246e17
commit 9e38f455a6c602be86b7b5a8d6523cbdcd7ec051
246e17
Author: H.J. Lu <hjl.tools@gmail.com>
246e17
Date:   Mon Apr 27 15:44:07 2020 -0700
246e17
246e17
    x86: Add --enable-cet=permissive
246e17
    
246e17
    When CET is enabled, it is an error to dlopen a non CET enabled shared
246e17
    library in CET enabled application.  It may be desirable to make CET
246e17
    permissive, that is disable CET when dlopening a non CET enabled shared
246e17
    library.  With the new --enable-cet=permissive configure option, CET is
246e17
    disabled when dlopening a non CET enabled shared library.
246e17
    
246e17
    Add DEFAULT_DL_X86_CET_CONTROL to config.h.in:
246e17
    
246e17
     /* The default value of x86 CET control.  */
246e17
     #define DEFAULT_DL_X86_CET_CONTROL cet_elf_property
246e17
    
246e17
    which enables CET features based on ELF property note.
246e17
    
246e17
    --enable-cet=permissive it to
246e17
    
246e17
     /* The default value of x86 CET control.  */
246e17
     #define DEFAULT_DL_X86_CET_CONTROL cet_permissive
246e17
    
246e17
    which enables CET features permissively.
246e17
    
246e17
    Update tst-cet-legacy-5a, tst-cet-legacy-5b, tst-cet-legacy-6a and
246e17
    tst-cet-legacy-6b to check --enable-cet and --enable-cet=permissive.
246e17
---
246e17
246e17
diff --git a/INSTALL b/INSTALL
246e17
index d56e102..0655650 100644
246e17
--- a/INSTALL
246e17
+++ b/INSTALL
246e17
@@ -116,20 +116,24 @@ if 'CFLAGS' is specified it must enable optimization.  For example:
246e17
      executables (PIE) by default.
246e17
 
246e17
 '--enable-cet'
246e17
+'--enable-cet=permissive'
246e17
      Enable Intel Control-flow Enforcement Technology (CET) support.
246e17
-     When the GNU C Library is built with '--enable-cet', the resulting
246e17
-     library is protected with indirect branch tracking (IBT) and shadow
246e17
-     stack (SHSTK).  When CET is enabled, the GNU C Library is
246e17
-     compatible with all existing executables and shared libraries.
246e17
-     This feature is currently supported on i386, x86_64 and x32 with
246e17
-     GCC 8 and binutils 2.29 or later.  Note that when CET is enabled,
246e17
-     the GNU C Library requires CPUs capable of multi-byte NOPs, like
246e17
-     x86-64 processors as well as Intel Pentium Pro or newer.
246e17
+     When the GNU C Library is built with '--enable-cet' or
246e17
+     '--enable-cet=permissive', the resulting library is protected with
246e17
+     indirect branch tracking (IBT) and shadow stack (SHSTK).  When CET
246e17
+     is enabled, the GNU C Library is compatible with all existing
246e17
+     executables and shared libraries.  This feature is currently
246e17
+     supported on i386, x86_64 and x32 with GCC 8 and binutils 2.29 or
246e17
+     later.  Note that when CET is enabled, the GNU C Library requires
246e17
+     CPUs capable of multi-byte NOPs, like x86-64 processors as well as
246e17
+     Intel Pentium Pro or newer.  With '--enable-cet', it is an error to
246e17
+     dlopen a non CET enabled shared library in CET enabled application.
246e17
+     With '--enable-cet=permissive', CET is disabled when dlopening a
246e17
+     non CET enabled shared library in CET enabled application.
246e17
 
246e17
      NOTE: '--enable-cet' has been tested for i686, x86_64 and x32 on
246e17
-     non-CET processors.  '--enable-cet' has been tested for x86_64 and
246e17
-     x32 on CET SDVs, but Intel CET support hasn't been validated for
246e17
-     i686.
246e17
+     non-CET processors.  '--enable-cet' has been tested for i686,
246e17
+     x86_64 and x32 on CET processors.
246e17
 
246e17
 '--disable-profile'
246e17
      Don't build libraries with profiling information.  You may want to
246e17
diff --git a/config.h.in b/config.h.in
246e17
index f63f6c8..8520b0f 100644
246e17
--- a/config.h.in
246e17
+++ b/config.h.in
246e17
@@ -259,4 +259,7 @@
246e17
    in i386 6 argument syscall issue).  */
246e17
 #define CAN_USE_REGISTER_ASM_EBP 0
246e17
 
246e17
+/* The default value of x86 CET control.  */
246e17
+#define DEFAULT_DL_X86_CET_CONTROL cet_elf_property
246e17
+
246e17
 #endif
246e17
diff --git a/manual/install.texi b/manual/install.texi
246e17
index 351d67c..7e9f2be 100644
246e17
--- a/manual/install.texi
246e17
+++ b/manual/install.texi
246e17
@@ -147,20 +147,24 @@ PIE.  This option also implies that glibc programs and tests are created
246e17
 as dynamic position independent executables (PIE) by default.
246e17
 
246e17
 @item --enable-cet
246e17
+@itemx --enable-cet=permissive
246e17
 Enable Intel Control-flow Enforcement Technology (CET) support.  When
246e17
-@theglibc{} is built with @option{--enable-cet}, the resulting library
246e17
+@theglibc{} is built with @option{--enable-cet} or
246e17
+@option{--enable-cet=permissive}, the resulting library
246e17
 is protected with indirect branch tracking (IBT) and shadow stack
246e17
 (SHSTK)@.  When CET is enabled, @theglibc{} is compatible with all
246e17
 existing executables and shared libraries.  This feature is currently
246e17
 supported on i386, x86_64 and x32 with GCC 8 and binutils 2.29 or later.
246e17
 Note that when CET is enabled, @theglibc{} requires CPUs capable of
246e17
 multi-byte NOPs, like x86-64 processors as well as Intel Pentium Pro or
246e17
-newer.
246e17
+newer.  With @option{--enable-cet}, it is an error to dlopen a non CET
246e17
+enabled shared library in CET enabled application.  With
246e17
+@option{--enable-cet=permissive}, CET is disabled when dlopening a
246e17
+non CET enabled shared library in CET enabled application.
246e17
 
246e17
 NOTE: @option{--enable-cet} has been tested for i686, x86_64 and x32
246e17
 on non-CET processors.  @option{--enable-cet} has been tested for
246e17
-x86_64 and x32 on CET SDVs, but Intel CET support hasn't been validated
246e17
-for i686.
246e17
+i686, x86_64 and x32 on CET processors.
246e17
 
246e17
 @item --disable-profile
246e17
 Don't build libraries with profiling information.  You may want to use
246e17
diff --git a/sysdeps/unix/sysv/linux/x86/Makefile b/sysdeps/unix/sysv/linux/x86/Makefile
246e17
index 7dc4e61..8ac2fd4 100644
246e17
--- a/sysdeps/unix/sysv/linux/x86/Makefile
246e17
+++ b/sysdeps/unix/sysv/linux/x86/Makefile
246e17
@@ -24,7 +24,7 @@ ifeq ($(subdir),setjmp)
246e17
 tests += tst-saved_mask-1
246e17
 endif
246e17
 
246e17
-ifeq ($(enable-cet),yes)
246e17
+ifneq ($(enable-cet),no)
246e17
 ifeq ($(subdir),elf)
246e17
 tests += tst-cet-property-1 tst-cet-property-2
246e17
 
246e17
diff --git a/sysdeps/x86/Makefile b/sysdeps/x86/Makefile
246e17
index d9bdf0b..d5f821e 100644
246e17
--- a/sysdeps/x86/Makefile
246e17
+++ b/sysdeps/x86/Makefile
246e17
@@ -14,7 +14,7 @@ gen-as-const-headers += jmp_buf-ssp.sym
246e17
 sysdep_routines += __longjmp_cancel
246e17
 endif
246e17
 
246e17
-ifeq ($(enable-cet),yes)
246e17
+ifneq ($(enable-cet),no)
246e17
 ifeq ($(subdir),elf)
246e17
 sysdep-dl-routines += dl-cet
246e17
 
246e17
@@ -41,13 +41,21 @@ CFLAGS-tst-cet-legacy-4.c += -fcf-protection=branch
246e17
 CFLAGS-tst-cet-legacy-4a.c += -fcf-protection
246e17
 CFLAGS-tst-cet-legacy-4b.c += -fcf-protection
246e17
 CFLAGS-tst-cet-legacy-mod-4.c += -fcf-protection=none
246e17
-CFLAGS-tst-cet-legacy-5a.c += -fcf-protection
246e17
-CFLAGS-tst-cet-legacy-5b.c += -fcf-protection
246e17
+CFLAGS-tst-cet-legacy-5a.c += -fcf-protection -mshstk
246e17
+ifeq ($(enable-cet),permissive)
246e17
+CPPFLAGS-tst-cet-legacy-5a.c += -DCET_IS_PERMISSIVE=1
246e17
+endif
246e17
+CFLAGS-tst-cet-legacy-5b.c += -fcf-protection -mshstk
246e17
+CPPFLAGS-tst-cet-legacy-5b.c += -DCET_DISABLED_BY_ENV=1
246e17
 CFLAGS-tst-cet-legacy-mod-5a.c += -fcf-protection=branch
246e17
 CFLAGS-tst-cet-legacy-mod-5b.c += -fcf-protection
246e17
 CFLAGS-tst-cet-legacy-mod-5c.c += -fcf-protection
246e17
-CFLAGS-tst-cet-legacy-6a.c += -fcf-protection
246e17
-CFLAGS-tst-cet-legacy-6b.c += -fcf-protection
246e17
+CFLAGS-tst-cet-legacy-6a.c += -fcf-protection -mshstk
246e17
+ifeq ($(enable-cet),permissive)
246e17
+CPPFLAGS-tst-cet-legacy-6a.c += -DCET_IS_PERMISSIVE=1
246e17
+endif
246e17
+CFLAGS-tst-cet-legacy-6b.c += -fcf-protection -mshstk
246e17
+CPPFLAGS-tst-cet-legacy-6b.c += -DCET_DISABLED_BY_ENV=1
246e17
 CFLAGS-tst-cet-legacy-mod-6a.c += -fcf-protection=branch
246e17
 CFLAGS-tst-cet-legacy-mod-6b.c += -fcf-protection
246e17
 CFLAGS-tst-cet-legacy-mod-6c.c += -fcf-protection
246e17
diff --git a/sysdeps/x86/configure b/sysdeps/x86/configure
246e17
index b1ff281..81cc4e8 100644
246e17
--- a/sysdeps/x86/configure
246e17
+++ b/sysdeps/x86/configure
246e17
@@ -1,7 +1,7 @@
246e17
 # This file is generated from configure.ac by Autoconf.  DO NOT EDIT!
246e17
  # Local configure fragment for sysdeps/x86.
246e17
 
246e17
-if test x"$enable_cet" = xyes; then
246e17
+if test $enable_cet != no; then
246e17
   # Check if CET can be enabled.
246e17
   { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether CET can be enabled" >&5
246e17
 $as_echo_n "checking whether CET can be enabled... " >&6; }
246e17
@@ -27,17 +27,11 @@ EOF
246e17
 fi
246e17
 { $as_echo "$as_me:${as_lineno-$LINENO}: result: $libc_cv_x86_cet_available" >&5
246e17
 $as_echo "$libc_cv_x86_cet_available" >&6; }
246e17
-  if test $libc_cv_x86_cet_available = yes; then
246e17
-    enable_cet=yes
246e17
-  else
246e17
-    if test x"$enable_cet" = xdefault; then
246e17
-      enable_cet=no
246e17
-    else
246e17
-      as_fn_error $? "$CC doesn't support CET" "$LINENO" 5
246e17
-    fi
246e17
+  if test $libc_cv_x86_cet_available != yes; then
246e17
+    as_fn_error $? "$CC doesn't support CET" "$LINENO" 5
246e17
   fi
246e17
 fi
246e17
-if test $enable_cet = yes; then
246e17
+if test $enable_cet != no; then
246e17
   # Check if assembler supports CET.
246e17
   { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $AS supports CET" >&5
246e17
 $as_echo_n "checking whether $AS supports CET... " >&6; }
246e17
@@ -65,5 +59,12 @@ $as_echo "$libc_cv_x86_cet_as" >&6; }
246e17
     as_fn_error $? "$AS doesn't support CET" "$LINENO" 5
246e17
   fi
246e17
 fi
246e17
+if test $enable_cet = yes; then
246e17
+  $as_echo "#define DEFAULT_DL_X86_CET_CONTROL cet_elf_property" >>confdefs.h
246e17
+
246e17
+elif test $enable_cet = permissive; then
246e17
+  $as_echo "#define DEFAULT_DL_X86_CET_CONTROL cet_permissive" >>confdefs.h
246e17
+
246e17
+fi
246e17
 config_vars="$config_vars
246e17
 enable-cet = $enable_cet"
246e17
diff --git a/sysdeps/x86/configure.ac b/sysdeps/x86/configure.ac
246e17
index a909b07..8f3e119 100644
246e17
--- a/sysdeps/x86/configure.ac
246e17
+++ b/sysdeps/x86/configure.ac
246e17
@@ -1,7 +1,7 @@
246e17
 GLIBC_PROVIDES dnl See aclocal.m4 in the top level source directory.
246e17
 # Local configure fragment for sysdeps/x86.
246e17
 
246e17
-if test x"$enable_cet" = xyes; then
246e17
+if test $enable_cet != no; then
246e17
   # Check if CET can be enabled.
246e17
   AC_CACHE_CHECK(whether CET can be enabled,
246e17
 		 libc_cv_x86_cet_available, [dnl
246e17
@@ -16,17 +16,11 @@ EOF
246e17
 		   libc_cv_x86_cet_available=no
246e17
 		 fi
246e17
 		 rm -rf conftest*])
246e17
-  if test $libc_cv_x86_cet_available = yes; then
246e17
-    enable_cet=yes
246e17
-  else
246e17
-    if test x"$enable_cet" = xdefault; then
246e17
-      enable_cet=no
246e17
-    else
246e17
-      AC_MSG_ERROR([$CC doesn't support CET])
246e17
-    fi
246e17
+  if test $libc_cv_x86_cet_available != yes; then
246e17
+    AC_MSG_ERROR([$CC doesn't support CET])
246e17
   fi
246e17
 fi
246e17
-if test $enable_cet = yes; then
246e17
+if test $enable_cet != no; then
246e17
   # Check if assembler supports CET.
246e17
   AC_CACHE_CHECK(whether $AS supports CET,
246e17
 		 libc_cv_x86_cet_as, [dnl
246e17
@@ -43,4 +37,9 @@ EOF
246e17
     AC_MSG_ERROR([$AS doesn't support CET])
246e17
   fi
246e17
 fi
246e17
+if test $enable_cet = yes; then
246e17
+  AC_DEFINE(DEFAULT_DL_X86_CET_CONTROL, cet_elf_property)
246e17
+elif test $enable_cet = permissive; then
246e17
+  AC_DEFINE(DEFAULT_DL_X86_CET_CONTROL, cet_permissive)
246e17
+fi
246e17
 LIBC_CONFIG_VAR([enable-cet], [$enable_cet])
246e17
diff --git a/sysdeps/x86/dl-procruntime.c b/sysdeps/x86/dl-procruntime.c
246e17
index 26b2b39..72b16fa 100644
246e17
--- a/sysdeps/x86/dl-procruntime.c
246e17
+++ b/sysdeps/x86/dl-procruntime.c
246e17
@@ -65,8 +65,8 @@ PROCINFO_CLASS struct dl_x86_feature_control _dl_x86_feature_control
246e17
 # endif
246e17
 # ifndef PROCINFO_DECL
246e17
 = {
246e17
-    .ibt = cet_elf_property,
246e17
-    .shstk = cet_elf_property
246e17
+    .ibt = DEFAULT_DL_X86_CET_CONTROL,
246e17
+    .shstk = DEFAULT_DL_X86_CET_CONTROL,
246e17
   }
246e17
 # endif
246e17
 # if !defined SHARED || defined PROCINFO_DECL
246e17
diff --git a/sysdeps/x86/tst-cet-legacy-5.c b/sysdeps/x86/tst-cet-legacy-5.c
246e17
index 0a34d37..c578979 100644
246e17
--- a/sysdeps/x86/tst-cet-legacy-5.c
246e17
+++ b/sysdeps/x86/tst-cet-legacy-5.c
246e17
@@ -22,6 +22,14 @@
246e17
 #include <stdlib.h>
246e17
 #include <stdbool.h>
246e17
 #include <string.h>
246e17
+#include <x86intrin.h>
246e17
+#include <support/check.h>
246e17
+
246e17
+#if defined CET_IS_PERMISSIVE || defined CET_DISABLED_BY_ENV
246e17
+# define CET_MAYBE_DISABLED 1
246e17
+#else
246e17
+# define CET_MAYBE_DISABLED 0
246e17
+#endif
246e17
 
246e17
 static void
246e17
 do_test_1 (const char *modname, bool fail)
246e17
@@ -32,24 +40,25 @@ do_test_1 (const char *modname, bool fail)
246e17
   h = dlopen (modname, RTLD_LAZY);
246e17
   if (h == NULL)
246e17
     {
246e17
+      const char *err = dlerror ();
246e17
       if (fail)
246e17
 	{
246e17
-	  const char *err = dlerror ();
246e17
 	  if (strstr (err, "rebuild shared object with SHSTK support enabled")
246e17
 	      == NULL)
246e17
-	    {
246e17
-	      printf ("incorrect dlopen '%s' error: %s\n", modname,
246e17
-		      err);
246e17
-	      exit (1);
246e17
-	    }
246e17
+	    FAIL_EXIT1 ("incorrect dlopen '%s' error: %s\n", modname, err);
246e17
 
246e17
 	  return;
246e17
 	}
246e17
 
246e17
-      printf ("cannot open '%s': %s\n", modname, dlerror ());
246e17
-      exit (1);
246e17
+      FAIL_EXIT1 ("cannot open '%s': %s\n", modname, err);
246e17
     }
246e17
 
246e17
+  /* NB: dlopen should never fail on non-CET platforms.  If SHSTK is
246e17
+     disabled, assuming IBT is also disabled.  */
246e17
+  bool cet_enabled = _get_ssp () != 0 && !CET_MAYBE_DISABLED;
246e17
+  if (fail && cet_enabled)
246e17
+    FAIL_EXIT1 ("dlopen should have failed\n");
246e17
+
246e17
   fp = dlsym (h, "test");
246e17
   if (fp == NULL)
246e17
     {
246e17
diff --git a/sysdeps/x86/tst-cet-legacy-6.c b/sysdeps/x86/tst-cet-legacy-6.c
246e17
index bd45218..78e72ba 100644
246e17
--- a/sysdeps/x86/tst-cet-legacy-6.c
246e17
+++ b/sysdeps/x86/tst-cet-legacy-6.c
246e17
@@ -22,6 +22,14 @@
246e17
 #include <stdlib.h>
246e17
 #include <stdbool.h>
246e17
 #include <string.h>
246e17
+#include <x86intrin.h>
246e17
+#include <support/check.h>
246e17
+
246e17
+#if defined CET_IS_PERMISSIVE || defined CET_DISABLED_BY_ENV
246e17
+# define CET_MAYBE_DISABLED 1
246e17
+#else
246e17
+# define CET_MAYBE_DISABLED 0
246e17
+#endif
246e17
 
246e17
 static void
246e17
 do_test_1 (const char *modname, bool fail)
246e17
@@ -32,24 +40,25 @@ do_test_1 (const char *modname, bool fail)
246e17
   h = dlopen (modname, RTLD_LAZY);
246e17
   if (h == NULL)
246e17
     {
246e17
+      const char *err = dlerror ();
246e17
       if (fail)
246e17
 	{
246e17
-	  const char *err = dlerror ();
246e17
 	  if (strstr (err, "rebuild shared object with SHSTK support enabled")
246e17
 	      == NULL)
246e17
-	    {
246e17
-	      printf ("incorrect dlopen '%s' error: %s\n", modname,
246e17
-		      err);
246e17
-	      exit (1);
246e17
-	    }
246e17
+	    FAIL_EXIT1 ("incorrect dlopen '%s' error: %s\n", modname, err);
246e17
 
246e17
 	  return;
246e17
 	}
246e17
 
246e17
-      printf ("cannot open '%s': %s\n", modname, dlerror ());
246e17
-      exit (1);
246e17
+      FAIL_EXIT1 ("cannot open '%s': %s\n", modname, err);
246e17
     }
246e17
 
246e17
+  /* NB: dlopen should never fail on non-CET platforms.  If SHSTK is
246e17
+     disabled, assuming IBT is also disabled.  */
246e17
+  bool cet_enabled = _get_ssp () != 0 && !CET_MAYBE_DISABLED;
246e17
+  if (fail && cet_enabled)
246e17
+    FAIL_EXIT1 ("dlopen should have failed\n");
246e17
+
246e17
   fp = dlsym (h, "test");
246e17
   if (fp == NULL)
246e17
     {
246e17