From patchwork Fri Dec 8 18:55:53 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Dmitry Dolgov <9erthalion6@gmail.com> X-Patchwork-Id: 13485761 X-Patchwork-Delegate: bpf@iogearbox.net Authentication-Results: smtp.subspace.kernel.org; dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="K4YtUlGp" Received: from mail-ed1-x52d.google.com (mail-ed1-x52d.google.com [IPv6:2a00:1450:4864:20::52d]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id BFC0911F for ; Fri, 8 Dec 2023 10:59:58 -0800 (PST) Received: by mail-ed1-x52d.google.com with SMTP id 4fb4d7f45d1cf-54c70c70952so3423330a12.3 for ; Fri, 08 Dec 2023 10:59:58 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1702061997; x=1702666797; darn=vger.kernel.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=4dn4HW3AB8Wuak4cKBVZHxW/BVejcCk94grUqxFOoCU=; b=K4YtUlGpkILkTmcpRLHfLsLH/m6rc5q+UdPunDBwAhjGfMaHkGneCquvx8O87QJG1G djWBNIdR3xbSPEdMyXXUYOfSFalIl3CoqBV49i6wiV6CD5378AEXF+XWr7BNPXtqxUYA YtJcJnoVINrIvxSnG4+97umJud7q/SqmUU3YhI5Xdq6xwVpb+HyXqioYSE2k8wtGC18f fqg4fQzu6kOvxGtZ25xK17q+bim449IT1FtL6H6bKygpToHuyQVC1Wudp22suFQVIw2x Hqd7jSXxOgOvBJf8MYCMOB5POu/CO4mZ94G4g5xh/mPZWxXnm7YGVG+uwq9h10xwNk0M 6QDw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1702061997; x=1702666797; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=4dn4HW3AB8Wuak4cKBVZHxW/BVejcCk94grUqxFOoCU=; b=Q3eOZha9YXYd64EmNsm6GIvyArlMdy5kZ5JprTYxidv8iHrerdYEceks6r2SviXqLm Bo5pAqa9NxpK3g2eZZtDP+8Dfb0OkTyIj5Tmm8VAGwSqNiXnFqS7g2ScXz114lHn7zM5 QUd3NwAO+5QoD1Kv3Ds45tog53M8TF3UaOHNvggBxFn+kt5gc64tuXp003+4euGfkXAX qTAzjdWWy8Xi36WrF95SpgzisjSZSVEW/PtiD5nQX2P21jP/+RSBMrbBcAdg/7VSQY0T L1e/AydRAQyAduM1uIUtZrWb7cHLy7WoO/AbdMqE7FeRkgHc9YCT1xlat/MrTIU6MLIs 0aQA== X-Gm-Message-State: AOJu0YwLukF/KntwJ988QdtsCAov7C2LeUWNoKYRf2GslwzvNiyMqzYm +GdtIV9rhLG1D4lKVHKV47tSUz+MtyG/gA== X-Google-Smtp-Source: AGHT+IFkcw0o7xXZWT0Sh+0wul/qbVJrRpNtcwf2O40DzG13pzWkyIa1Ma64P1khMgrPs7gJ97VNxQ== X-Received: by 2002:a17:906:d508:b0:a19:a19b:427b with SMTP id cq8-20020a170906d50800b00a19a19b427bmr123549ejc.230.1702061996808; Fri, 08 Dec 2023 10:59:56 -0800 (PST) Received: from erthalion.local (dslb-178-005-231-183.178.005.pools.vodafone-ip.de. [178.5.231.183]) by smtp.gmail.com with ESMTPSA id le9-20020a170907170900b00a1e2aa3d090sm1295702ejc.206.2023.12.08.10.59.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 08 Dec 2023 10:59:56 -0800 (PST) From: Dmitrii Dolgov <9erthalion6@gmail.com> To: bpf@vger.kernel.org Cc: ast@kernel.org, daniel@iogearbox.net, andrii@kernel.org, martin.lau@linux.dev, song@kernel.org, yonghong.song@linux.dev, dan.carpenter@linaro.org, olsajiri@gmail.com, asavkov@redhat.com, Dmitrii Dolgov <9erthalion6@gmail.com> Subject: [PATCH bpf-next v7 1/4] bpf: Relax tracing prog recursive attach rules Date: Fri, 8 Dec 2023 19:55:53 +0100 Message-ID: <20231208185557.8477-2-9erthalion6@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231208185557.8477-1-9erthalion6@gmail.com> References: <20231208185557.8477-1-9erthalion6@gmail.com> Precedence: bulk X-Mailing-List: bpf@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-Patchwork-Delegate: bpf@iogearbox.net Currently, it's not allowed to attach an fentry/fexit prog to another one fentry/fexit. At the same time it's not uncommon to see a tracing program with lots of logic in use, and the attachment limitation prevents usage of fentry/fexit for performance analysis (e.g. with "bpftool prog profile" command) in this case. An example could be falcosecurity libs project that uses tp_btf tracing programs. Following the corresponding discussion [1], the reason for that is to avoid tracing progs call cycles without introducing more complex solutions. But currently it seems impossible to load and attach tracing programs in a way that will form such a cycle. The limitation is coming from the fact that attach_prog_fd is specified at the prog load (thus making it impossible to attach to a program loaded after it in this way), as well as tracing progs not implementing link_detach. Replace "no same type" requirement with verification that no more than one level of attachment nesting is allowed. In this way only one fentry/fexit program could be attached to another fentry/fexit to cover profiling use case, and still no cycle could be formed. To implement, add a new field into bpf_prog_aux to track nested attachment for tracing programs. [1]: https://lore.kernel.org/bpf/20191108064039.2041889-16-ast@kernel.org/ Signed-off-by: Dmitrii Dolgov <9erthalion6@gmail.com> --- Previous discussion: https://lore.kernel.org/bpf/20231202191556.30997-1-9erthalion6@gmail.com/ Changes in v7: - Replace attach_depth with a boolean flag to indicate a program is already tracing an fentry/fexit. Changes in v6: - Apply nesting level limitation only to tracing programs, otherwise it's possible to apply it in "fentry->extension" case and break it Changes in v5: - Remove follower_cnt and drop unreachable cycle prevention condition - Allow only one level of attachment nesting - Do not display attach_depth in bpftool, as it doesn't make sense anymore Changes in v3: - Fix incorrect decreasing of attach_depth, setting to 0 instead - Place bookkeeping later, to not miss a cleanup if needed - Display attach_depth in bpftool only if the value is not 0 Changes in v2: - Verify tgt_prog is not null - Replace boolean followed with number of followers, to handle multiple progs attaching/detaching include/linux/bpf.h | 1 + kernel/bpf/syscall.c | 7 +++++++ kernel/bpf/verifier.c | 39 +++++++++++++++++++++++++-------------- 3 files changed, 33 insertions(+), 14 deletions(-) diff --git a/include/linux/bpf.h b/include/linux/bpf.h index eb447b0a9423..e7393674ab94 100644 --- a/include/linux/bpf.h +++ b/include/linux/bpf.h @@ -1414,6 +1414,7 @@ struct bpf_prog_aux { bool dev_bound; /* Program is bound to the netdev. */ bool offload_requested; /* Program is bound and offloaded to the netdev. */ bool attach_btf_trace; /* true if attaching to BTF-enabled raw tp */ + bool attach_tracing_prog; /* true if tracing another tracing program */ bool func_proto_unreliable; bool sleepable; bool tail_call_reachable; diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c index 5e43ddd1b83f..d5470a5c8c6d 100644 --- a/kernel/bpf/syscall.c +++ b/kernel/bpf/syscall.c @@ -3039,6 +3039,7 @@ static void bpf_tracing_link_release(struct bpf_link *link) bpf_trampoline_put(tr_link->trampoline); + link->prog->aux->attach_tracing_prog = false; /* tgt_prog is NULL if target is a kernel function */ if (tr_link->tgt_prog) bpf_prog_put(tr_link->tgt_prog); @@ -3243,6 +3244,12 @@ static int bpf_tracing_prog_attach(struct bpf_prog *prog, goto out_unlock; } + /* Bookkeeping for managing the prog attachment chain */ + if (tgt_prog && + prog->type == BPF_PROG_TYPE_TRACING && + tgt_prog->type == BPF_PROG_TYPE_TRACING) + prog->aux->attach_tracing_prog = true; + link->tgt_prog = tgt_prog; link->trampoline = tr; diff --git a/kernel/bpf/verifier.c b/kernel/bpf/verifier.c index 8e7b6072e3f4..f8c15ce8fd05 100644 --- a/kernel/bpf/verifier.c +++ b/kernel/bpf/verifier.c @@ -20077,6 +20077,7 @@ int bpf_check_attach_target(struct bpf_verifier_log *log, struct bpf_attach_target_info *tgt_info) { bool prog_extension = prog->type == BPF_PROG_TYPE_EXT; + bool prog_tracing = prog->type == BPF_PROG_TYPE_TRACING; const char prefix[] = "btf_trace_"; int ret = 0, subprog = -1, i; const struct btf_type *t; @@ -20147,10 +20148,21 @@ int bpf_check_attach_target(struct bpf_verifier_log *log, bpf_log(log, "Can attach to only JITed progs\n"); return -EINVAL; } - if (tgt_prog->type == prog->type) { - /* Cannot fentry/fexit another fentry/fexit program. - * Cannot attach program extension to another extension. - * It's ok to attach fentry/fexit to extension program. + if (prog_tracing) { + if (aux->attach_tracing_prog) { + /* + * Target program is an fentry/fexit which is already attached + * to another tracing program. More levels of nesting + * attachment are not allowed. + */ + bpf_log(log, "Cannot nest tracing program attach more than once\n"); + return -EINVAL; + } + } else if (tgt_prog->type == prog->type) { + /* + * To avoid potential call chain cycles, prevent attaching of a + * program extension to another extension. It's ok to attach + * fentry/fexit to extension program. */ bpf_log(log, "Cannot recursively attach\n"); return -EINVAL; @@ -20163,16 +20175,15 @@ int bpf_check_attach_target(struct bpf_verifier_log *log, * except fentry/fexit. The reason is the following. * The fentry/fexit programs are used for performance * analysis, stats and can be attached to any program - * type except themselves. When extension program is - * replacing XDP function it is necessary to allow - * performance analysis of all functions. Both original - * XDP program and its program extension. Hence - * attaching fentry/fexit to BPF_PROG_TYPE_EXT is - * allowed. If extending of fentry/fexit was allowed it - * would be possible to create long call chain - * fentry->extension->fentry->extension beyond - * reasonable stack size. Hence extending fentry is not - * allowed. + * type. When extension program is replacing XDP function + * it is necessary to allow performance analysis of all + * functions. Both original XDP program and its program + * extension. Hence attaching fentry/fexit to + * BPF_PROG_TYPE_EXT is allowed. If extending of + * fentry/fexit was allowed it would be possible to create + * long call chain fentry->extension->fentry->extension + * beyond reasonable stack size. Hence extending fentry + * is not allowed. */ bpf_log(log, "Cannot extend fentry/fexit\n"); return -EINVAL; From patchwork Fri Dec 8 18:55:54 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Dmitry Dolgov <9erthalion6@gmail.com> X-Patchwork-Id: 13485762 X-Patchwork-Delegate: bpf@iogearbox.net Authentication-Results: smtp.subspace.kernel.org; dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="at1iuqfN" Received: from mail-ej1-x629.google.com (mail-ej1-x629.google.com [IPv6:2a00:1450:4864:20::629]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 38F19123 for ; Fri, 8 Dec 2023 11:00:01 -0800 (PST) Received: by mail-ej1-x629.google.com with SMTP id a640c23a62f3a-a1ef2f5ed02so246506166b.1 for ; Fri, 08 Dec 2023 11:00:01 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1702061999; x=1702666799; darn=vger.kernel.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=+npSO5VrXRYja4620D+qD53+Q+PxXgUKrZXRyIcrmKY=; b=at1iuqfNM+V3AYPEtsQctP8m7CKRB0WujKOJwoqaVMJy3LM3RgHqOz+mFYjSpVBss0 QFnM6MxF9G4huYcPJvR8IVmjE8zqFNb4Tjn+28vqYrHCRfH/vc1aH4GQVdouth9IUFVf qrrhXg0v53d63Ovv0dP/VLPTwPx5k2z3Cw1UL6W90bHBpg1lSGOZGncnKxTw7SZSnQ7L qwBRXEH2rQSbi6ZNZYlEHnRsHi0fATKAofxl9YP4gURLKNJ76RSzIRjGwUVkMPn4kUCf PUJLsq/9yg6P4mVQ4U91TE8DMPATZ+jZ6EcV/4RZUiTE512hZ+J8x3+y3erbRWRzn6Gj CqWw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1702061999; x=1702666799; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=+npSO5VrXRYja4620D+qD53+Q+PxXgUKrZXRyIcrmKY=; b=hrFquh6VSXRCkxC+/IEbEjLpga02mHu0oflOljGqxxYTR8UZc9yp8pBPfwNvxzLo5I hz/CkdK6cov9ETLXVR3m2Fmbc19e9z+Z8cJatjWmsVOSbhzG+FUyPXQ7pVv+bHHCW1Vf mv2+hx7qEyTczbp9IWXGmV2/b6mxy+8/vxC9yITqSSzoY/74z2x26HSJXlRmX2lwSgO0 CU+pf2/PR05fwN3ZKGatnffv66MTNTxDlt4ACZRDrebVIC3DhKMbpqGtD1nyHQrlU5rC QwxRdqwkgBlHEFBiAV4UCQzf5wR5Umahnb42jfzDsfcJEciNhCC0qwesWNQh6ZyxmVxa 06BA== X-Gm-Message-State: AOJu0Yxs4uIHZ1wXi3Dz9Lm1P9K4U8VOiJ7HKwb4w7vhi4lp3IYiO37g WcgybrxQjTXa//sjMw80VjL3g4VSxkCQeQ== X-Google-Smtp-Source: AGHT+IFh/AqKoCLP7U4s3HR+459AulT+u8pUdf4N+douFTVnC3YG1v3HDn8hRo1RwxHLClbRkM1VKg== X-Received: by 2002:a17:906:2a90:b0:a1e:ef3d:7b70 with SMTP id l16-20020a1709062a9000b00a1eef3d7b70mr227310eje.103.1702061999691; Fri, 08 Dec 2023 10:59:59 -0800 (PST) Received: from erthalion.local (dslb-178-005-231-183.178.005.pools.vodafone-ip.de. [178.5.231.183]) by smtp.gmail.com with ESMTPSA id le9-20020a170907170900b00a1e2aa3d090sm1295702ejc.206.2023.12.08.10.59.57 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 08 Dec 2023 10:59:59 -0800 (PST) From: Dmitrii Dolgov <9erthalion6@gmail.com> To: bpf@vger.kernel.org Cc: ast@kernel.org, daniel@iogearbox.net, andrii@kernel.org, martin.lau@linux.dev, song@kernel.org, yonghong.song@linux.dev, dan.carpenter@linaro.org, olsajiri@gmail.com, asavkov@redhat.com, Dmitrii Dolgov <9erthalion6@gmail.com> Subject: [PATCH bpf-next v7 2/4] selftests/bpf: Add test for recursive attachment of tracing progs Date: Fri, 8 Dec 2023 19:55:54 +0100 Message-ID: <20231208185557.8477-3-9erthalion6@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231208185557.8477-1-9erthalion6@gmail.com> References: <20231208185557.8477-1-9erthalion6@gmail.com> Precedence: bulk X-Mailing-List: bpf@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-Patchwork-Delegate: bpf@iogearbox.net Verify the fact that only one fentry prog could be attached to another fentry, building up an attachment chain of limited size. Use existing bpf_testmod as a start of the chain. Signed-off-by: Dmitrii Dolgov <9erthalion6@gmail.com> --- Changes in v5: - Test only one level of attachment .../bpf/prog_tests/recursive_attach.c | 69 +++++++++++++++++++ .../selftests/bpf/progs/fentry_recursive.c | 19 +++++ .../bpf/progs/fentry_recursive_target.c | 20 ++++++ 3 files changed, 108 insertions(+) create mode 100644 tools/testing/selftests/bpf/prog_tests/recursive_attach.c create mode 100644 tools/testing/selftests/bpf/progs/fentry_recursive.c create mode 100644 tools/testing/selftests/bpf/progs/fentry_recursive_target.c diff --git a/tools/testing/selftests/bpf/prog_tests/recursive_attach.c b/tools/testing/selftests/bpf/prog_tests/recursive_attach.c new file mode 100644 index 000000000000..7248d0661ee9 --- /dev/null +++ b/tools/testing/selftests/bpf/prog_tests/recursive_attach.c @@ -0,0 +1,69 @@ +// SPDX-License-Identifier: GPL-2.0 +/* Copyright (c) 2023 Red Hat, Inc. */ +#include +#include "fentry_recursive.skel.h" +#include "fentry_recursive_target.skel.h" +#include +#include "bpf/libbpf_internal.h" + +/* + * Test following scenarios: + * - attach one fentry progs to another one + * - more than one nesting levels are not allowed + */ +void test_recursive_fentry_attach(void) +{ + struct fentry_recursive_target *target_skel = NULL; + struct fentry_recursive *tracing_chain[2] = {}; + struct bpf_program *prog; + int prev_fd, err; + + target_skel = fentry_recursive_target__open_and_load(); + if (!ASSERT_OK_PTR(target_skel, "fentry_recursive_target__open_and_load")) + goto close_prog; + + /* Create an attachment chain with two fentry progs */ + for (int i = 0; i < 2; i++) { + tracing_chain[i] = fentry_recursive__open(); + if (!ASSERT_OK_PTR(tracing_chain[i], "fentry_recursive__open")) + goto close_prog; + + /* + * The first prog in the chain is going to be attached to the target + * fentry program, the second one to the previous in the chain. + */ + if (i == 0) { + prog = tracing_chain[0]->progs.recursive_attach; + prev_fd = bpf_program__fd(target_skel->progs.test1); + err = bpf_program__set_attach_target(prog, prev_fd, "test1"); + } else { + prog = tracing_chain[i]->progs.recursive_attach; + prev_fd = bpf_program__fd(tracing_chain[i-1]->progs.recursive_attach); + err = bpf_program__set_attach_target(prog, prev_fd, "recursive_attach"); + } + + if (!ASSERT_OK(err, "bpf_program__set_attach_target")) + goto close_prog; + + err = fentry_recursive__load(tracing_chain[i]); + /* The first attach should succeed, the second fail */ + if (i == 0) { + if (!ASSERT_OK(err, "fentry_recursive__load")) + goto close_prog; + + err = fentry_recursive__attach(tracing_chain[i]); + if (!ASSERT_OK(err, "fentry_recursive__attach")) + goto close_prog; + } else { + if (!ASSERT_ERR(err, "fentry_recursive__load")) + goto close_prog; + } + } + +close_prog: + fentry_recursive_target__destroy(target_skel); + for (int i = 0; i < 2; i++) { + if (tracing_chain[i]) + fentry_recursive__destroy(tracing_chain[i]); + } +} diff --git a/tools/testing/selftests/bpf/progs/fentry_recursive.c b/tools/testing/selftests/bpf/progs/fentry_recursive.c new file mode 100644 index 000000000000..1df490230344 --- /dev/null +++ b/tools/testing/selftests/bpf/progs/fentry_recursive.c @@ -0,0 +1,19 @@ +// SPDX-License-Identifier: GPL-2.0 +/* Copyright (c) 2023 Red Hat, Inc. */ +#include +#include +#include + +char _license[] SEC("license") = "GPL"; + +__u64 test1_result = 0; + +/* + * Dummy fentry bpf prog for testing fentry attachment chains + */ +SEC("fentry/XXX") +int BPF_PROG(recursive_attach, int a) +{ + test1_result = a == 1; + return 0; +} diff --git a/tools/testing/selftests/bpf/progs/fentry_recursive_target.c b/tools/testing/selftests/bpf/progs/fentry_recursive_target.c new file mode 100644 index 000000000000..b6fb8ebd598d --- /dev/null +++ b/tools/testing/selftests/bpf/progs/fentry_recursive_target.c @@ -0,0 +1,20 @@ +// SPDX-License-Identifier: GPL-2.0 +/* Copyright (c) 2023 Red Hat, Inc. */ +#include +#include +#include + +char _license[] SEC("license") = "GPL"; + +__u64 test1_result = 0; + +/* + * Dummy fentry bpf prog for testing fentry attachment chains. It's going to be + * a start of the chain. + */ +SEC("fentry/bpf_testmod_fentry_test1") +int BPF_PROG(test1, int a) +{ + test1_result = a == 1; + return 0; +} From patchwork Fri Dec 8 18:55:55 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Dmitry Dolgov <9erthalion6@gmail.com> X-Patchwork-Id: 13485763 X-Patchwork-Delegate: bpf@iogearbox.net Authentication-Results: smtp.subspace.kernel.org; dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="a+Pken3q" Received: from mail-ej1-x629.google.com (mail-ej1-x629.google.com [IPv6:2a00:1450:4864:20::629]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 95AFD10C4 for ; Fri, 8 Dec 2023 11:00:02 -0800 (PST) Received: by mail-ej1-x629.google.com with SMTP id a640c23a62f3a-a1d2f89ddabso294515466b.1 for ; Fri, 08 Dec 2023 11:00:02 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1702062001; x=1702666801; darn=vger.kernel.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=EIOrIL9rWr2VFead8lajeIOWrTYK01JoRdEl1PChsiY=; b=a+Pken3qnVGUJPQtIhb+cRPxBj+zDSXUPygfmnRutYNRjtA3+iA3RiwTHgYN95ihxP avPUGhWReFqiY1fR0oy+iIKMjAC1vQ8wA1LeL5+vZgNEhdgN3675IPh9xwrdBlLCtAx1 4EzevpwtnF9/IkH4xwjqEfdJWfWPooXiw7lH8MoCVFDHWt7XUgg0YRAkFHY1HqxaT1YK FfBmswAafj3+dfRZEwmykHde1JtOrcwx+H3Qwx3MfCH3UMY7OCug7EEWiBAGkkoNljfD kx+VKoFH53xvoMxqYFcZ93QVfFQiaLNCCQHTrVvPfjEYyiTYo0ldnchKkSRHzSMcFcYO rVhQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1702062001; x=1702666801; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=EIOrIL9rWr2VFead8lajeIOWrTYK01JoRdEl1PChsiY=; b=YZgVAsaFHSynSjaeq2dxIlQ7Xz8jXtFAdE7WS7xZa//YCU6ciCtWYojlJiLCK/2zFC 1Lq15U5W5g8aHew99P0uWnJAuaZ4/F/CvD6nqbjvVIVsawhooLfQ4djXE4QKM2Mkwzpa WxZLMAsUdsUgcABikqyUmD9R86QHBfqGk3J0YTM89Mc9VTb7o5MDQMlEbamyNzsuISJJ 0YhBDyRO3i2ES9iLCyHPuUsmiLRNENAcPEfTZyfN3pgcv0bs7PG73U9j//F4UxFRTKF6 M7GVO8nnNQq3Jaae+8IuMJKFAJYQYIaqUetC/q/G4wKfTc9Yw/Xj6j1HvlOeCdkhqtc0 88Xw== X-Gm-Message-State: AOJu0YzhXPxVtwAyRBc0EtiwbPKBFJF+p91ZQEebfftHlAM+3r3CADOl gqfk5kSXWYVYaICW6W1l9BpFSOrIq+0EMA== X-Google-Smtp-Source: AGHT+IGZxBQYS7sUsT9aR0aLUjISj9UF2Ol8DhgKEiL62ht3IvNqdPJszEmwTWQWYk6OXwF0x9w7Sg== X-Received: by 2002:a17:906:7c44:b0:a19:a19b:78cc with SMTP id g4-20020a1709067c4400b00a19a19b78ccmr191893ejp.143.1702062001013; Fri, 08 Dec 2023 11:00:01 -0800 (PST) Received: from erthalion.local (dslb-178-005-231-183.178.005.pools.vodafone-ip.de. [178.5.231.183]) by smtp.gmail.com with ESMTPSA id le9-20020a170907170900b00a1e2aa3d090sm1295702ejc.206.2023.12.08.11.00.00 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 08 Dec 2023 11:00:00 -0800 (PST) From: Dmitrii Dolgov <9erthalion6@gmail.com> To: bpf@vger.kernel.org Cc: ast@kernel.org, daniel@iogearbox.net, andrii@kernel.org, martin.lau@linux.dev, song@kernel.org, yonghong.song@linux.dev, dan.carpenter@linaro.org, olsajiri@gmail.com, asavkov@redhat.com, Dmitrii Dolgov <9erthalion6@gmail.com> Subject: [PATCH bpf-next v7 3/4] bpf: Fix re-attachment branch in bpf_tracing_prog_attach Date: Fri, 8 Dec 2023 19:55:55 +0100 Message-ID: <20231208185557.8477-4-9erthalion6@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231208185557.8477-1-9erthalion6@gmail.com> References: <20231208185557.8477-1-9erthalion6@gmail.com> Precedence: bulk X-Mailing-List: bpf@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-Patchwork-Delegate: bpf@iogearbox.net From: Jiri Olsa The following case can cause a crash due to missing attach_btf: 1) load rawtp program 2) load fentry program with rawtp as target_fd 3) create tracing link for fentry program with target_fd = 0 4) repeat 3 In the end we have: - prog->aux->dst_trampoline == NULL - tgt_prog == NULL (because we did not provide target_fd to link_create) - prog->aux->attach_btf == NULL (the program was loaded with attach_prog_fd=X) - the program was loaded for tgt_prog but we have no way to find out which one BUG: kernel NULL pointer dereference, address: 0000000000000058 Call Trace: ? __die+0x20/0x70 ? page_fault_oops+0x15b/0x430 ? fixup_exception+0x22/0x330 ? exc_page_fault+0x6f/0x170 ? asm_exc_page_fault+0x22/0x30 ? bpf_tracing_prog_attach+0x279/0x560 ? btf_obj_id+0x5/0x10 bpf_tracing_prog_attach+0x439/0x560 __sys_bpf+0x1cf4/0x2de0 __x64_sys_bpf+0x1c/0x30 do_syscall_64+0x41/0xf0 entry_SYSCALL_64_after_hwframe+0x6e/0x76 Return -EINVAL in this situation. Signed-off-by: Jiri Olsa Signed-off-by: Dmitrii Dolgov <9erthalion6@gmail.com> --- kernel/bpf/syscall.c | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c index d5470a5c8c6d..2b111fa7637d 100644 --- a/kernel/bpf/syscall.c +++ b/kernel/bpf/syscall.c @@ -3181,6 +3181,10 @@ static int bpf_tracing_prog_attach(struct bpf_prog *prog, * * - if prog->aux->dst_trampoline and tgt_prog is NULL, the program * was detached and is going for re-attachment. + * + * - if prog->aux->dst_trampoline is NULL and tgt_prog and prog->aux->attach_btf + * are NULL, then program was already attached and user did not provide + * tgt_prog_fd so we have no way to find out or create trampoline */ if (!prog->aux->dst_trampoline && !tgt_prog) { /* @@ -3194,6 +3198,11 @@ static int bpf_tracing_prog_attach(struct bpf_prog *prog, err = -EINVAL; goto out_unlock; } + /* We can allow re-attach only if we have valid attach_btf. */ + if (!prog->aux->attach_btf) { + err = -EINVAL; + goto out_unlock; + } btf_id = prog->aux->attach_btf_id; key = bpf_trampoline_compute_key(NULL, prog->aux->attach_btf, btf_id); } From patchwork Fri Dec 8 18:55:56 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Dmitry Dolgov <9erthalion6@gmail.com> X-Patchwork-Id: 13485764 X-Patchwork-Delegate: bpf@iogearbox.net Authentication-Results: smtp.subspace.kernel.org; dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="H0UC4PU1" Received: from mail-lj1-x22a.google.com (mail-lj1-x22a.google.com [IPv6:2a00:1450:4864:20::22a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 3D71711F for ; Fri, 8 Dec 2023 11:00:04 -0800 (PST) Received: by mail-lj1-x22a.google.com with SMTP id 38308e7fff4ca-2ca0715f0faso32874131fa.0 for ; Fri, 08 Dec 2023 11:00:04 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1702062002; x=1702666802; darn=vger.kernel.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=R9rsC57otcPvRDJAp4KfgS6OnjP1RG0QZjfI6cDUsJc=; b=H0UC4PU1D17ow9fVmsOkL0hinQP/7g58Oae2Zp/WentgKzihaBpaJv/mew2rIyMe2O spIRBPOyMqy5MW8tJdBKRfjczCMapCekfDd5MSMC+sDqR+/Bp4pxDcZugF0XvrfDz7Z3 Vjj4phYu42s6g7UYZtjxB+mllV2iDKwsUxcplhdg1wBlo68H8Jqda4ZaxRf6O0DQqE/2 qux3Pr4LxEaPWoQbj+6cBuddRFw9fJy9uFoiC+nAmEAgloN0DBqpQHDbsDcKTnY4s2bC p7mOSseW+NmWRDB7g+IVMj+TF1FCZEHqdIMrko2tIys3BsLLUWAhKduzGnSyU9d0xMPB xKJw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1702062002; x=1702666802; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=R9rsC57otcPvRDJAp4KfgS6OnjP1RG0QZjfI6cDUsJc=; b=XtfkFc8Je5n2sRcNayk2/BSn86vCjkyBHavG/y1EAIkdnPe8AS1Rid5uZTbxMXlyKs mGoVntjWEpJCe7L591IJzdWy3XCA7zZXYUWpQwia1WD6ygjBTYs/l9mNqxpZ6OgcevM+ QUTkZXWCxHfLiUp4bcN3bRapEtZGsLmWTqfivgRF7HAtNXGRUi7LFOXpJ1s7G7dkPsvw Fz3lwRCTJfcTqYAYAFSjyDY4/MALBMDsKMDhA0EKhea1tupL9b6cH6XQbaflmOKOneVz 82H6qFoJGbpeDFjQII/z1C1/Dzf6tXHN3UdyKLZenk9GYitvUdgAIQcxChT1gM8ZDWfb H4dQ== X-Gm-Message-State: AOJu0Yy17Vv/tYLjfmpE7dngfXk1yWpjeSgmEACKku8yHqUHiKV4U0nJ 3dTo71fDh22QQv1DazmzR3rLxrIP06lleA== X-Google-Smtp-Source: AGHT+IGB+yzezHtRw+Fr8jF7BpFK51S1XcPV3s9syBhQQfc+qLSjz9VmhyyyLOYkzUnHr37IK/JbHA== X-Received: by 2002:a19:710f:0:b0:50b:f2f8:4948 with SMTP id m15-20020a19710f000000b0050bf2f84948mr154156lfc.40.1702062002291; Fri, 08 Dec 2023 11:00:02 -0800 (PST) Received: from erthalion.local (dslb-178-005-231-183.178.005.pools.vodafone-ip.de. [178.5.231.183]) by smtp.gmail.com with ESMTPSA id le9-20020a170907170900b00a1e2aa3d090sm1295702ejc.206.2023.12.08.11.00.01 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Fri, 08 Dec 2023 11:00:02 -0800 (PST) From: Dmitrii Dolgov <9erthalion6@gmail.com> To: bpf@vger.kernel.org Cc: ast@kernel.org, daniel@iogearbox.net, andrii@kernel.org, martin.lau@linux.dev, song@kernel.org, yonghong.song@linux.dev, dan.carpenter@linaro.org, olsajiri@gmail.com, asavkov@redhat.com, Dmitrii Dolgov <9erthalion6@gmail.com> Subject: [PATCH bpf-next v7 4/4] selftests/bpf: Test re-attachment fix for bpf_tracing_prog_attach Date: Fri, 8 Dec 2023 19:55:56 +0100 Message-ID: <20231208185557.8477-5-9erthalion6@gmail.com> X-Mailer: git-send-email 2.41.0 In-Reply-To: <20231208185557.8477-1-9erthalion6@gmail.com> References: <20231208185557.8477-1-9erthalion6@gmail.com> Precedence: bulk X-Mailing-List: bpf@vger.kernel.org List-Id: List-Subscribe: List-Unsubscribe: MIME-Version: 1.0 X-Patchwork-Delegate: bpf@iogearbox.net Add a test case to verify the fix for "prog->aux->dst_trampoline and tgt_prog is NULL" branch in bpf_tracing_prog_attach. The sequence of events: 1. load rawtp program 2. load fentry program with rawtp as target_fd 3. create tracing link for fentry program with target_fd = 0 4. repeat 3 Signed-off-by: Dmitrii Dolgov <9erthalion6@gmail.com> --- .../bpf/prog_tests/recursive_attach.c | 48 +++++++++++++++++++ .../bpf/progs/fentry_recursive_target.c | 11 +++++ 2 files changed, 59 insertions(+) diff --git a/tools/testing/selftests/bpf/prog_tests/recursive_attach.c b/tools/testing/selftests/bpf/prog_tests/recursive_attach.c index 7248d0661ee9..6296bcf95481 100644 --- a/tools/testing/selftests/bpf/prog_tests/recursive_attach.c +++ b/tools/testing/selftests/bpf/prog_tests/recursive_attach.c @@ -67,3 +67,51 @@ void test_recursive_fentry_attach(void) fentry_recursive__destroy(tracing_chain[i]); } } + +/* + * Test that a tracing prog reattachment (when we land in + * "prog->aux->dst_trampoline and tgt_prog is NULL" branch in + * bpf_tracing_prog_attach) does not lead to a crash due to missing attach_btf + */ +void test_fentry_attach_btf_presence(void) +{ + struct fentry_recursive_target *target_skel = NULL; + struct fentry_recursive *tracing_skel = NULL; + struct bpf_program *prog; + int err, link_fd, tgt_prog_fd; + + target_skel = fentry_recursive_target__open_and_load(); + if (!ASSERT_OK_PTR(target_skel, "fentry_recursive_target__open_and_load")) + goto close_prog; + + tracing_skel = fentry_recursive__open(); + if (!ASSERT_OK_PTR(tracing_skel, "fentry_recursive__open")) + goto close_prog; + + prog = tracing_skel->progs.recursive_attach; + tgt_prog_fd = bpf_program__fd(target_skel->progs.fentry_target); + err = bpf_program__set_attach_target(prog, tgt_prog_fd, "fentry_target"); + if (!ASSERT_OK(err, "bpf_program__set_attach_target")) + goto close_prog; + + err = fentry_recursive__load(tracing_skel); + if (!ASSERT_OK(err, "fentry_recursive__load")) + goto close_prog; + + LIBBPF_OPTS(bpf_link_create_opts, link_opts); + + link_fd = bpf_link_create(bpf_program__fd(tracing_skel->progs.recursive_attach), + 0, BPF_TRACE_FENTRY, &link_opts); + if (!ASSERT_GE(link_fd, 0, "link_fd")) + goto close_prog; + + fentry_recursive__detach(tracing_skel); + + err = fentry_recursive__attach(tracing_skel); + if (!ASSERT_ERR(err, "fentry_recursive__attach")) + goto close_prog; + +close_prog: + fentry_recursive_target__destroy(target_skel); + fentry_recursive__destroy(tracing_skel); +} diff --git a/tools/testing/selftests/bpf/progs/fentry_recursive_target.c b/tools/testing/selftests/bpf/progs/fentry_recursive_target.c index b6fb8ebd598d..f812d2de0c3c 100644 --- a/tools/testing/selftests/bpf/progs/fentry_recursive_target.c +++ b/tools/testing/selftests/bpf/progs/fentry_recursive_target.c @@ -18,3 +18,14 @@ int BPF_PROG(test1, int a) test1_result = a == 1; return 0; } + +/* + * Dummy bpf prog for testing attach_btf presence when attaching an fentry + * program. + */ +SEC("raw_tp/sys_enter") +int BPF_PROG(fentry_target, struct pt_regs *regs, long id) +{ + test1_result = id == 1; + return 0; +}