Received: by 2002:a05:6358:1087:b0:cb:c9d3:cd90 with SMTP id j7csp159391rwi; Tue, 18 Oct 2022 15:43:51 -0700 (PDT) X-Google-Smtp-Source: AMsMyM6CvMmUqlWSoZ/2Pfk43p+prVNI3lXqfEkW3VnMsErKpo4/e3W2/Gh9+XERylXyz1McTfGc X-Received: by 2002:a05:6a02:28b:b0:439:19d6:fad5 with SMTP id bk11-20020a056a02028b00b0043919d6fad5mr4635701pgb.591.1666133030834; Tue, 18 Oct 2022 15:43:50 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1666133030; cv=none; d=google.com; s=arc-20160816; b=sZm2qI9VPNj4Iq7iFCTNgDKMsgOsid8yOSnVQjVQR+37Ryftco1THhi8MR8j509Yp6 cmPik8xQuuwBEeSQYjQZzNawYpE+o8RBWw87XQUWL0ytIOWBQHsAu4Ge36tfZXRMe4yq RdITePFvxFmKIDyQqrr5I7MUWACJTPDoAa2gdgYmxcFGeK5uAn6aUSnJu8nyn8u6H8ir RsDu0SlTKIsnZ6nmtbBNty6/UQw1i/R5y2IJb4NNwh/mMpCaymLFm3QsLY/Tgv+bz3Mt eL4dxRx29n2wFdIE3z4LsN6ogh+luSMURDK6P6tNmzWwvt+SrOwDZCxG/eeN3g0lVcSC Yr5A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=LGCfkzm3+xGEJUs2xcpw6s2cpOcnciMdz4DXegIzDnc=; b=pbj1+YpJ1W8r3zUT1NyMC07KNGPAvCdES2BWSHnMKzgKNCH91YzUMqjRLvF5SIEVvp fLotUsVfksz2ug38CcjVPMG8SpTmezIp2Hxrmt8LaDlG+TSHqqjRiaIiOWvL2JfO78z8 GNFaLrqUtzPAlKEE/HfVkxzzhXfHqpBRGa3n8YKproq3pEanuR9kgKcg543k4fjt7e26 VDUzjA9lVOXL5S1XJ058GN3/pQNDAbrct6jE8k0uJAEL1R/NdYwMFD8HGPU6pkFkffQe DWkrjELeGUONLfp6OnlR1/vJhJ9TJhOCEzx5gprNb0HO9mxX010l2xD/HXIDg+MzVALv /GMg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=OyEgo97C; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id x26-20020a634a1a000000b0044601bb2f90si16086269pga.530.2022.10.18.15.43.30; Tue, 18 Oct 2022 15:43:50 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=OyEgo97C; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229816AbiJRWjd (ORCPT + 99 others); Tue, 18 Oct 2022 18:39:33 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:43952 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229768AbiJRWjb (ORCPT ); Tue, 18 Oct 2022 18:39:31 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 284B2193; Tue, 18 Oct 2022 15:39:28 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id AB4BD6170E; Tue, 18 Oct 2022 22:39:27 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 89DE9C433D6; Tue, 18 Oct 2022 22:39:26 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1666132767; bh=nXQu6c9zXmXOQ1HwOdodGaaAxPLFBITWpD9z3hLUZls=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=OyEgo97Cn7hfLcChk3T+cX7WuaWJRd+H+O2qLouS2yjdVjByS6mGcdMHOnE9Ksa8W eIUZ7Z1faq/NHabkMENSDpkwOsP+dvgHve8kxug1V1pNPe6Tgozt71U+e5db+c/wbb MmQ5fQPXoLPTlsqhEBQ5dH4l/q5Rlu/p4AgFpEWRu+OFFz8eGkNaYxQlOkQRzmeH+Y O7ULolO2gdyfipuy6v1IgbhWdUO5r8XIe/eUgg851ZKhSn7oqfurwjfWrXglK6LA/F NWCuAGMm+uQzeh9+8IHrDIXVSxUOLFmPS1LStyLbd0KuxkRbN7NdwLThnpn2/tgfMG +EQXqzP0TJbrg== Date: Tue, 18 Oct 2022 15:39:24 -0700 From: Eric Biggers To: Nathan Huckleberry Cc: herbert@gondor.apana.org.au, ardb@kernel.org, bgoncalv@redhat.com, bp@alien8.de, dave.hansen@linux.intel.com, davem@davemloft.net, hpa@zytor.com, linux-crypto@vger.kernel.org, linux-kernel@vger.kernel.org, mingo@redhat.com, tglx@linutronix.de, x86@kernel.org Subject: Re: [PATCH v2] crypto: x86/polyval - Fix crashes when keys are not 16-byte aligned Message-ID: References: <20221018215623.866014-1-nhuck@google.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20221018215623.866014-1-nhuck@google.com> X-Spam-Status: No, score=-7.4 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org On Tue, Oct 18, 2022 at 02:56:23PM -0700, Nathan Huckleberry wrote: > -static void internal_polyval_update(const struct polyval_tfm_ctx *keys, > +static inline struct polyval_tfm_ctx *polyval_tfm_ctx(const void *raw_ctx) > +{ > + unsigned long addr = (unsigned long)raw_ctx; > + unsigned long align = POLYVAL_ALIGN; > + > + if (align <= crypto_tfm_ctx_alignment()) > + align = 1; > + return (struct polyval_tfm_ctx *)ALIGN(addr, align); > +} This could just use PTR_ALIGN. Also, checking for POLYVAL_ALIGN <= crypto_tfm_ctx_alignment() isn't necessary. > + > +static void internal_polyval_update(const void *raw_keys, > const u8 *in, size_t nblocks, u8 *accumulator) > { > + const struct polyval_tfm_ctx *keys = polyval_tfm_ctx(raw_keys); This is being passed a struct polyval_tfm_ctx. There's no need to cast it back to a void pointer and align it again redundantly. > if (likely(crypto_simd_usable())) { > kernel_fpu_begin(); > clmul_polyval_update(keys, in, nblocks, accumulator); > @@ -102,7 +117,8 @@ static int polyval_x86_update(struct shash_desc *desc, > const u8 *src, unsigned int srclen) > { > struct polyval_desc_ctx *dctx = shash_desc_ctx(desc); > - const struct polyval_tfm_ctx *tctx = crypto_shash_ctx(desc->tfm); > + const struct polyval_tfm_ctx *tctx = > + polyval_tfm_ctx(crypto_shash_ctx(desc->tfm)); > u8 *pos; > unsigned int nblocks; > unsigned int n; It would make more sense to have the polyval_tfm_ctx() function take in the struct crypto_shash. How about using the following: static inline struct polyval_tfm_ctx *polyval_tfm_ctx(struct crypto_shash *tfm) { return PTR_ALIGN(crypto_shash_ctx(tfm), POLYVAL_ALIGN); } - Eric