lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Tue, 6 Feb 2018 12:32:18 -0800
From:   Guenter Roeck <linux@...ck-us.net>
To:     Thomas Gleixner <tglx@...utronix.de>
Cc:     x86@...nel.org, linux-kernel@...r.kernel.org,
        David Woodhouse <dwmw@...zon.co.uk>,
        Ingo Molnar <mingo@...nel.org>, gnomes@...rguk.ukuu.org.uk,
        Rik van Riel <riel@...hat.com>,
        Andi Kleen <ak@...ux.intel.com>,
        Josh Poimboeuf <jpoimboe@...hat.com>, thomas.lendacky@....com,
        Peter Zijlstra <peterz@...radead.org>,
        Linus Torvalds <torvalds@...ux-foundation.org>,
        Jiri Kosina <jikos@...nel.org>,
        Andy Lutomirski <luto@...capital.net>,
        Dave Hansen <dave.hansen@...el.com>,
        Kees Cook <keescook@...gle.com>,
        Tim Chen <tim.c.chen@...ux.intel.com>,
        Greg Kroah-Hartman <gregkh@...ux-foundation.org>,
        Paul Turner <pjt@...gle.com>
Subject: Re: [RFC] x86/retpoline: Add clang support for 64-bit builds

On Fri, Feb 02, 2018 at 03:30:40PM -0800, Guenter Roeck wrote:
> clang has its own set of compiler options for retpoline support.
> Also, the thunks required by C code have their own function names.
> 
> For 64-bit builds, there is only a single thunk, which is easy
> to support. Support for 32-bit builds is more complicated - in
> addition to various register thunks, there is also a thunk
> named __llvm_external_retpoline_push which is more challenging.
> Play it safe and only support 64-bit clang builds for now.
> 
Feedback, anyone ?

I understand that there is no love for the ABI differences between clang
and gcc, but that doesn't help me. Even if the patch is unacceptable
as-is, I would like to have some feedback to get an idea if I am on the
right track, and what I would have to change to at least move into the
right direction.

Thanks,
Guenter

> Link: https://github.com/llvm-mirror/clang/commit/0d816739a82da29748caf88570affb9715e18b69
> Cc: David Woodhouse <dwmw@...zon.co.uk>
> Cc: Thomas Gleixner <tglx@...utronix.de>
> Cc: Ingo Molnar <mingo@...nel.org>
> Cc: gnomes@...rguk.ukuu.org.uk
> Cc: Rik van Riel <riel@...hat.com>
> Cc: Andi Kleen <ak@...ux.intel.com>
> Cc: Josh Poimboeuf <jpoimboe@...hat.com>
> Cc: thomas.lendacky@....com
> Cc: Peter Zijlstra <peterz@...radead.org>
> Cc: Linus Torvalds <torvalds@...ux-foundation.org>
> Cc: Jiri Kosina <jikos@...nel.org>
> Cc: Andy Lutomirski <luto@...capital.net>
> Cc: Dave Hansen <dave.hansen@...el.com>
> Cc: Kees Cook <keescook@...gle.com>
> Cc: Tim Chen <tim.c.chen@...ux.intel.com>
> Cc: Greg Kroah-Hartman <gregkh@...ux-foundation.org>
> Cc: Paul Turner <pjt@...gle.com>
> Signed-off-by: Guenter Roeck <linux@...ck-us.net>
> ---
> Sent as RFC because I am not sure if the 64-bit only solution
> is acceptable.
> 
>  arch/x86/Makefile        |  5 ++++-
>  arch/x86/lib/retpoline.S | 24 ++++++++++++++++++++----
>  2 files changed, 24 insertions(+), 5 deletions(-)
> 
> diff --git a/arch/x86/Makefile b/arch/x86/Makefile
> index fad55160dcb9..536dd6775988 100644
> --- a/arch/x86/Makefile
> +++ b/arch/x86/Makefile
> @@ -232,7 +232,10 @@ KBUILD_CFLAGS += -fno-asynchronous-unwind-tables
>  
>  # Avoid indirect branches in kernel to deal with Spectre
>  ifdef CONFIG_RETPOLINE
> -    RETPOLINE_CFLAGS += $(call cc-option,-mindirect-branch=thunk-extern -mindirect-branch-register)
> +    RETPOLINE_CFLAGS = $(call cc-option,-mindirect-branch=thunk-extern -mindirect-branch-register)
> +    ifeq ($(RETPOLINE_CFLAGS)$(CONFIG_X86_32),)
> +	RETPOLINE_CFLAGS = $(call cc-option,-mretpoline -mretpoline-external-thunk)
> +    endif
>      ifneq ($(RETPOLINE_CFLAGS),)
>          KBUILD_CFLAGS += $(RETPOLINE_CFLAGS) -DRETPOLINE
>      endif
> diff --git a/arch/x86/lib/retpoline.S b/arch/x86/lib/retpoline.S
> index 480edc3a5e03..f77738b13481 100644
> --- a/arch/x86/lib/retpoline.S
> +++ b/arch/x86/lib/retpoline.S
> @@ -9,14 +9,22 @@
>  #include <asm/nospec-branch.h>
>  #include <asm/bitsperlong.h>
>  
> -.macro THUNK reg
> +.macro _THUNK prefix, reg
>  	.section .text.__x86.indirect_thunk
>  
> -ENTRY(__x86_indirect_thunk_\reg)
> +ENTRY(\prefix\reg)
>  	CFI_STARTPROC
>  	JMP_NOSPEC %\reg
>  	CFI_ENDPROC
> -ENDPROC(__x86_indirect_thunk_\reg)
> +ENDPROC(\prefix\reg)
> +.endm
> +
> +.macro THUNK reg
> +_THUNK __x86_indirect_thunk_ \reg
> +.endm
> +
> +.macro CLANG_THUNK reg
> +_THUNK __llvm_external_retpoline_ \reg
>  .endm
>  
>  /*
> @@ -27,8 +35,11 @@ ENDPROC(__x86_indirect_thunk_\reg)
>   * the simple and nasty way...
>   */
>  #define __EXPORT_THUNK(sym) _ASM_NOKPROBE(sym); EXPORT_SYMBOL(sym)
> -#define EXPORT_THUNK(reg) __EXPORT_THUNK(__x86_indirect_thunk_ ## reg)
> +#define _EXPORT_THUNK(thunk, reg) __EXPORT_THUNK(thunk ## reg)
> +#define EXPORT_THUNK(reg) _EXPORT_THUNK(__x86_indirect_thunk_, reg)
>  #define GENERATE_THUNK(reg) THUNK reg ; EXPORT_THUNK(reg)
> +#define EXPORT_CLANG_THUNK(reg) _EXPORT_THUNK(__llvm_external_retpoline_, reg)
> +#define GENERATE_CLANG_THUNK(reg) CLANG_THUNK reg ; EXPORT_CLANG_THUNK(reg)
>  
>  GENERATE_THUNK(_ASM_AX)
>  GENERATE_THUNK(_ASM_BX)
> @@ -46,6 +57,11 @@ GENERATE_THUNK(r12)
>  GENERATE_THUNK(r13)
>  GENERATE_THUNK(r14)
>  GENERATE_THUNK(r15)
> +
> +#ifdef __clang__
> +GENERATE_CLANG_THUNK(r11)
> +#endif
> +
>  #endif
>  
>  /*
> -- 
> 2.7.4
> 

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ