• Wang Yufen's avatar
    bpf: Fix memory leaks in __check_func_call · eb86559a
    Wang Yufen authored
    kmemleak reports this issue:
    
    unreferenced object 0xffff88817139d000 (size 2048):
      comm "test_progs", pid 33246, jiffies 4307381979 (age 45851.820s)
      hex dump (first 32 bytes):
        01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
        00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00  ................
      backtrace:
        [<0000000045f075f0>] kmalloc_trace+0x27/0xa0
        [<0000000098b7c90a>] __check_func_call+0x316/0x1230
        [<00000000b4c3c403>] check_helper_call+0x172e/0x4700
        [<00000000aa3875b7>] do_check+0x21d8/0x45e0
        [<000000001147357b>] do_check_common+0x767/0xaf0
        [<00000000b5a595b4>] bpf_check+0x43e3/0x5bc0
        [<0000000011e391b1>] bpf_prog_load+0xf26/0x1940
        [<0000000007f765c0>] __sys_bpf+0xd2c/0x3650
        [<00000000839815d6>] __x64_sys_bpf+0x75/0xc0
        [<00000000946ee250>] do_syscall_64+0x3b/0x90
        [<0000000000506b7f>] entry_SYSCALL_64_after_hwframe+0x63/0xcd
    
    The root case here is: In function prepare_func_exit(), the callee is
    not released in the abnormal scenario after "state->curframe--;". To
    fix, move "state->curframe--;" to the very bottom of the function,
    right when we free callee and reset frame[] pointer to NULL, as Andrii
    suggested.
    
    In addition, function __check_func_call() has a similar problem. In
    the abnormal scenario before "state->curframe++;", the callee also
    should be released by free_func_state().
    
    Fixes: 69c087ba ("bpf: Add bpf_for_each_map_elem() helper")
    Fixes: fd978bf7 ("bpf: Add reference tracking to verifier")
    Signed-off-by: default avatarWang Yufen <wangyufen@huawei.com>
    Link: https://lore.kernel.org/r/1667884291-15666-1-git-send-email-wangyufen@huawei.comSigned-off-by: default avatarMartin KaFai Lau <martin.lau@kernel.org>
    eb86559a
verifier.c 438 KB