This is the mail archive of the glibc-bugs@sourceware.org mailing list for the glibc project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

[Bug dynamic-link/21598] i386 _dl_runtime_resolve/_dl_runtime_profile is incompatible with shadow stack


https://sourceware.org/bugzilla/show_bug.cgi?id=21598

--- Comment #76 from cvs-commit at gcc dot gnu.org <cvs-commit at gcc dot gnu.org> ---
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU C Library master sources".

The branch, master has been updated
       via  f753fa7dea3367bd3eb7b543103ff8cda182a3fa (commit)
      from  52b2a80fae89d2a99ac3d1866a73c8bbf7b608ff (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=f753fa7dea3367bd3eb7b543103ff8cda182a3fa

commit f753fa7dea3367bd3eb7b543103ff8cda182a3fa
Author: H.J. Lu <hjl.tools@gmail.com>
Date:   Mon Jul 16 14:08:15 2018 -0700

    x86: Support IBT and SHSTK in Intel CET [BZ #21598]

    Intel Control-flow Enforcement Technology (CET) instructions:

   
https://software.intel.com/sites/default/files/managed/4d/2a/control-flow-en
    forcement-technology-preview.pdf

    includes Indirect Branch Tracking (IBT) and Shadow Stack (SHSTK).

    GNU_PROPERTY_X86_FEATURE_1_IBT is added to GNU program property to
    indicate that all executable sections are compatible with IBT when
    ENDBR instruction starts each valid target where an indirect branch
    instruction can land.  Linker sets GNU_PROPERTY_X86_FEATURE_1_IBT on
    output only if it is set on all relocatable inputs.

    On an IBT capable processor, the following steps should be taken:

    1. When loading an executable without an interpreter, enable IBT and
    lock IBT if GNU_PROPERTY_X86_FEATURE_1_IBT is set on the executable.
    2. When loading an executable with an interpreter, enable IBT if
    GNU_PROPERTY_X86_FEATURE_1_IBT is set on the interpreter.
      a. If GNU_PROPERTY_X86_FEATURE_1_IBT isn't set on the executable,
         disable IBT.
      b. Lock IBT.
    3. If IBT is enabled, when loading a shared object without
    GNU_PROPERTY_X86_FEATURE_1_IBT:
      a. If legacy interwork is allowed, then mark all pages in executable
         PT_LOAD segments in legacy code page bitmap.  Failure of legacy code
         page bitmap allocation causes an error.
      b. If legacy interwork isn't allowed, it causes an error.

    GNU_PROPERTY_X86_FEATURE_1_SHSTK is added to GNU program property to
    indicate that all executable sections are compatible with SHSTK where
    return address popped from shadow stack always matches return address
    popped from normal stack.  Linker sets GNU_PROPERTY_X86_FEATURE_1_SHSTK
    on output only if it is set on all relocatable inputs.

    On a SHSTK capable processor, the following steps should be taken:

    1. When loading an executable without an interpreter, enable SHSTK if
    GNU_PROPERTY_X86_FEATURE_1_SHSTK is set on the executable.
    2. When loading an executable with an interpreter, enable SHSTK if
    GNU_PROPERTY_X86_FEATURE_1_SHSTK is set on interpreter.
      a. If GNU_PROPERTY_X86_FEATURE_1_SHSTK isn't set on the executable
         or any shared objects loaded via the DT_NEEDED tag, disable SHSTK.
      b. Otherwise lock SHSTK.
    3. After SHSTK is enabled, it is an error to load a shared object
    without GNU_PROPERTY_X86_FEATURE_1_SHSTK.

    To enable CET support in glibc, --enable-cet is required to configure
    glibc.  When CET is enabled, both compiler and assembler must support
    CET.  Otherwise, it is a configure-time error.

    To support CET run-time control,

    1. _dl_x86_feature_1 is added to the writable ld.so namespace to indicate
    if IBT or SHSTK are enabled at run-time.  It should be initialized by
    init_cpu_features.
    2. For dynamic executables:
       a. A l_cet field is added to struct link_map to indicate if IBT or
          SHSTK is enabled in an ELF module.  _dl_process_pt_note or
          _rtld_process_pt_note is called to process PT_NOTE segment for
          GNU program property and set l_cet.
       b. _dl_open_check is added to check IBT and SHSTK compatibilty when
          dlopening a shared object.
    3. Replace i386 _dl_runtime_resolve and _dl_runtime_profile with
    _dl_runtime_resolve_shstk and _dl_runtime_profile_shstk, respectively if
    SHSTK is enabled.

    CET run-time control can be changed via GLIBC_TUNABLES with

    $ export GLIBC_TUNABLES=glibc.tune.x86_shstk=[permissive|on|off]
    $ export GLIBC_TUNABLES=glibc.tune.x86_ibt=[permissive|on|off]

    1. permissive: SHSTK is disabled when dlopening a legacy ELF module.
    2. on: IBT or SHSTK are always enabled, regardless if there are IBT or
    SHSTK bits in GNU program property.
    3. off: IBT or SHSTK are always disabled, regardless if there are IBT or
    SHSTK bits in GNU program property.

    <cet.h> from CET-enabled GCC is automatically included by assembly codes
    to add GNU_PROPERTY_X86_FEATURE_1_IBT and GNU_PROPERTY_X86_FEATURE_1_SHSTK
    to GNU program property.  _CET_ENDBR is added at the entrance of all
    assembly functions whose address may be taken.  _CET_NOTRACK is used to
    insert NOTRACK prefix with indirect jump table to support IBT.  It is
    defined as notrack when _CET_NOTRACK is defined in <cet.h>.

         [BZ #21598]
        * configure.ac: Add --enable-cet.
        * configure: Regenerated.
        * elf/Makefille (all-built-dso): Add a comment.
        * elf/dl-load.c (filebuf): Moved before "dynamic-link.h".
        Include <dl-prop.h>.
        (_dl_map_object_from_fd): Call _dl_process_pt_note on PT_NOTE
        segment.
        * elf/dl-open.c: Include <dl-prop.h>.
        (dl_open_worker): Call _dl_open_check.
        * elf/rtld.c: Include <dl-prop.h>.
        (dl_main): Call _rtld_process_pt_note on PT_NOTE segment.  Call
        _rtld_main_check.
        * sysdeps/generic/dl-prop.h: New file.
        * sysdeps/i386/dl-cet.c: Likewise.
        * sysdeps/unix/sysv/linux/x86/cpu-features.c: Likewise.
        * sysdeps/unix/sysv/linux/x86/dl-cet.h: Likewise.
        * sysdeps/x86/cet-tunables.h: Likewise.
        * sysdeps/x86/check-cet.awk: Likewise.
        * sysdeps/x86/configure: Likewise.
        * sysdeps/x86/configure.ac: Likewise.
        * sysdeps/x86/dl-cet.c: Likewise.
        * sysdeps/x86/dl-procruntime.c: Likewise.
        * sysdeps/x86/dl-prop.h: Likewise.
        * sysdeps/x86/libc-start.h: Likewise.
        * sysdeps/x86/link_map.h: Likewise.
        * sysdeps/i386/dl-trampoline.S (_dl_runtime_resolve): Add
        _CET_ENDBR.
        (_dl_runtime_profile): Likewise.
        (_dl_runtime_resolve_shstk): New.
        (_dl_runtime_profile_shstk): Likewise.
        * sysdeps/linux/x86/Makefile (sysdep-dl-routines): Add dl-cet
        if CET is enabled.
        (CFLAGS-.o): Add -fcf-protection if CET is enabled.
        (CFLAGS-.os): Likewise.
        (CFLAGS-.op): Likewise.
        (CFLAGS-.oS): Likewise.
        (asm-CPPFLAGS): Add -fcf-protection -include cet.h if CET
        is enabled.
        (tests-special): Add $(objpfx)check-cet.out.
        (cet-built-dso): New.
        (+$(cet-built-dso:=.note)): Likewise.
        (common-generated): Add $(cet-built-dso:$(common-objpfx)%=%.note).
        ($(objpfx)check-cet.out): New.
        (generated): Add check-cet.out.
        * sysdeps/x86/cpu-features.c: Include <dl-cet.h> and
        <cet-tunables.h>.
        (TUNABLE_CALLBACK (set_x86_ibt)): New prototype.
        (TUNABLE_CALLBACK (set_x86_shstk)): Likewise.
        (init_cpu_features): Call get_cet_status to check CET status
        and update dl_x86_feature_1 with CET status.  Call
        TUNABLE_CALLBACK (set_x86_ibt) and TUNABLE_CALLBACK
        (set_x86_shstk).  Disable and lock CET in libc.a.
        * sysdeps/x86/cpu-tunables.c: Include <cet-tunables.h>.
        (TUNABLE_CALLBACK (set_x86_ibt)): New function.
        (TUNABLE_CALLBACK (set_x86_shstk)): Likewise.
        * sysdeps/x86/sysdep.h (_CET_NOTRACK): New.
        (_CET_ENDBR): Define if not defined.
        (ENTRY): Add _CET_ENDBR.
        * sysdeps/x86/dl-tunables.list (glibc.tune): Add x86_ibt and
        x86_shstk.
        * sysdeps/x86_64/dl-trampoline.h (_dl_runtime_resolve): Add
        _CET_ENDBR.
        (_dl_runtime_profile): Likewise.

-----------------------------------------------------------------------

Summary of changes:
 ChangeLog                                  |   67 ++++++
 configure                                  |   11 +
 configure.ac                               |    6 +
 elf/Makefile                               |    2 +
 elf/dl-load.c                              |   60 +++--
 elf/dl-open.c                              |    3 +
 elf/rtld.c                                 |    9 +
 sysdeps/generic/dl-prop.h                  |   54 +++++
 sysdeps/i386/dl-cet.c                      |   67 ++++++
 sysdeps/i386/dl-trampoline.S               |   72 ++++++
 sysdeps/unix/sysv/linux/x86/cpu-features.c |   38 +++
 sysdeps/unix/sysv/linux/x86/dl-cet.h       |   37 +++
 sysdeps/x86/Makefile                       |   42 ++++
 sysdeps/x86/cet-tunables.h                 |   29 +++
 sysdeps/x86/check-cet.awk                  |   53 +++++
 sysdeps/x86/configure                      |   69 ++++++
 sysdeps/x86/configure.ac                   |   46 ++++
 sysdeps/x86/cpu-features.c                 |   60 +++++
 sysdeps/x86/cpu-tunables.c                 |   48 ++++
 sysdeps/x86/dl-cet.c                       |  346 ++++++++++++++++++++++++++++
 sysdeps/x86/dl-procruntime.c               |   68 ++++++
 sysdeps/x86/dl-prop.h                      |  153 ++++++++++++
 sysdeps/x86/dl-tunables.list               |    6 +
 sysdeps/x86/libc-start.h                   |   25 ++
 sysdeps/x86/link_map.h                     |   26 ++
 sysdeps/x86/sysdep.h                       |    8 +
 sysdeps/x86_64/dl-trampoline.h             |    2 +
 27 files changed, 1382 insertions(+), 25 deletions(-)
 create mode 100644 sysdeps/generic/dl-prop.h
 create mode 100644 sysdeps/i386/dl-cet.c
 create mode 100644 sysdeps/unix/sysv/linux/x86/cpu-features.c
 create mode 100644 sysdeps/unix/sysv/linux/x86/dl-cet.h
 create mode 100644 sysdeps/x86/cet-tunables.h
 create mode 100644 sysdeps/x86/check-cet.awk
 create mode 100644 sysdeps/x86/configure
 create mode 100644 sysdeps/x86/configure.ac
 create mode 100644 sysdeps/x86/dl-cet.c
 create mode 100644 sysdeps/x86/dl-procruntime.c
 create mode 100644 sysdeps/x86/dl-prop.h
 create mode 100644 sysdeps/x86/libc-start.h
 create mode 100644 sysdeps/x86/link_map.h

-- 
You are receiving this mail because:
You are on the CC list for the bug.

Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]