Received: by 2002:a05:6358:1087:b0:cb:c9d3:cd90 with SMTP id j7csp189439rwi; Tue, 18 Oct 2022 16:13:25 -0700 (PDT) X-Google-Smtp-Source: AMsMyM42gW6Nw7akwA85oSbRxIb1PcQaElQtshQ14OfdDmUVAEfZEONL/bP+TFhSXedhWf7lQ7Rj X-Received: by 2002:a17:90a:fb42:b0:20a:97aa:fae7 with SMTP id iq2-20020a17090afb4200b0020a97aafae7mr6352315pjb.63.1666134805078; Tue, 18 Oct 2022 16:13:25 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1666134805; cv=none; d=google.com; s=arc-20160816; b=mZRIW4e4gPnM3L+qKRkKO5qn2MyIfn5Wnpg1SYrshe9e2/5DPEp72kLghN0N61gUS4 M0QxWqCF6odhuBxuOiKtjyhjL5c2NkGDCvTejMxxohR0NqFIS3NpD+WivErlAcb0yqbg ug2cwrGmoiBcM6ZiVz5lYZGO642Mb9U0t4jtAdpt+AgnlRqLBMax2wkbOMRa0730qfY7 zwut5JS0l+zGTGYT6kgN6rJ+cRsLTrcgOOecZCWAZrALa3rrPcOaGrh0dDkG9BmeYWPM UrxIK76ODixc1AGhiitdi2Z3CbXp7cZdbt6xg0+2KHbo4eqiMy1k281IiY1fiUpuiqul uVVg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=uePDd9HPZB9Ocq58T8vOIPELgu98AfZTrNYeQfNsw3c=; b=Stb2a6Ihk7IvxSS5P37SIVsqwqUWcikuL1h5XYeR7XTpzP9+7s6Cc/hTKYUb/vrKH9 2Y3/IinUfb3GLw09SKc+PBwve+ror0gmC5wMAcFqQ+6aDy1yogEgboQ99v3SjzWYkyZV LtEwTtqPUnL6ywhI2y9Z3Fa48nuo/J65LX6TQ9/Mvvixf34LE5NlIqHF9a8L+mhcM4Et +PqhuEpjr1OcTYtAOPboGTw1gZOesT1OqW7Ql2pSlJI0gtffE1J/X0DapuRDny5jL+HK Pa+RMInOsl+p8xdAtOd86iT2+132XOQXfBVE1rIwkDczslJG43DnizFEUc6kmnQps3LN gWYQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=rKjN9D7r; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id w12-20020a637b0c000000b00451f4443fbbsi16859250pgc.315.2022.10.18.16.13.11; Tue, 18 Oct 2022 16:13:25 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=rKjN9D7r; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229926AbiJRXNG (ORCPT + 99 others); Tue, 18 Oct 2022 19:13:06 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:45562 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229939AbiJRXM7 (ORCPT ); Tue, 18 Oct 2022 19:12:59 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 9D910D9975; Tue, 18 Oct 2022 16:12:58 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 3079E6172B; Tue, 18 Oct 2022 23:12:58 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 2C2FAC433D7; Tue, 18 Oct 2022 23:12:57 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1666134777; bh=zAnnqu7LhBmRWLrdfLAcvE/gCuxlY2MD9KNTKUyVGZk=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=rKjN9D7rQtnFYJ9p+HSVeLOQ+kUtgUSqwkTyjxqDSZEtE4Lp+/zwxO3jzeiRw2ecp qMiS67h/UT5FLBkcsW80OTK/lqHjqEx7s5zGY0j7e+LpMvvBVqtIbbGfYRAGGCOAaE amhhyolBLZNwFTH/U9IKXGneycP1lw/hrNy147Hl6UgXFYuXS7tZi+84Ejy3L24mYu 60jntxn8d61rBXv4r8w+p0kMQu8F2LMDn/3nXyvg5demuKjg9jSpF2/FvvwWgwp43z 9ElW5ZRKaKkaaR2npXjbXcx8m+WG0rNa8/gT+kPD67L8bTrzrlcYu4Zk0Nu+5/+mLA 8D1I5lUx08F6Q== Date: Tue, 18 Oct 2022 16:12:55 -0700 From: Eric Biggers To: Nathan Huckleberry Cc: ardb@kernel.org, bgoncalv@redhat.com, bp@alien8.de, dave.hansen@linux.intel.com, davem@davemloft.net, herbert@gondor.apana.org.au, hpa@zytor.com, linux-crypto@vger.kernel.org, linux-kernel@vger.kernel.org, mingo@redhat.com, tglx@linutronix.de, x86@kernel.org Subject: Re: [PATCH v3] crypto: x86/polyval - Fix crashes when keys are not 16-byte aligned Message-ID: References: <20221018230412.886349-1-nhuck@google.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20221018230412.886349-1-nhuck@google.com> X-Spam-Status: No, score=-7.4 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org On Tue, Oct 18, 2022 at 04:04:12PM -0700, Nathan Huckleberry wrote: > crypto_tfm::__crt_ctx is not guaranteed to be 16-byte aligned on x86-64. > This causes crashes due to movaps instructions in clmul_polyval_update. > > Add logic to align polyval_tfm_ctx to 16 bytes. > > Fixes: 34f7f6c30112 ("crypto: x86/polyval - Add PCLMULQDQ accelerated implementation of POLYVAL") > Reported-by: Bruno Goncalves > Signed-off-by: Nathan Huckleberry Reviewed-by: Eric Biggers Please add 'Cc: stable@vger.kernel.org' as well. (Herbert can do it when applying this patch, if you don't happen to send another version.) - Eric