Patch "bpf: Mark bpf prog stack with kmsan_unposion_memory in interpreter mode" has been added to the 6.9-stable tree

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



This is a note to let you know that I've just added the patch titled

    bpf: Mark bpf prog stack with kmsan_unposion_memory in interpreter mode

to the 6.9-stable tree which can be found at:
    http://www.kernel.org/git/?p=linux/kernel/git/stable/stable-queue.git;a=summary

The filename of the patch is:
     bpf-mark-bpf-prog-stack-with-kmsan_unposion_memory-i.patch
and it can be found in the queue-6.9 subdirectory.

If you, or anyone else, feels it should not be added to the stable tree,
please let <stable@xxxxxxxxxxxxxxx> know about it.



commit 0aec9e44ded6f63e43eb839f5eb286724874cec0
Author: Martin KaFai Lau <martin.lau@xxxxxxxxxx>
Date:   Thu Mar 28 11:58:01 2024 -0700

    bpf: Mark bpf prog stack with kmsan_unposion_memory in interpreter mode
    
    [ Upstream commit e8742081db7d01f980c6161ae1e8a1dbc1e30979 ]
    
    syzbot reported uninit memory usages during map_{lookup,delete}_elem.
    
    ==========
    BUG: KMSAN: uninit-value in __dev_map_lookup_elem kernel/bpf/devmap.c:441 [inline]
    BUG: KMSAN: uninit-value in dev_map_lookup_elem+0xf3/0x170 kernel/bpf/devmap.c:796
    __dev_map_lookup_elem kernel/bpf/devmap.c:441 [inline]
    dev_map_lookup_elem+0xf3/0x170 kernel/bpf/devmap.c:796
    ____bpf_map_lookup_elem kernel/bpf/helpers.c:42 [inline]
    bpf_map_lookup_elem+0x5c/0x80 kernel/bpf/helpers.c:38
    ___bpf_prog_run+0x13fe/0xe0f0 kernel/bpf/core.c:1997
    __bpf_prog_run256+0xb5/0xe0 kernel/bpf/core.c:2237
    ==========
    
    The reproducer should be in the interpreter mode.
    
    The C reproducer is trying to run the following bpf prog:
    
        0: (18) r0 = 0x0
        2: (18) r1 = map[id:49]
        4: (b7) r8 = 16777216
        5: (7b) *(u64 *)(r10 -8) = r8
        6: (bf) r2 = r10
        7: (07) r2 += -229
                ^^^^^^^^^^
    
        8: (b7) r3 = 8
        9: (b7) r4 = 0
       10: (85) call dev_map_lookup_elem#1543472
       11: (95) exit
    
    It is due to the "void *key" (r2) passed to the helper. bpf allows uninit
    stack memory access for bpf prog with the right privileges. This patch
    uses kmsan_unpoison_memory() to mark the stack as initialized.
    
    This should address different syzbot reports on the uninit "void *key"
    argument during map_{lookup,delete}_elem.
    
    Reported-by: syzbot+603bcd9b0bf1d94dbb9b@xxxxxxxxxxxxxxxxxxxxxxxxx
    Closes: https://lore.kernel.org/bpf/000000000000f9ce6d061494e694@xxxxxxxxxx/
    Reported-by: syzbot+eb02dc7f03dce0ef39f3@xxxxxxxxxxxxxxxxxxxxxxxxx
    Closes: https://lore.kernel.org/bpf/000000000000a5c69c06147c2238@xxxxxxxxxx/
    Reported-by: syzbot+b4e65ca24fd4d0c734c3@xxxxxxxxxxxxxxxxxxxxxxxxx
    Closes: https://lore.kernel.org/bpf/000000000000ac56fb06143b6cfa@xxxxxxxxxx/
    Reported-by: syzbot+d2b113dc9fea5e1d2848@xxxxxxxxxxxxxxxxxxxxxxxxx
    Closes: https://lore.kernel.org/bpf/0000000000000d69b206142d1ff7@xxxxxxxxxx/
    Reported-by: syzbot+1a3cf6f08d68868f9db3@xxxxxxxxxxxxxxxxxxxxxxxxx
    Closes: https://lore.kernel.org/bpf/0000000000006f876b061478e878@xxxxxxxxxx/
    Tested-by: syzbot+1a3cf6f08d68868f9db3@xxxxxxxxxxxxxxxxxxxxxxxxx
    Suggested-by: Yonghong Song <yonghong.song@xxxxxxxxx>
    Suggested-by: Alexei Starovoitov <ast@xxxxxxxxxx>
    Signed-off-by: Martin KaFai Lau <martin.lau@xxxxxxxxxx>
    Link: https://lore.kernel.org/r/20240328185801.1843078-1-martin.lau@xxxxxxxxx
    Signed-off-by: Alexei Starovoitov <ast@xxxxxxxxxx>
    Signed-off-by: Sasha Levin <sashal@xxxxxxxxxx>

diff --git a/kernel/bpf/core.c b/kernel/bpf/core.c
index 9985988845e36..80bcfde927206 100644
--- a/kernel/bpf/core.c
+++ b/kernel/bpf/core.c
@@ -2204,6 +2204,7 @@ static unsigned int PROG_NAME(stack_size)(const void *ctx, const struct bpf_insn
 	u64 stack[stack_size / sizeof(u64)]; \
 	u64 regs[MAX_BPF_EXT_REG] = {}; \
 \
+	kmsan_unpoison_memory(stack, sizeof(stack)); \
 	FP = (u64) (unsigned long) &stack[ARRAY_SIZE(stack)]; \
 	ARG1 = (u64) (unsigned long) ctx; \
 	return ___bpf_prog_run(regs, insn); \
@@ -2217,6 +2218,7 @@ static u64 PROG_NAME_ARGS(stack_size)(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5, \
 	u64 stack[stack_size / sizeof(u64)]; \
 	u64 regs[MAX_BPF_EXT_REG]; \
 \
+	kmsan_unpoison_memory(stack, sizeof(stack)); \
 	FP = (u64) (unsigned long) &stack[ARRAY_SIZE(stack)]; \
 	BPF_R1 = r1; \
 	BPF_R2 = r2; \




[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[Index of Archives]     [Linux USB Devel]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]

  Powered by Linux