public inbox for glibc-cvs@sourceware.org
help / color / mirror / Atom feed
* [glibc/hjl/cet/master] x86: Add --enable-cet=permissive
@ 2020-04-28 17:57 H.J. Lu
  0 siblings, 0 replies; only message in thread
From: H.J. Lu @ 2020-04-28 17:57 UTC (permalink / raw)
  To: glibc-cvs

https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d0ce483f4c16edf07d6e2a3a028c7f15388f4735

commit d0ce483f4c16edf07d6e2a3a028c7f15388f4735
Author: H.J. Lu <hjl.tools@gmail.com>
Date:   Mon Apr 27 15:44:07 2020 -0700

    x86: Add --enable-cet=permissive
    
    When CET is enabled, it is an error to dlopen a non CET enabled shared
    library in CET enabled application.  It may be desirable to make CET
    permissive, that is disable CET when dlopening a non CET enabled shared
    library.  With the new --enable-cet=permissive configure option, CET is
    disabled when dlopening a non CET enabled shared library.
    
    Add DEFAULT_DL_X86_FEATURE_1_1 to config.h.in:
    
     /* The default value of _dl_x86_feature_1[1].  */
     #define DEFAULT_DL_X86_FEATURE_1_1 0
    
    --enable-cet changes it to
    
     /* The default value of _dl_x86_feature_1[1].  */
     #define DEFAULT_DL_X86_FEATURE_1_1 ((CET_ELF_PROPERTY << CET_IBT_SHIFT) | (CET_ELF_PROPERTY << CET_SHSTK_SHIFT))
    
    enables CET features based on ELF property note.
    
    --enable-cet=permissive it to
    
     /* The default value of _dl_x86_feature_1[1].  */
     #define DEFAULT_DL_X86_FEATURE_1_1 ((CET_PERMISSIVE << CET_IBT_SHIFT) | (CET_PERMISSIVE << CET_SHSTK_SHIFT))
    
    which enable CET features permissively.

Diff:
---
 INSTALL                              | 26 +++++++++++++++-----------
 config.h.in                          |  3 +++
 manual/install.texi                  | 12 ++++++++----
 sysdeps/unix/sysv/linux/x86/Makefile |  2 +-
 sysdeps/x86/Makefile                 |  2 +-
 sysdeps/x86/configure                | 21 +++++++++++----------
 sysdeps/x86/configure.ac             | 19 +++++++++----------
 sysdeps/x86/dl-procruntime.c         |  5 +++++
 8 files changed, 53 insertions(+), 37 deletions(-)

diff --git a/INSTALL b/INSTALL
index 242cb06f91..397537d189 100644
--- a/INSTALL
+++ b/INSTALL
@@ -123,20 +123,24 @@ if 'CFLAGS' is specified it must enable optimization.  For example:
      executables (PIE) by default.
 
 '--enable-cet'
+'--enable-cet=permissive'
      Enable Intel Control-flow Enforcement Technology (CET) support.
-     When the GNU C Library is built with '--enable-cet', the resulting
-     library is protected with indirect branch tracking (IBT) and shadow
-     stack (SHSTK).  When CET is enabled, the GNU C Library is
-     compatible with all existing executables and shared libraries.
-     This feature is currently supported on i386, x86_64 and x32 with
-     GCC 8 and binutils 2.29 or later.  Note that when CET is enabled,
-     the GNU C Library requires CPUs capable of multi-byte NOPs, like
-     x86-64 processors as well as Intel Pentium Pro or newer.
+     When the GNU C Library is built with '--enable-cet' or
+     '--enable-cet=permissive', the resulting library is protected with
+     indirect branch tracking (IBT) and shadow stack (SHSTK).  When CET
+     is enabled, the GNU C Library is compatible with all existing
+     executables and shared libraries.  This feature is currently
+     supported on i386, x86_64 and x32 with GCC 8 and binutils 2.29 or
+     later.  Note that when CET is enabled, the GNU C Library requires
+     CPUs capable of multi-byte NOPs, like x86-64 processors as well as
+     Intel Pentium Pro or newer.  With '--enable-cet', it is an error to
+     dlopen a non CET enabled shared library in CET enabled application.
+     With '--enable-cet=permissive', CET is disabled when dlopening a
+     non CET enabled shared library in CET enabled application.
 
      NOTE: '--enable-cet' has been tested for i686, x86_64 and x32 on
-     non-CET processors.  '--enable-cet' has been tested for x86_64 and
-     x32 on CET SDVs, but Intel CET support hasn't been validated for
-     i686.
+     non-CET processors.  '--enable-cet' has been tested for i686,
+     x86_64 and x32 on CET processors.
 
 '--disable-profile'
      Don't build libraries with profiling information.  You may want to
diff --git a/config.h.in b/config.h.in
index dea43df438..93cda8838c 100644
--- a/config.h.in
+++ b/config.h.in
@@ -262,4 +262,7 @@
    in i386 6 argument syscall issue).  */
 #define CAN_USE_REGISTER_ASM_EBP 0
 
+/* The default value of _dl_x86_feature_1[1].  */
+#define DEFAULT_DL_X86_FEATURE_1_1 0
+
 #endif
diff --git a/manual/install.texi b/manual/install.texi
index 71bf47cac6..f1359526d7 100644
--- a/manual/install.texi
+++ b/manual/install.texi
@@ -152,20 +152,24 @@ PIE.  This option also implies that glibc programs and tests are created
 as dynamic position independent executables (PIE) by default.
 
 @item --enable-cet
+@itemx --enable-cet=permissive
 Enable Intel Control-flow Enforcement Technology (CET) support.  When
-@theglibc{} is built with @option{--enable-cet}, the resulting library
+@theglibc{} is built with @option{--enable-cet} or
+@option{--enable-cet=permissive}, the resulting library
 is protected with indirect branch tracking (IBT) and shadow stack
 (SHSTK)@.  When CET is enabled, @theglibc{} is compatible with all
 existing executables and shared libraries.  This feature is currently
 supported on i386, x86_64 and x32 with GCC 8 and binutils 2.29 or later.
 Note that when CET is enabled, @theglibc{} requires CPUs capable of
 multi-byte NOPs, like x86-64 processors as well as Intel Pentium Pro or
-newer.
+newer.  With @option{--enable-cet}, it is an error to dlopen a non CET
+enabled shared library in CET enabled application.  With
+@option{--enable-cet=permissive}, CET is disabled when dlopening a
+non CET enabled shared library in CET enabled application.
 
 NOTE: @option{--enable-cet} has been tested for i686, x86_64 and x32
 on non-CET processors.  @option{--enable-cet} has been tested for
-x86_64 and x32 on CET SDVs, but Intel CET support hasn't been validated
-for i686.
+i686, x86_64 and x32 on CET processors.
 
 @item --disable-profile
 Don't build libraries with profiling information.  You may want to use
diff --git a/sysdeps/unix/sysv/linux/x86/Makefile b/sysdeps/unix/sysv/linux/x86/Makefile
index b23b532590..50fd018fa3 100644
--- a/sysdeps/unix/sysv/linux/x86/Makefile
+++ b/sysdeps/unix/sysv/linux/x86/Makefile
@@ -24,7 +24,7 @@ ifeq ($(subdir),setjmp)
 tests += tst-saved_mask-1
 endif
 
-ifeq ($(enable-cet),yes)
+ifneq ($(enable-cet),no)
 ifeq ($(subdir),elf)
 tests += tst-cet-property-1 tst-cet-property-2
 
diff --git a/sysdeps/x86/Makefile b/sysdeps/x86/Makefile
index 4ffa699e5f..4fbfa7bffd 100644
--- a/sysdeps/x86/Makefile
+++ b/sysdeps/x86/Makefile
@@ -14,7 +14,7 @@ gen-as-const-headers += jmp_buf-ssp.sym
 sysdep_routines += __longjmp_cancel
 endif
 
-ifeq ($(enable-cet),yes)
+ifneq ($(enable-cet),no)
 ifeq ($(subdir),elf)
 sysdep-dl-routines += dl-cet
 
diff --git a/sysdeps/x86/configure b/sysdeps/x86/configure
index b1ff281249..ad4dd412b4 100644
--- a/sysdeps/x86/configure
+++ b/sysdeps/x86/configure
@@ -1,7 +1,7 @@
 # This file is generated from configure.ac by Autoconf.  DO NOT EDIT!
  # Local configure fragment for sysdeps/x86.
 
-if test x"$enable_cet" = xyes; then
+if test $enable_cet != no; then
   # Check if CET can be enabled.
   { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether CET can be enabled" >&5
 $as_echo_n "checking whether CET can be enabled... " >&6; }
@@ -27,17 +27,11 @@ EOF
 fi
 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $libc_cv_x86_cet_available" >&5
 $as_echo "$libc_cv_x86_cet_available" >&6; }
-  if test $libc_cv_x86_cet_available = yes; then
-    enable_cet=yes
-  else
-    if test x"$enable_cet" = xdefault; then
-      enable_cet=no
-    else
-      as_fn_error $? "$CC doesn't support CET" "$LINENO" 5
-    fi
+  if test $libc_cv_x86_cet_available != yes; then
+    as_fn_error $? "$CC doesn't support CET" "$LINENO" 5
   fi
 fi
-if test $enable_cet = yes; then
+if test $enable_cet != no; then
   # Check if assembler supports CET.
   { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $AS supports CET" >&5
 $as_echo_n "checking whether $AS supports CET... " >&6; }
@@ -65,5 +59,12 @@ $as_echo "$libc_cv_x86_cet_as" >&6; }
     as_fn_error $? "$AS doesn't support CET" "$LINENO" 5
   fi
 fi
+if test $enable_cet = yes; then
+  $as_echo "#define DEFAULT_DL_X86_FEATURE_1_1 ((CET_ELF_PROPERTY << CET_IBT_SHIFT) | (CET_ELF_PROPERTY << CET_SHSTK_SHIFT))" >>confdefs.h
+
+elif test $enable_cet = permissive; then
+  $as_echo "#define DEFAULT_DL_X86_FEATURE_1_1 ((CET_PERMISSIVE << CET_IBT_SHIFT) | (CET_PERMISSIVE << CET_SHSTK_SHIFT))" >>confdefs.h
+
+fi
 config_vars="$config_vars
 enable-cet = $enable_cet"
diff --git a/sysdeps/x86/configure.ac b/sysdeps/x86/configure.ac
index a909b073af..b3ab3c83d8 100644
--- a/sysdeps/x86/configure.ac
+++ b/sysdeps/x86/configure.ac
@@ -1,7 +1,7 @@
 GLIBC_PROVIDES dnl See aclocal.m4 in the top level source directory.
 # Local configure fragment for sysdeps/x86.
 
-if test x"$enable_cet" = xyes; then
+if test $enable_cet != no; then
   # Check if CET can be enabled.
   AC_CACHE_CHECK(whether CET can be enabled,
 		 libc_cv_x86_cet_available, [dnl
@@ -16,17 +16,11 @@ EOF
 		   libc_cv_x86_cet_available=no
 		 fi
 		 rm -rf conftest*])
-  if test $libc_cv_x86_cet_available = yes; then
-    enable_cet=yes
-  else
-    if test x"$enable_cet" = xdefault; then
-      enable_cet=no
-    else
-      AC_MSG_ERROR([$CC doesn't support CET])
-    fi
+  if test $libc_cv_x86_cet_available != yes; then
+    AC_MSG_ERROR([$CC doesn't support CET])
   fi
 fi
-if test $enable_cet = yes; then
+if test $enable_cet != no; then
   # Check if assembler supports CET.
   AC_CACHE_CHECK(whether $AS supports CET,
 		 libc_cv_x86_cet_as, [dnl
@@ -43,4 +37,9 @@ EOF
     AC_MSG_ERROR([$AS doesn't support CET])
   fi
 fi
+if test $enable_cet = yes; then
+  AC_DEFINE(DEFAULT_DL_X86_FEATURE_1_1, ((CET_ELF_PROPERTY << CET_IBT_SHIFT) | (CET_ELF_PROPERTY << CET_SHSTK_SHIFT)))
+elif test $enable_cet = permissive; then
+  AC_DEFINE(DEFAULT_DL_X86_FEATURE_1_1, ((CET_PERMISSIVE << CET_IBT_SHIFT) | (CET_PERMISSIVE << CET_SHSTK_SHIFT)))
+fi
 LIBC_CONFIG_VAR([enable-cet], [$enable_cet])
diff --git a/sysdeps/x86/dl-procruntime.c b/sysdeps/x86/dl-procruntime.c
index 5e39a38133..d5be40294e 100644
--- a/sysdeps/x86/dl-procruntime.c
+++ b/sysdeps/x86/dl-procruntime.c
@@ -49,6 +49,11 @@
 # else
 PROCINFO_CLASS unsigned int _dl_x86_feature_1[2]
 # endif
+# ifndef PROCINFO_DECL
+= {
+    0, DEFAULT_DL_X86_FEATURE_1_1
+  }
+# endif
 # if !defined SHARED || defined PROCINFO_DECL
 ;
 # else


^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2020-04-28 17:57 UTC | newest]

Thread overview: (only message) (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-04-28 17:57 [glibc/hjl/cet/master] x86: Add --enable-cet=permissive H.J. Lu

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).