From patchwork Wed Aug 14 16:59:51 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Greg Kroah-Hartman X-Patchwork-Id: 171319 Delivered-To: patch@linaro.org Received: by 2002:a92:d204:0:0:0:0:0 with SMTP id y4csp1093457ily; Wed, 14 Aug 2019 10:04:36 -0700 (PDT) X-Google-Smtp-Source: APXvYqzn6/reFAdqjqzNcJIgTroN88IEV5thPKtzhB/03yyH+XwDNNXDbUZWuvHGRSVhHk69te59 X-Received: by 2002:a62:6044:: with SMTP id u65mr932604pfb.15.1565802276802; Wed, 14 Aug 2019 10:04:36 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565802276; cv=none; d=google.com; s=arc-20160816; b=k8OzMYFRF0rSiVJ+A8L3lhXXqn/ys2mmzJAW8WqFD/7QYmnhdlClV8VNSAdVu/G6i9 BRO2/7jLKvTj1OX+6IRiPre4pSxdKcdP/sgI8YvCGtDRh0XMv3kx9qVzwDHHcUHQC1wd Potvgd3SYRhPBV1DoWTvWmkul2IFW2DrEqj74lWc0XQ1SZfxLyc2osJdnTiV1u4b1ivY pGXn9R92dEGNg/8pZOEnuNsDh/PrBqRJ7KWVZe2mQXapwHGJcTooobp3Ck8SEyQRyorD dEsIBn1cqBXzYslI7dXG0OeeEuc1FxtXY2mqJ/YSf2GsI5k9NPDU6kSZV2tLiGHaCI3y 60mQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:message-id:date:subject:cc:to :from:dkim-signature; bh=3PhqaL17vcWnaYp5UOzIWh9z+Gcla+haqOD2SOgs5kE=; b=UCzNiCUYsYIlXyYr+yceAoJQ6bOn+l/YmV/3gI1xYjN51+V8Z5hyg0WZ+nM8uCiBwz sgY6a91NyJ1iDh2zCbKk1XC23egqZ5kDNFunA5HE1dhD2PzK3uqQEeSmpzmGBUMPz2dl UHh0kod9vX48m9iEWMkSK6y8tnlgNcXoEcOnoeOcm62y/AMp90L3kTUNo0+82DiCC/sX 97dHL5Sx/huHIG7GEf1WfyXv8UV5tD5Gy2W4j33yIW7zrRHoML/XwZPtDznuozOEhVfT eQaOW915nZdsttNpshNWAp2H0gsUu8xLWglghD4FAysFR52yUTaITFwmd0LewBMX+8+L yjGQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b=TJB7rlit; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id l71si171054pgd.314.2019.08.14.10.04.36; Wed, 14 Aug 2019 10:04:36 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=default header.b=TJB7rlit; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729260AbfHNREf (ORCPT + 28 others); Wed, 14 Aug 2019 13:04:35 -0400 Received: from mail.kernel.org ([198.145.29.99]:53380 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1729235AbfHNREc (ORCPT ); Wed, 14 Aug 2019 13:04:32 -0400 Received: from localhost (83-86-89-107.cable.dynamic.v4.ziggo.nl [83.86.89.107]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPSA id 20101216F4; Wed, 14 Aug 2019 17:04:30 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=default; t=1565802271; bh=EmXnNYRrjXkAFuyAfp9FKE1t/lNadDL0hVpRJKH24Cc=; h=From:To:Cc:Subject:Date:In-Reply-To:References:From; b=TJB7rlitwAj3iPCfF79wjRWHPFUjCH6NzmUL4Y9YWWPZ0H6nP+UyVB9YmRW5MhLa1 x7+k3p8xkMpgFWMy6FY26K5qoIlm656koesgzUxEwmOaKDUgibJX9elktKUJG72PF6 lgqbdlsG3SZqPe07hcHmTnM+lgDUP4wThQFFygtA= From: Greg Kroah-Hartman To: linux-kernel@vger.kernel.org Cc: Greg Kroah-Hartman , stable@vger.kernel.org, Vaibhav Rustagi , Peter Zijlstra , Thomas Gleixner , Nick Desaulniers Subject: [PATCH 5.2 035/144] x86/purgatory: Use CFLAGS_REMOVE rather than reset KBUILD_CFLAGS Date: Wed, 14 Aug 2019 18:59:51 +0200 Message-Id: <20190814165801.293530827@linuxfoundation.org> X-Mailer: git-send-email 2.22.0 In-Reply-To: <20190814165759.466811854@linuxfoundation.org> References: <20190814165759.466811854@linuxfoundation.org> User-Agent: quilt/0.66 MIME-Version: 1.0 Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org From: Nick Desaulniers commit b059f801a937d164e03b33c1848bb3dca67c0b04 upstream. KBUILD_CFLAGS is very carefully built up in the top level Makefile, particularly when cross compiling or using different build tools. Resetting KBUILD_CFLAGS via := assignment is an antipattern. The comment above the reset mentions that -pg is problematic. Other Makefiles use `CFLAGS_REMOVE_file.o = $(CC_FLAGS_FTRACE)` when CONFIG_FUNCTION_TRACER is set. Prefer that pattern to wiping out all of the important KBUILD_CFLAGS then manually having to re-add them. Seems also that __stack_chk_fail references are generated when using CONFIG_STACKPROTECTOR or CONFIG_STACKPROTECTOR_STRONG. Fixes: 8fc5b4d4121c ("purgatory: core purgatory functionality") Reported-by: Vaibhav Rustagi Suggested-by: Peter Zijlstra Suggested-by: Thomas Gleixner Signed-off-by: Nick Desaulniers Signed-off-by: Thomas Gleixner Tested-by: Vaibhav Rustagi Cc: stable@vger.kernel.org Link: https://lkml.kernel.org/r/20190807221539.94583-2-ndesaulniers@google.com Signed-off-by: Greg Kroah-Hartman --- arch/x86/purgatory/Makefile | 31 +++++++++++++++++++++++++++---- 1 file changed, 27 insertions(+), 4 deletions(-) --- a/arch/x86/purgatory/Makefile +++ b/arch/x86/purgatory/Makefile @@ -20,11 +20,34 @@ KCOV_INSTRUMENT := n # Default KBUILD_CFLAGS can have -pg option set when FTRACE is enabled. That # in turn leaves some undefined symbols like __fentry__ in purgatory and not -# sure how to relocate those. Like kexec-tools, use custom flags. +# sure how to relocate those. +ifdef CONFIG_FUNCTION_TRACER +CFLAGS_REMOVE_sha256.o += $(CC_FLAGS_FTRACE) +CFLAGS_REMOVE_purgatory.o += $(CC_FLAGS_FTRACE) +CFLAGS_REMOVE_string.o += $(CC_FLAGS_FTRACE) +CFLAGS_REMOVE_kexec-purgatory.o += $(CC_FLAGS_FTRACE) +endif -KBUILD_CFLAGS := -fno-strict-aliasing -Wall -Wstrict-prototypes -fno-zero-initialized-in-bss -fno-builtin -ffreestanding -c -Os -mcmodel=large -KBUILD_CFLAGS += -m$(BITS) -KBUILD_CFLAGS += $(call cc-option,-fno-PIE) +ifdef CONFIG_STACKPROTECTOR +CFLAGS_REMOVE_sha256.o += -fstack-protector +CFLAGS_REMOVE_purgatory.o += -fstack-protector +CFLAGS_REMOVE_string.o += -fstack-protector +CFLAGS_REMOVE_kexec-purgatory.o += -fstack-protector +endif + +ifdef CONFIG_STACKPROTECTOR_STRONG +CFLAGS_REMOVE_sha256.o += -fstack-protector-strong +CFLAGS_REMOVE_purgatory.o += -fstack-protector-strong +CFLAGS_REMOVE_string.o += -fstack-protector-strong +CFLAGS_REMOVE_kexec-purgatory.o += -fstack-protector-strong +endif + +ifdef CONFIG_RETPOLINE +CFLAGS_REMOVE_sha256.o += $(RETPOLINE_CFLAGS) +CFLAGS_REMOVE_purgatory.o += $(RETPOLINE_CFLAGS) +CFLAGS_REMOVE_string.o += $(RETPOLINE_CFLAGS) +CFLAGS_REMOVE_kexec-purgatory.o += $(RETPOLINE_CFLAGS) +endif $(obj)/purgatory.ro: $(PURGATORY_OBJS) FORCE $(call if_changed,ld)