summaryrefslogtreecommitdiff
path: root/sysdeps/unix/sysv/linux/x86_64/setcontext.S
diff options
context:
space:
mode:
Diffstat (limited to 'sysdeps/unix/sysv/linux/x86_64/setcontext.S')
-rw-r--r--sysdeps/unix/sysv/linux/x86_64/setcontext.S135
1 files changed, 115 insertions, 20 deletions
diff --git a/sysdeps/unix/sysv/linux/x86_64/setcontext.S b/sysdeps/unix/sysv/linux/x86_64/setcontext.S
index 56e0856858..0afdf8ce0a 100644
--- a/sysdeps/unix/sysv/linux/x86_64/setcontext.S
+++ b/sysdeps/unix/sysv/linux/x86_64/setcontext.S
@@ -1,5 +1,5 @@
/* Install given context.
- Copyright (C) 2002-2016 Free Software Foundation, Inc.
+ Copyright (C) 2002-2018 Free Software Foundation, Inc.
This file is part of the GNU C Library.
Contributed by Andreas Jaeger <aj@suse.de>, 2002.
@@ -18,6 +18,7 @@
<http://www.gnu.org/licenses/>. */
#include <sysdep.h>
+#include <asm/prctl.h>
#include "ucontext_i.h"
@@ -44,21 +45,24 @@ ENTRY(__setcontext)
movl $_NSIG8,%r10d
movl $__NR_rt_sigprocmask, %eax
syscall
- popq %rdi /* Reload %rdi, adjust stack. */
+ /* Pop the pointer into RDX. The choice is arbitrary, but
+ leaving RDI and RSI available for use later can avoid
+ shuffling values. */
+ popq %rdx
cfi_adjust_cfa_offset(-8)
cmpq $-4095, %rax /* Check %rax for error. */
jae SYSCALL_ERROR_LABEL /* Jump to error handler if error. */
/* Restore the floating-point context. Not the registers, only the
rest. */
- movq oFPREGS(%rdi), %rcx
+ movq oFPREGS(%rdx), %rcx
fldenv (%rcx)
- ldmxcsr oMXCSR(%rdi)
+ ldmxcsr oMXCSR(%rdx)
/* Load the new stack pointer, the preserved registers and
registers used for passing args. */
- cfi_def_cfa(%rdi, 0)
+ cfi_def_cfa(%rdx, 0)
cfi_offset(%rbx,oRBX)
cfi_offset(%rbp,oRBP)
cfi_offset(%r12,oR12)
@@ -68,27 +72,118 @@ ENTRY(__setcontext)
cfi_offset(%rsp,oRSP)
cfi_offset(%rip,oRIP)
- movq oRSP(%rdi), %rsp
- movq oRBX(%rdi), %rbx
- movq oRBP(%rdi), %rbp
- movq oR12(%rdi), %r12
- movq oR13(%rdi), %r13
- movq oR14(%rdi), %r14
- movq oR15(%rdi), %r15
+ movq oRSP(%rdx), %rsp
+ movq oRBX(%rdx), %rbx
+ movq oRBP(%rdx), %rbp
+ movq oR12(%rdx), %r12
+ movq oR13(%rdx), %r13
+ movq oR14(%rdx), %r14
+ movq oR15(%rdx), %r15
+
+#if SHSTK_ENABLED
+ /* Check if shadow stack is enabled. */
+ testl $X86_FEATURE_1_SHSTK, %fs:FEATURE_1_OFFSET
+ jz L(no_shstk)
+
+ /* If the base of the target shadow stack is the same as the
+ base of the current shadow stack, we unwind the shadow
+ stack. Otherwise it is a stack switch and we look for a
+ restore token. */
+ movq oSSP(%rdx), %rsi
+ movq %rsi, %rdi
+
+ /* Get the base of the target shadow stack. */
+ movq (oSSP + 8)(%rdx), %rcx
+ cmpq %fs:SSP_BASE_OFFSET, %rcx
+ je L(unwind_shadow_stack)
+
+L(find_restore_token_loop):
+ /* Look for a restore token. */
+ movq -8(%rsi), %rax
+ andq $-8, %rax
+ cmpq %rsi, %rax
+ je L(restore_shadow_stack)
+
+ /* Try the next slot. */
+ subq $8, %rsi
+ jmp L(find_restore_token_loop)
+
+L(restore_shadow_stack):
+ /* Pop return address from the shadow stack since setcontext
+ will not return. */
+ movq $1, %rax
+ incsspq %rax
+
+ /* Use the restore stoken to restore the target shadow stack. */
+ rstorssp -8(%rsi)
+
+ /* Save the restore token on the old shadow stack. NB: This
+ restore token may be checked by setcontext or swapcontext
+ later. */
+ saveprevssp
+
+ /* Record the new shadow stack base that was switched to. */
+ movq (oSSP + 8)(%rdx), %rax
+ movq %rax, %fs:SSP_BASE_OFFSET
+
+L(unwind_shadow_stack):
+ rdsspq %rcx
+ subq %rdi, %rcx
+ je L(skip_unwind_shadow_stack)
+ negq %rcx
+ shrq $3, %rcx
+ movl $255, %esi
+L(loop):
+ cmpq %rsi, %rcx
+ cmovb %rcx, %rsi
+ incsspq %rsi
+ subq %rsi, %rcx
+ ja L(loop)
+
+L(skip_unwind_shadow_stack):
+ movq oRSI(%rdx), %rsi
+ movq oRDI(%rdx), %rdi
+ movq oRCX(%rdx), %rcx
+ movq oR8(%rdx), %r8
+ movq oR9(%rdx), %r9
+
+ /* Get the return address set with getcontext. */
+ movq oRIP(%rdx), %r10
+
+ /* Setup finally %rdx. */
+ movq oRDX(%rdx), %rdx
+
+ /* Check if return address is valid for the case when setcontext
+ is invoked from __start_context with linked context. */
+ rdsspq %rax
+ cmpq (%rax), %r10
+ /* Clear RAX to indicate success. NB: Don't use xorl to keep
+ EFLAGS for jne. */
+ movl $0, %eax
+ jne L(jmp)
+ /* Return to the new context if return address valid. */
+ pushq %r10
+ ret
+
+L(jmp):
+ /* Jump to the new context directly. */
+ jmp *%r10
+L(no_shstk):
+#endif
/* The following ret should return to the address set with
getcontext. Therefore push the address on the stack. */
- movq oRIP(%rdi), %rcx
+ movq oRIP(%rdx), %rcx
pushq %rcx
- movq oRSI(%rdi), %rsi
- movq oRDX(%rdi), %rdx
- movq oRCX(%rdi), %rcx
- movq oR8(%rdi), %r8
- movq oR9(%rdi), %r9
+ movq oRSI(%rdx), %rsi
+ movq oRDI(%rdx), %rdi
+ movq oRCX(%rdx), %rcx
+ movq oR8(%rdx), %r8
+ movq oR9(%rdx), %r9
- /* Setup finally %rdi. */
- movq oRDI(%rdi), %rdi
+ /* Setup finally %rdx. */
+ movq oRDX(%rdx), %rdx
/* End FDE here, we fall into another context. */
cfi_endproc