[prev in list] [next in list] [prev in thread] [next in thread] 

List:       linux-api
Subject:    Re: [PATCHv4 bpf-next 5/7] selftests/bpf: Add uretprobe syscall call from user space test
From:       Andrii Nakryiko <andrii.nakryiko () gmail ! com>
Date:       2024-05-02 16:33:48
Message-ID: CAEf4BzY75dm6EryjZHKkAuBn8NzRV2POEa=Sbqr8kA2LgemUpw () mail ! gmail ! com
[Download RAW message or body]

On Thu, May 2, 2024 at 5:24 AM Jiri Olsa <jolsa@kernel.org> wrote:
> 
> Adding test to verify that when called from outside of the
> trampoline provided by kernel, the uretprobe syscall will cause
> calling process to receive SIGILL signal and the attached bpf
> program is not executed.
> 
> Reviewed-by: Masami Hiramatsu (Google) <mhiramat@kernel.org>
> Signed-off-by: Jiri Olsa <jolsa@kernel.org>
> ---
> .../selftests/bpf/prog_tests/uprobe_syscall.c | 95 +++++++++++++++++++
> .../bpf/progs/uprobe_syscall_executed.c       | 17 ++++
> 2 files changed, 112 insertions(+)
> create mode 100644 tools/testing/selftests/bpf/progs/uprobe_syscall_executed.c
> 
> diff --git a/tools/testing/selftests/bpf/prog_tests/uprobe_syscall.c \
> b/tools/testing/selftests/bpf/prog_tests/uprobe_syscall.c index \
>                 1a50cd35205d..c6fdb8c59ea3 100644
> --- a/tools/testing/selftests/bpf/prog_tests/uprobe_syscall.c
> +++ b/tools/testing/selftests/bpf/prog_tests/uprobe_syscall.c
> @@ -7,7 +7,10 @@
> #include <unistd.h>
> #include <asm/ptrace.h>
> #include <linux/compiler.h>
> +#include <linux/stringify.h>
> +#include <sys/wait.h>
> #include "uprobe_syscall.skel.h"
> +#include "uprobe_syscall_executed.skel.h"
> 
> __naked unsigned long uretprobe_regs_trigger(void)
> {
> @@ -209,6 +212,91 @@ static void test_uretprobe_regs_change(void)
> }
> }
> 
> +#ifndef __NR_uretprobe
> +#define __NR_uretprobe 462
> +#endif
> +
> +__naked unsigned long uretprobe_syscall_call_1(void)
> +{
> +       /*
> +        * Pretend we are uretprobe trampoline to trigger the return
> +        * probe invocation in order to verify we get SIGILL.
> +        */
> +       asm volatile (
> +               "pushq %rax\n"
> +               "pushq %rcx\n"
> +               "pushq %r11\n"
> +               "movq $" __stringify(__NR_uretprobe) ", %rax\n"
> +               "syscall\n"
> +               "popq %r11\n"
> +               "popq %rcx\n"
> +               "retq\n"
> +       );
> +}
> +
> +__naked unsigned long uretprobe_syscall_call(void)
> +{
> +       asm volatile (
> +               "call uretprobe_syscall_call_1\n"
> +               "retq\n"
> +       );
> +}
> +
> +static void test_uretprobe_syscall_call(void)
> +{
> +       LIBBPF_OPTS(bpf_uprobe_multi_opts, opts,
> +               .retprobe = true,
> +       );
> +       struct uprobe_syscall_executed *skel;
> +       int pid, status, err, go[2], c;
> +
> +       if (pipe(go))
> +               return;

very unlikely to fail, but still, ASSERT_OK() would be in order here

But regardless:

Acked-by: Andrii Nakryiko <andrii@kernel.org>

[...]


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic