Science and technology

9 important GNU binutils instruments

Imagine not getting access to a software program’s supply code however nonetheless having the ability to perceive how the software program is carried out, discover vulnerabilities in it, and—higher but—repair the bugs. All of this in binary type. It seems like having superpowers, would not it?

You, too, can possess such superpowers, and the GNU binary utilities (binutils) are a superb start line. The GNU binutils are a set of binary instruments which might be put in by default on all Linux distributions.

Binary evaluation is probably the most underestimated talent within the laptop trade. It is generally utilized by malware analysts, reverse engineers, and folks
engaged on low-level software program.

This article explores among the instruments accessible by means of binutils. I’m utilizing RHEL however these examples ought to run on any Linux distribution.


[~]# cat /and so on/redhat-release 
Red Hat Enterprise Linux Server launch 7.6 (Maipo)
[~]# 
[~]# uname -r
three.10.Zero-957.el7.x86_64
[~]# 

Note that some packaging instructions (like rpm) may not be accessible on Debian-based distributions, so use the equal dpkg command the place relevant.

Software improvement 101

In the open supply world, many people are targeted on software program in supply type; when the software program’s supply code is available, it’s straightforward to easily get a replica of the supply code, open your favourite editor, get a cup of espresso, and begin exploring.

But the supply code isn’t what’s executed on the CPU; it’s the binary or machine language directions which might be executed on the CPU. The binary or executable file is what you get if you compile the supply code. People expert in debugging typically get their edge by understanding this distinction.

Compilation 101

Before digging into the binutils bundle itself, it is good to know the fundamentals of compilation.

Compilation is the method of changing a program from its supply or textual content type in a sure programming language (C/C++) into machine code.

Machine code is the sequence of 1’s and Zero’s which might be understood by a CPU (or generally) and due to this fact will be executed or run by the CPU. This machine code is saved to a file in a selected format that’s sometimes called an executable file or a binary file. On Linux (and BSD, when utilizing Linux Binary Compatibility), that is referred to as ELF (Executable and Linkable Format).

The compilation course of goes by means of a sequence of difficult steps earlier than it presents an executable or binary file for a given supply file. Consider this supply program (C code) for instance. Open your favourite editor and sort out this program:


#embody <stdio.h>

int fundamental(void)

printf("Hello Worldn");
return Zero;

Step 1: Preprocessing with cpp

The C preprocessor (cpp) is used to develop all macros and embody the header recordsdata. In this instance, the header file stdio.h might be included within the supply code. stdio.h is a header file that comprises info on a printf operate that’s used inside the program. cpp runs on the supply code, and the ensuing directions are saved in a file referred to as good day.i. Open the file with a textual content editor to see its contents. The supply code for printing good day world is on the backside of the file.


[testdir]# cat good day.c
#embody <stdio.h>

int fundamental(void)

printf("Hello Worldn");
return Zero;

[testdir]#
[testdir]# cpp good day.c > good day.i
[testdir]#
[testdir]# ls -lrt
whole 24
-rw-r--r--. 1 root root 76 Sep 13 03:20 good day.c
-rw-r--r--. 1 root root 16877 Sep 13 03:22 good day.i
[testdir]#

Step 2: Compilation with gcc

This is the stage the place preprocessed supply code from Step 1 is transformed to meeting language directions with out creating an object file. It makes use of the GNU Compiler Collection (gcc). After working the gcc command with the –S choice on the good day.i file, it creates a brand new file referred to as good day.s. This file comprises the meeting language directions for the C program.

You can view the contents utilizing any editor or the cat command.


[testdir]#
[testdir]# gcc -Wall -S good day.i
[testdir]#
[testdir]# ls -l
whole 28
-rw-r--r--. 1 root root 76 Sep 13 03:20 good day.c
-rw-r--r--. 1 root root 16877 Sep 13 03:22 good day.i
-rw-r--r--. 1 root root 448 Sep 13 03:25 good day.s
[testdir]#
[testdir]# cat good day.s
.file "hello.c"
.part .rodata
.LC0:
.string "Hello World"
.textual content
.globl fundamental
.sort fundamental, @operate
fundamental:
.LFB0:
.cfi_startproc
pushq %rbp
.cfi_def_cfa_offset 16
.cfi_offset 6, -16
movq %rsp, %rbp
.cfi_def_cfa_register 6
movl $.LC0, %edi
name places
movl $Zero, %eax
popq %rbp
.cfi_def_cfa 7, eight
ret
.cfi_endproc
.LFE0:
.measurement fundamental, .-main
.ident "GCC: (GNU) 4.8.5 20150623 (Red Hat 4.8.5-36)"
.part .be aware.GNU-stack,"",@progbits
[testdir]#

Step three: Assembling with as

The function of an assembler is to transform meeting language directions into machine language code and generate an object file that has a .o extension. Use the GNU assembler as that’s accessible by default on all Linux platforms.


[testdir]# as good day.s -o good day.o
[testdir]#
[testdir]# ls -l
whole 32
-rw-r--r--. 1 root root 76 Sep 13 03:20 good day.c
-rw-r--r--. 1 root root 16877 Sep 13 03:22 good day.i
-rw-r--r--. 1 root root 1496 Sep 13 03:39 good day.o
-rw-r--r--. 1 root root 448 Sep 13 03:25 good day.s
[testdir]#

You now have your first file within the ELF format; nonetheless, you can’t execute it but. Later, you will note the distinction between an object file and an executable file.


[testdir]# file good day.o
good day.o: ELF 64-bit LSB relocatable, x86-64, model 1 (SYSV), not stripped

Step four: Linking with ld

This is the ultimate stage of compillation, when the item recordsdata are linked to create an executable. An executable normally requires exterior features that always come from system libraries (libc).

You can immediately invoke the linker with the ld command; nonetheless, this command is considerably difficult. Instead, you need to use the gcc compiler with the -v (verbose) flag to know how linking occurs. (Using the ld command for linking is an train left so that you can discover.)


[testdir]# gcc -v good day.o
Using built-in specs.
COLLECT_GCC=gcc
COLLECT_LTO_WRAPPER=/usr/libexec/gcc/x86_64-redhat-linux/four.eight.5/lto-wrapper
Target: x86_64-redhat-linux
Configured with: ../configure --prefix=/usr --mandir=/usr/share/man [...] --build=x86_64-redhat-linux
Thread mannequin: posix
gcc model four.eight.5 20150623 (Red Hat four.eight.5-36) (GCC)
COMPILER_PATH=/usr/libexec/gcc/x86_64-redhat-linux/four.eight.5/:/usr/libexec/gcc/x86_64-redhat-linux/four.eight.5/:[...]:/usr/lib/gcc/x86_64-redhat-linux/
LIBRARY_PATH=/usr/lib/gcc/x86_64-redhat-linux/four.eight.5/:/usr/lib/gcc/x86_64-redhat-linux/four.eight.5/../../../../lib64/:/lib/../lib64/:/usr/lib/../lib64/:/usr/lib/gcc/x86_64-redhat-linux/four.eight.5/../../../:/lib/:/usr/lib/
COLLECT_GCC_OPTIONS='-v' '-mtune=generic' '-march=x86-64'
/usr/libexec/gcc/x86_64-redhat-linux/four.eight.5/collect2 --build-id --no-add-needed --eh-frame-hdr --hash-style=gnu [...]/../../../../lib64/crtn.o
[testdir]#

After working this command, you must see an executable file named a.out:


[testdir]# ls -l
whole 44
-rwxr-xr-x. 1 root root 8440 Sep 13 03:45 a.out
-rw-r--r--. 1 root root 76 Sep 13 03:20 good day.c
-rw-r--r--. 1 root root 16877 Sep 13 03:22 good day.i
-rw-r--r--. 1 root root 1496 Sep 13 03:39 good day.o
-rw-r--r--. 1 root root 448 Sep 13 03:25 good day.s

Running the file command on a.out reveals that it’s certainly an ELF executable:


[testdir]# file a.out
a.out: ELF 64-bit LSB executable, x86-64, model 1 (SYSV), dynamically linked (makes use of shared libs), for GNU/Linux 2.6.32, BuildID[sha1]=48e4c11901d54d4bf1b6e3826baf18215e4255e5, not stripped

Run your executable file to see if it does because the supply code instructs:


[testdir]# ./a.out
Hello World

It does! So a lot occurs behind the scenes simply to print Hello World on the display. Imagine what occurs in additional difficult applications.

This train supplied a superb background for using the instruments which might be within the binutils bundle. My system has binutils model 2.27-34; you could have a distinct model relying in your Linux distribution.


[~]# rpm -qa | grep binutils
binutils-2.27-34.base.el7.x86_64

The following instruments can be found within the binutils packages:


[~]# rpm -ql binutils-2.27-34.base.el7.x86_64 | grep bin/
/usr/bin/addr2line
/usr/bin/ar
/usr/bin/as
/usr/bin/c++filt
/usr/bin/dwp
/usr/bin/elfedit
/usr/bin/gprof
/usr/bin/ld
/usr/bin/ld.bfd
/usr/bin/ld.gold
/usr/bin/nm
/usr/bin/objcopy
/usr/bin/objdump
/usr/bin/ranlib
/usr/bin/readelf
/usr/bin/measurement
/usr/bin/strings
/usr/bin/strip

The compilation train above already explored two of those instruments: the as command was used as an assembler, and the ld command was used as a linker. Read on to be taught in regards to the different seven GNU binutils bundle instruments highlighted in daring above.

readelf: Displays details about ELF recordsdata

The train above talked about the phrases object file and executable file. Using the recordsdata from that train, enter readelf utilizing the -h (header) choice to dump the recordsdata’ ELF header in your display. Notice that the item file ending with the .o extension is proven as Type: REL (Relocatable file):


[testdir]# readelf -h good day.o
ELF Header:
Magic: 7f 45 4c 46 02 01 01 00 [...]
[...]
Type: REL (Relocatable file)
[...]

If you attempt to execute this file, you’ll get an error saying it can’t be executed. This merely signifies that it would not but have the knowledge that’s required for it to be executed on the CPU.

Remember, it is advisable add the x or executable bit on the item file first utilizing the chmod command or else you’ll get a Permission denied error.


[testdir]# ./good day.o
bash: ./good day.o: Permission denied
[testdir]# chmod +x ./good day.o
[testdir]#
[testdir]# ./good day.o
bash: ./good day.o: can not execute binary file

If you strive the identical command on the a.out file, you see that its sort is an EXEC (Executable file).


[testdir]# readelf -h a.out
ELF Header:
Magic: 7f 45 4c 46 02 01 01 00 00 00 00 00 00 00 00 00
Class: ELF64
[...] Type: EXEC (Executable file)

As seen earlier than, this file can immediately be executed by the CPU:


[testdir]# ./a.out
Hello World

The readelf command provides a wealth of details about a binary. Here, it tells you that it’s in ELF64-bit format, which implies it may be executed solely on a 64-bit CPU and will not work on a 32-bit CPU. It additionally tells you that it’s meant to be executed on X86-64 (Intel/AMD) structure. The entry level into the binary is at tackle 0x400430, which is simply the tackle of the fundamental operate inside the C supply program.

Try the readelf command on the opposite system binaries , like ls. Note that your output (particularly Type:) may differ on RHEL eight or Fedora 30 programs and above on account of place impartial executable (PIE) modifications made for safety causes.


[testdir]# readelf -h /bin/ls
ELF Header:
Magic: 7f 45 4c 46 02 01 01 00 00 00 00 00 00 00 00 00
Class: ELF64
Data: 2's complement, little endian
Version: 1 (present)
OS/ABI: UNIX - System V
ABI Version: Zero
Type: EXEC (Executable file)

Learn what system libraries the ls command is dependant on utilizing the ldd command, as follows:


[testdir]# ldd /bin/ls
linux-vdso.so.1 => (0x00007ffd7d746000)
libselinux.so.1 => /lib64/libselinux.so.1 (0x00007f060daca000)
libcap.so.2 => /lib64/libcap.so.2 (0x00007f060d8c5000)
libacl.so.1 => /lib64/libacl.so.1 (0x00007f060d6bc000)
libc.so.6 => /lib64/libc.so.6 (0x00007f060d2ef000)
libpcre.so.1 => /lib64/libpcre.so.1 (0x00007f060d08d000)
libdl.so.2 => /lib64/libdl.so.2 (0x00007f060ce89000)
/lib64/ld-linux-x86-64.so.2 (0x00007f060dcf1000)
libattr.so.1 => /lib64/libattr.so.1 (0x00007f060cc84000)
libpthread.so.Zero => /lib64/libpthread.so.Zero (0x00007f060ca68000)

Run readelf on the libc library file to see what sort of file it’s. As it factors out, it’s a DYN (Shared object file), which implies it might’t be immediately executed by itself; it have to be utilized by an executable file that internally makes use of any features made accessible by the library.


[testdir]# readelf -h /lib64/libc.so.6
ELF Header:
Magic: 7f 45 4c 46 02 01 01 03 00 00 00 00 00 00 00 00
Class: ELF64
Data: 2's complement, little endian
Version: 1 (present)
OS/ABI: UNIX - GNU
ABI Version: Zero
Type: DYN (Shared object file)

measurement: Lists part sizes and the whole measurement

The measurement command works solely on object and executable recordsdata, so if you happen to strive working it on a easy ASCII file, it’s going to throw an error saying File format not acknowledged.


[testdir]# echo "test" > file1
[testdir]# cat file1
check
[testdir]# file file1
file1: ASCII textual content
[testdir]# measurement file1
measurement: file1: File format not acknowledged

Now, run measurement on the object file and the executable file from the train above. Notice that the executable file (a.out) has significantly extra info than the item file (good day.o), primarily based on the output of measurement command:


[testdir]# measurement good day.o
textual content knowledge bss dec hex filename
89 Zero Zero 89 59 good day.o
[testdir]# measurement a.out
textual content knowledge bss dec hex filename
1194 540 four 1738 6ca a.out

But what do the textual content, knowledge, and bss sections imply?

The textual content sections check with the code part of the binary, which has all of the executable directions. The knowledge sections are the place all of the initialized knowledge is, and bss is the place all of the uninitialized knowledge is saved.

Compare measurement with among the different accessible system binaries.

For the ls command:


[testdir]# measurement /bin/ls
textual content knowledge bss dec hex filename
103119 4768 3360 111247 1b28f /bin/ls

You can see that gcc and gdb are far larger applications than ls simply by trying on the output of the measurement command:


[testdir]# measurement /bin/gcc
textual content knowledge bss dec hex filename
755549 8464 81856 845869 ce82d /bin/gcc
[testdir]# measurement /bin/gdb
textual content knowledge bss dec hex filename
6650433 90842 152280 6893555 692ff3 /bin/gdb

strings: Prints the strings of printable characters in recordsdata

It is usually helpful so as to add the -d flag to the strings command to indicate solely the printable characters from the information part.

good day.o is an object file that comprises directions to print out the textual content Hello World. Hence, the one output from the strings command is Hello World.


[testdir]# strings -d good day.o
Hello World

Running strings on a.out (an executable), then again, reveals extra info that was included within the binary through the linking part:


[testdir]# strings -d a.out
/lib64/ld-linux-x86-64.so.2
!^BU
libc.so.6
places
__libc_start_main
__gmon_start__
GLIBC_2.2.5
UH-Zero
UH-Zero
=(
[]AA]A^A_
Hello World
;*three$"

Recall that compilation is the method of changing supply code directions into machine code. Machine code consists of just one’s and Zero’s and is troublesome for people to learn. Therefore, it helps to current machine code as meeting language directions. What do meeting languages appear like? Remember that meeting language is architecture-specific; since I’m utilizing Intel or x86-64 structure, the directions might be totally different if you happen to’re utilizing ARM structure to compile the identical applications.

objdump: Displays info from object recordsdata

Another binutils software that may dump the machine language directions from the binary is known as objdump.
Use the -d choice, which disassembles all meeting directions from the binary.


[testdir]# objdump -d good day.o
good day.o: file format elf64-x86-64
Disassembly of part .textual content:
000000000000000Zero
:
Zero: 55 push %rbp
1: 48 89 e5 mov %rsp,%rbp
four: bf 00 00 00 00 mov $0x0,%edi
9: e8 00 00 00 00 callq e

e: b8 00 00 00 00 mov $0x0,%eax
13: 5d pop %rbp
14: c3 retq

This output appears intimidating at first, however take a second to know it earlier than transferring forward. Recall that the .textual content part has all of the machine code directions. The meeting directions will be seen within the fourth column (i.e., push, mov, callq, pop, retq). These directions act on registers, that are reminiscence areas constructed into the CPU. The registers on this instance are rbp, rsp, edi, eax, and so on., and every register has a particular which means.

Now run objdump on the executable file (a.out) and see what you get. The output of objdump on the executable will be giant, so I’ve narrowed it right down to the fundamental operate utilizing the grep command:


[testdir]# objdump -d a.out  | grep -A 9 fundamental>
000000000040051d
:
40051d: 55 push %rbp
40051e: 48 89 e5 mov %rsp,%rbp
400521: bf d0 05 40 00 mov $0x4005d0,%edi
400526: e8 d5 fe ff ff callq 400400
40052b: b8 00 00 00 00 mov $0x0,%eax
400530: 5d pop %rbp
400531: c3 retq

Notice that the directions are much like the item file good day.o, however they’ve some extra info in them:

  • The object file good day.o has the next instruction: callq e
  • The executable a.out consists of the next instruction with an tackle and a operate:callq 400400 <places@plt>

The above meeting instruction is asking a places operate. Remember that you simply used a printf operate within the supply code. The compiler inserted a name to the places library operate to output Hello World to the display.

Look on the instruction for a line above places:

  • The object file good day.o has the instruction mov:mov $0x0,%edi
  • The instruction mov for the executable a.out has an precise tackle ($0x4005d0) as a substitute of $0x0:mov $0x4005d0,%edi

This instruction strikes no matter is current at tackle $0x4005d0 inside the binary to the register named edi.

What else might be within the contents of that reminiscence location? Yes, you guessed it proper: it’s nothing however the textual content Hello, World. How are you able to make certain?

The readelf command lets you dump any part of the binary file (a.out) onto the display. The following asks it to dump the .rodata, which is read-only knowledge, onto the display:


[testdir]# readelf -x .rodata  a.out

Hex dump of part '.rodata':
0x004005c0 01000200 00000000 00000000 00000000 ....
0x004005d0 48656c6c 6f20576f 726c6400 Hello World.

You can see the textual content Hello World on the right-hand aspect and its tackle in binary on the left-hand aspect. Does it match the tackle you noticed within the mov instruction above? Yes, it does.

strip: Discards symbols from object recordsdata

This command is usually used to cut back the scale of the binary earlier than delivery it to clients.

Remember that it hinders the method of debugging since important info is faraway from the binary; nonetheless, the binary executes flawlessly.

Run it in your a.out executable and see what occurs. First, make sure the binary is not stripped by working the next command:


[testdir]# file a.out
a.out: ELF 64-bit LSB executable, x86-64, [......] not stripped

Also, maintain monitor of the variety of bytes initially within the binary earlier than working the strip command:


[testdir]# du -b a.out
8440 a.out

Now run the strip command in your executable and guarantee it labored utilizing the file command:


[testdir]# strip a.out
[testdir]# file a.out a.out: ELF 64-bit LSB executable, x86-64, [......] stripped

After stripping the binary, its measurement went right down to 6296 from the earlier 8440 bytes for this small program. With this a lot financial savings for a tiny program, no surprise giant applications typically are stripped.


[testdir]# du -b a.out
6296 a.out

addr2line: Converts addresses into file names and line numbers

The addr2line software merely seems to be up addresses within the binary file and matches them up with traces within the C supply code program. Pretty cool, is not it?

Write one other check program for this; solely this time make sure you compile it with the -g flag for gcc, which provides extra debugging info for the binary and in addition helps by together with the road numbers (supplied within the supply code right here):


[testdir]# cat -n atest.c
1 #embody <stdio.h>
2
three int globalvar = 100;
four
5 int function1(void)
6
10
11 int function2(void)
12
13 printf("Within function2n");
14 return Zero;
15
16
17 int fundamental(void)
18
19 function1();
20 function2();
21 printf("Within mainn");
22 return Zero;
23

Compile with the -g flag and execute it. No surprises right here:


[testdir]# gcc -g atest.c
[testdir]# ./a.out
Within function1
Within function2
Within fundamental

Now use objdump to establish reminiscence addresses the place your features start. You can use the grep command to filter out particular traces that you really want. The addresses in your features are highlighted beneath:


[testdir]# objdump -d a.out  | grep -A 2 -E 'fundamental>:|function1>:|function2>:'
000000000040051d :
40051d: 55 push %rbp
40051e: 48 89 e5 mov %rsp,%rbp
--
000000000Zero400532 :
400532: 55 push %rbp
400533: 48 89 e5 mov %rsp,%rbp
--
0000000000400547
:
400547: 55 push %rbp
400548: 48 89 e5 mov %rsp,%rbp

Now use the addr2line software to map these addresses from the binary to match these of the C supply code:


[testdir]# addr2line -e a.out 40051d
/tmp/testdir/atest.c:6
[testdir]#
[testdir]# addr2line -e a.out 400532
/tmp/testdir/atest.c:12
[testdir]#
[testdir]# addr2line -e a.out 400547
/tmp/testdir/atest.c:18

It says that 40051d begins on line quantity 6 within the supply file atest.c, which is the road the place the beginning brace ({) for function1 begins. Match the output for function2 and fundamental.

nm: Lists symbols from object recordsdata

Use the C program above to check the nm software. Compile it shortly utilizing gcc and execute it.


[testdir]# gcc atest.c
[testdir]# ./a.out
Within function1
Within function2
Within fundamental

Now run nm and grep for info in your features and variables:


[testdir]# nm a.out  | grep -Ei 'operate|fundamental|globalvar'
000000000040051d T function1
000000000Zero400532 T function2
000000000060102c D globalvar
U __libc_start_main@@GLIBC_2.2.5
0000000000400547 T fundamental

You can see that the features are marked T, which stands for symbols within the textual content part, whereas variables are marked as D, which stands for symbols within the initialized knowledge part.

Imagine how helpful will probably be to run this command on binaries the place you wouldn’t have supply code? This permits you to peek inside and perceive which features and variables are used. Unless, after all, the binaries have been stripped, wherein case they include no symbols, and due to this fact the nm command would not be very useful, as you’ll be able to see right here:


[testdir]# strip a.out
[testdir]# nm a.out | grep -Ei 'operate|fundamental|globalvar'
nm: a.out: no symbols

Conclusion

The GNU binutils instruments supply many choices for anybody thinking about analyzing binaries, and this has solely been a glimpse of what they will do for you. Read the person pages for every software to know extra about them and methods to use them.

Most Popular

To Top