Re: [PATCH v5 14/38] crypto: kmsan: disable accelerated configs under KMSAN

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Wed, Mar 25, 2020 at 5:13 PM <glider@xxxxxxxxxx> wrote:
>
> KMSAN is unable to understand when initialized values come from assembly.
> Disable accelerated configs in KMSAN builds to prevent false positive
> reports.
>
> Signed-off-by: Alexander Potapenko <glider@xxxxxxxxxx>
> To: Alexander Potapenko <glider@xxxxxxxxxx>
> Cc: Herbert Xu <herbert@xxxxxxxxxxxxxxxxxxx>
> Cc: "David S. Miller" <davem@xxxxxxxxxxxxx>
> Cc: Eric Biggers <ebiggers@xxxxxxxxxx>
> Cc: Vegard Nossum <vegard.nossum@xxxxxxxxxx>
> Cc: Dmitry Vyukov <dvyukov@xxxxxxxxxx>
> Cc: Marco Elver <elver@xxxxxxxxxx>
> Cc: Andrey Konovalov <andreyknvl@xxxxxxxxxx>
> Cc: linux-mm@xxxxxxxxx

Reviewed-by: Andrey Konovalov <andreyknvl@xxxxxxxxxx>

>
> ---
>
> v4:
>  - shorten comments as requested by Marco Elver
>
> v5:
>  - move the 'depends' directives together, added missing configs as
>    requested by Eric Biggers
>
> Change-Id: Iddc71a2a27360e036d719c0940ebf15553cf8de8
> ---
>  crypto/Kconfig | 30 ++++++++++++++++++++++++++++++
>  1 file changed, 30 insertions(+)
>
> diff --git a/crypto/Kconfig b/crypto/Kconfig
> index c24a47406f8f5..5035e8b2b033f 100644
> --- a/crypto/Kconfig
> +++ b/crypto/Kconfig
> @@ -268,6 +268,7 @@ config CRYPTO_CURVE25519
>  config CRYPTO_CURVE25519_X86
>         tristate "x86_64 accelerated Curve25519 scalar multiplication library"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_LIB_CURVE25519_GENERIC
>         select CRYPTO_ARCH_HAVE_LIB_CURVE25519
>
> @@ -317,11 +318,13 @@ config CRYPTO_AEGIS128_SIMD
>         bool "Support SIMD acceleration for AEGIS-128"
>         depends on CRYPTO_AEGIS128 && ((ARM || ARM64) && KERNEL_MODE_NEON)
>         depends on !ARM || CC_IS_CLANG || GCC_VERSION >= 40800
> +       depends on !KMSAN # avoid false positives from assembly
>         default y
>
>  config CRYPTO_AEGIS128_AESNI_SSE2
>         tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_AEAD
>         select CRYPTO_SIMD
>         help
> @@ -458,6 +461,7 @@ config CRYPTO_NHPOLY1305
>  config CRYPTO_NHPOLY1305_SSE2
>         tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_NHPOLY1305
>         help
>           SSE2 optimized implementation of the hash function used by the
> @@ -466,6 +470,7 @@ config CRYPTO_NHPOLY1305_SSE2
>  config CRYPTO_NHPOLY1305_AVX2
>         tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_NHPOLY1305
>         help
>           AVX2 optimized implementation of the hash function used by the
> @@ -579,6 +584,7 @@ config CRYPTO_CRC32C
>  config CRYPTO_CRC32C_INTEL
>         tristate "CRC32c INTEL hardware acceleration"
>         depends on X86
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_HASH
>         help
>           In Intel processor with SSE4.2 supported, the processor will
> @@ -619,6 +625,7 @@ config CRYPTO_CRC32
>  config CRYPTO_CRC32_PCLMUL
>         tristate "CRC32 PCLMULQDQ hardware acceleration"
>         depends on X86
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_HASH
>         select CRC32
>         help
> @@ -684,6 +691,7 @@ config CRYPTO_BLAKE2S
>  config CRYPTO_BLAKE2S_X86
>         tristate "BLAKE2s digest algorithm (x86 accelerated version)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_LIB_BLAKE2S_GENERIC
>         select CRYPTO_ARCH_HAVE_LIB_BLAKE2S
>
> @@ -698,6 +706,7 @@ config CRYPTO_CRCT10DIF
>  config CRYPTO_CRCT10DIF_PCLMUL
>         tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
>         depends on X86 && 64BIT && CRC_T10DIF
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_HASH
>         help
>           For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
> @@ -745,6 +754,7 @@ config CRYPTO_POLY1305
>  config CRYPTO_POLY1305_X86_64
>         tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_LIB_POLY1305_GENERIC
>         select CRYPTO_ARCH_HAVE_LIB_POLY1305
>         help
> @@ -870,6 +880,7 @@ config CRYPTO_SHA1
>  config CRYPTO_SHA1_SSSE3
>         tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SHA1
>         select CRYPTO_HASH
>         help
> @@ -881,6 +892,7 @@ config CRYPTO_SHA1_SSSE3
>  config CRYPTO_SHA256_SSSE3
>         tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SHA256
>         select CRYPTO_HASH
>         help
> @@ -893,6 +905,7 @@ config CRYPTO_SHA256_SSSE3
>  config CRYPTO_SHA512_SSSE3
>         tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SHA512
>         select CRYPTO_HASH
>         help
> @@ -1064,6 +1077,7 @@ config CRYPTO_WP512
>  config CRYPTO_GHASH_CLMUL_NI_INTEL
>         tristate "GHASH hash function (CLMUL-NI accelerated)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_CRYPTD
>         help
>           This is the x86_64 CLMUL-NI accelerated implementation of
> @@ -1114,6 +1128,7 @@ config CRYPTO_AES_TI
>  config CRYPTO_AES_NI_INTEL
>         tristate "AES cipher algorithms (AES-NI)"
>         depends on X86
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_AEAD
>         select CRYPTO_LIB_AES
>         select CRYPTO_ALGAPI
> @@ -1237,6 +1252,7 @@ config CRYPTO_BLOWFISH_COMMON
>  config CRYPTO_BLOWFISH_X86_64
>         tristate "Blowfish cipher algorithm (x86_64)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SKCIPHER
>         select CRYPTO_BLOWFISH_COMMON
>         help
> @@ -1268,6 +1284,7 @@ config CRYPTO_CAMELLIA_X86_64
>         tristate "Camellia cipher algorithm (x86_64)"
>         depends on X86 && 64BIT
>         depends on CRYPTO
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SKCIPHER
>         select CRYPTO_GLUE_HELPER_X86
>         help
> @@ -1285,6 +1302,7 @@ config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
>         tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
>         depends on X86 && 64BIT
>         depends on CRYPTO
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SKCIPHER
>         select CRYPTO_CAMELLIA_X86_64
>         select CRYPTO_GLUE_HELPER_X86
> @@ -1305,6 +1323,7 @@ config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
>         tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
>         depends on X86 && 64BIT
>         depends on CRYPTO
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
>         help
>           Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
> @@ -1351,6 +1370,7 @@ config CRYPTO_CAST5
>  config CRYPTO_CAST5_AVX_X86_64
>         tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SKCIPHER
>         select CRYPTO_CAST5
>         select CRYPTO_CAST_COMMON
> @@ -1373,6 +1393,7 @@ config CRYPTO_CAST6
>  config CRYPTO_CAST6_AVX_X86_64
>         tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SKCIPHER
>         select CRYPTO_CAST6
>         select CRYPTO_CAST_COMMON
> @@ -1406,6 +1427,7 @@ config CRYPTO_DES_SPARC64
>  config CRYPTO_DES3_EDE_X86_64
>         tristate "Triple DES EDE cipher algorithm (x86-64)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SKCIPHER
>         select CRYPTO_LIB_DES
>         help
> @@ -1473,6 +1495,7 @@ config CRYPTO_CHACHA20
>  config CRYPTO_CHACHA20_X86_64
>         tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SKCIPHER
>         select CRYPTO_LIB_CHACHA_GENERIC
>         select CRYPTO_ARCH_HAVE_LIB_CHACHA
> @@ -1516,6 +1539,7 @@ config CRYPTO_SERPENT
>  config CRYPTO_SERPENT_SSE2_X86_64
>         tristate "Serpent cipher algorithm (x86_64/SSE2)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SKCIPHER
>         select CRYPTO_GLUE_HELPER_X86
>         select CRYPTO_SERPENT
> @@ -1535,6 +1559,7 @@ config CRYPTO_SERPENT_SSE2_X86_64
>  config CRYPTO_SERPENT_SSE2_586
>         tristate "Serpent cipher algorithm (i586/SSE2)"
>         depends on X86 && !64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SKCIPHER
>         select CRYPTO_GLUE_HELPER_X86
>         select CRYPTO_SERPENT
> @@ -1554,6 +1579,7 @@ config CRYPTO_SERPENT_SSE2_586
>  config CRYPTO_SERPENT_AVX_X86_64
>         tristate "Serpent cipher algorithm (x86_64/AVX)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SKCIPHER
>         select CRYPTO_GLUE_HELPER_X86
>         select CRYPTO_SERPENT
> @@ -1574,6 +1600,7 @@ config CRYPTO_SERPENT_AVX_X86_64
>  config CRYPTO_SERPENT_AVX2_X86_64
>         tristate "Serpent cipher algorithm (x86_64/AVX2)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SERPENT_AVX_X86_64
>         help
>           Serpent cipher algorithm, by Anderson, Biham & Knudsen.
> @@ -1669,6 +1696,7 @@ config CRYPTO_TWOFISH_586
>  config CRYPTO_TWOFISH_X86_64
>         tristate "Twofish cipher algorithm (x86_64)"
>         depends on (X86 || UML_X86) && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_ALGAPI
>         select CRYPTO_TWOFISH_COMMON
>         help
> @@ -1685,6 +1713,7 @@ config CRYPTO_TWOFISH_X86_64
>  config CRYPTO_TWOFISH_X86_64_3WAY
>         tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SKCIPHER
>         select CRYPTO_TWOFISH_COMMON
>         select CRYPTO_TWOFISH_X86_64
> @@ -1706,6 +1735,7 @@ config CRYPTO_TWOFISH_X86_64_3WAY
>  config CRYPTO_TWOFISH_AVX_X86_64
>         tristate "Twofish cipher algorithm (x86_64/AVX)"
>         depends on X86 && 64BIT
> +       depends on !KMSAN # avoid false positives from assembly
>         select CRYPTO_SKCIPHER
>         select CRYPTO_GLUE_HELPER_X86
>         select CRYPTO_SIMD
> --
> 2.25.1.696.g5e7596f4ac-goog
>




[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Bugtraq]     [Linux OMAP]     [Linux MIPS]     [eCos]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux