lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Message-ID: <5a1413c6-6a42-de02-810f-232a83628424@linux.dev>
Date:   Mon, 7 Nov 2022 16:46:27 -0800
From:   Martin KaFai Lau <martin.lau@...ux.dev>
To:     Wang Yufen <wangyufen@...wei.com>, bpf@...r.kernel.org,
        netdev@...r.kernel.org
Cc:     ast@...nel.org, daniel@...earbox.net, john.fastabend@...il.com,
        andrii@...nel.org, yhs@...com, joe@...d.net.nz
Subject: Re: [PATCH bpf v3] bpf: Fix memory leaks in __check_func_call

On 11/3/22 2:42 AM, Wang Yufen wrote:
> kmemleak reports this issue:
> 
> unreferenced object 0xffff88817139d000 (size 2048):
>    comm "test_progs", pid 33246, jiffies 4307381979 (age 45851.820s)
>    hex dump (first 32 bytes):
>      01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
>      00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
>    backtrace:
>      [<0000000045f075f0>] kmalloc_trace+0x27/0xa0
>      [<0000000098b7c90a>] __check_func_call+0x316/0x1230
>      [<00000000b4c3c403>] check_helper_call+0x172e/0x4700
>      [<00000000aa3875b7>] do_check+0x21d8/0x45e0
>      [<000000001147357b>] do_check_common+0x767/0xaf0
>      [<00000000b5a595b4>] bpf_check+0x43e3/0x5bc0
>      [<0000000011e391b1>] bpf_prog_load+0xf26/0x1940
>      [<0000000007f765c0>] __sys_bpf+0xd2c/0x3650
>      [<00000000839815d6>] __x64_sys_bpf+0x75/0xc0
>      [<00000000946ee250>] do_syscall_64+0x3b/0x90
>      [<0000000000506b7f>] entry_SYSCALL_64_after_hwframe+0x63/0xcd
> 
> The root case here is: In function prepare_func_exit(), the callee is
> not released in the abnormal scenario after "state->curframe--;". To
> fix, move "state->curframe--;" to the very bottom of the function,
> right when we free callee and reset frame[] pointer to NULL, as Andrii
> suggested.
> 
> In addition, function __check_func_call() has a similar problem. In
> the abnormal scenario before "state->curframe++;", the callee is alse
> not released.
> 
> Fixes: 69c087ba6225 ("bpf: Add bpf_for_each_map_elem() helper")
> Fixes: fd978bf7fd31 ("bpf: Add reference tracking to verifier")
> Signed-off-by: Wang Yufen <wangyufen@...wei.com>
> ---
>   kernel/bpf/verifier.c | 13 +++++++++----
>   1 file changed, 9 insertions(+), 4 deletions(-)
> 
> diff --git a/kernel/bpf/verifier.c b/kernel/bpf/verifier.c
> index 7f0a9f6..eff7a5a 100644
> --- a/kernel/bpf/verifier.c
> +++ b/kernel/bpf/verifier.c
> @@ -6736,11 +6736,11 @@ static int __check_func_call(struct bpf_verifier_env *env, struct bpf_insn *insn
>   	/* Transfer references to the callee */
>   	err = copy_reference_state(callee, caller);
>   	if (err)
> -		return err;
> +		goto err_out;
>   
>   	err = set_callee_state_cb(env, caller, callee, *insn_idx);
>   	if (err)
> -		return err;
> +		goto err_out;
>   
>   	clear_caller_saved_regs(env, caller->regs);
>   
> @@ -6757,6 +6757,11 @@ static int __check_func_call(struct bpf_verifier_env *env, struct bpf_insn *insn
>   		print_verifier_state(env, callee, true);
>   	}
>   	return 0;
> +
> +err_out:
> +	kfree(callee);

Is it sure that free_func_state() is not needed ?

> +	state->frame[state->curframe + 1] = NULL;
> +	return err;
>   }
>   
>   int map_set_for_each_callback_args(struct bpf_verifier_env *env,
> @@ -6970,8 +6975,7 @@ static int prepare_func_exit(struct bpf_verifier_env *env, int *insn_idx)
>   		return -EINVAL;
>   	}
>   
> -	state->curframe--;
> -	caller = state->frame[state->curframe];
> +	caller = state->frame[state->curframe - 1];
>   	if (callee->in_callback_fn) {
>   		/* enforce R0 return value range [0, 1]. */
>   		struct tnum range = callee->callback_ret_range;
> @@ -7001,6 +7005,7 @@ static int prepare_func_exit(struct bpf_verifier_env *env, int *insn_idx)
>   			return err;
>   	}
>   
> +	state->curframe--;

nit. state->curframe is always pointing to callee upto this point?  Instead of 
doing another +1 dance in the latter 'state->frame[state->curframe + 1] = 
NULL;', how about do it later like:

	/* clear everything in the callee */
         free_func_state(callee);
	state->frame[state->curframe--] = NULL;


It shouldn't affect the earlier print_verifier_state() which explicitly takes 
callee and caller as its arg, right?

>   	*insn_idx = callee->callsite + 1;
>   	if (env->log.level & BPF_LOG_LEVEL) {
>   		verbose(env, "returning from callee:\n");

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ