions(-) --- a/arch/x86/purgatory/Makefile +++ b/arch/x86/purgatory/Makefile @@ -17,11 +17,34 @@ KCOV_INSTRUMENT := n # Default KBUILD_CFLAGS can have -pg option set when FTRACE is enabled. That # in turn leaves some undefined symbols like __fentry__ in purgatory and not -# sure how to relocate those. Like kexec-tools, use custom flags. +# sure how to relocate those. +ifdef CONFIG_FUNCTION_TRACER +CFLAGS_REMOVE_sha256.o += $(CC_FLAGS_FTRACE) +CFLAGS_REMOVE_purgatory.o += $(CC_FLAGS_FTRACE) +CFLAGS_REMOVE_string.o += $(CC_FLAGS_FTRACE) +CFLAGS_REMOVE_kexec-purgatory.o += $(CC_FLAGS_FTRACE) +endif -KBUILD_CFLAGS := -fno-strict-aliasing -Wall -Wstrict-prototypes -fno-zero-initialized-in-bss -fno-builtin -ffreestanding -c -Os -mcmodel=large -KBUILD_CFLAGS += -m$(BITS) -KBUILD_CFLAGS += $(call cc-option,-fno-PIE) +ifdef CONFIG_STACKPROTECTOR +CFLAGS_REMOVE_sha256.o += -fstack-protector +CFLAGS_REMOVE_purgatory.o += -fstack-protector +CFLAGS_REMOVE_string.o += -fstack-protector +CFLAGS_REMOVE_kexec-purgatory.o += -fstack-protector +endif + +ifdef CONFIG_STACKPROTECTOR_STRONG +CFLAGS_REMOVE_sha256.o += -fstack-protector-strong +CFLAGS_REMOVE_purgatory.o += -fstack-protector-strong +CFLAGS_REMOVE_string.o += -fstack-protector-strong +CFLAGS_REMOVE_kexec-purgatory.o += -fstack-protector-strong +endif + +ifdef CONFIG_RETPOLINE +CFLAGS_REMOVE_sha256.o += $(RETPOLINE_CFLAGS) +CFLAGS_REMOVE_purgatory.o += $(RETPOLINE_CFLAGS) +CFLAGS_REMOVE_string.o += $(RETPOLINE_CFLAGS) +CFLAGS_REMOVE_kexec-purgatory.o += $(RETPOLINE_CFLAGS) +endif $(obj)/purgatory.ro: $(PURGATORY_OBJS) FORCE $(call if_changed,ld)