[pcre-dev] [Bug 1749] PCRE-JITted code should be executed fr…

Top Page
Delete this message
Author: admin
Date:  
To: pcre-dev
Old-Topics: [pcre-dev] [Bug 1749] New: PCRE-JITted code should be executed from non-writable memory to obey execmem SELinux restriction
Subject: [pcre-dev] [Bug 1749] PCRE-JITted code should be executed from non-writable memory to obey execmem SELinux restriction
https://bugs.exim.org/show_bug.cgi?id=1749

--- Comment #36 from Zoltan Herczeg <hzmester@???> ---
Landed another big patch which adds allocator support for other CPUs except
Tile-GX. The good (bad) news is that on-the-fly code modifications are
available again regardless of allocator. However it is not tested on real
hardware only in qemu, which seems have issues with dual mapped files. Would be
good to test the JIT compiler regression tests on real hardware as well.

> If the code checked for the error and propagated it back to the
> pcre2_jit_compile(), applications could handle it in the same way as if JIT
> was unavailable at all (pcre2_jit_compile() would return
> PCRE2_ERROR_JIT_BADOPTION).


I am not sure I understand the reason behind this. The allocator may open
several 64K+ tmp files, and if some of them are not successful, why should we
return with BADOPTION? And PCRE always falls back to interpreted mode
regardless of error.

I also don't understand the following sentence:

> The environment variable TMPDIR, if it is defined. For security reasons
> this only happens if the program is not SUID or SGID enabled.


This is again some security feature I don't understand. The echo $TMPDIR yields
nothing on my system.

--
You are receiving this mail because:
You are on the CC list for the bug.