summaryrefslogtreecommitdiff
path: root/scripts
diff options
context:
space:
mode:
authorYafang Shao <laoar.shao@gmail.com>2023-05-15 13:08:47 +0000
committerDaniel Borkmann <daniel@iogearbox.net>2023-05-15 23:41:59 +0200
commit108598c39eefbedc9882273ac0df96127a629220 (patch)
treef3868a00eea43dac89fc058fb0925f122e90d811 /scripts
parent47e79cbeea4b3891ad476047f4c68543eb51c8e0 (diff)
downloadlinux-next-108598c39eefbedc9882273ac0df96127a629220.tar.gz
bpf: Fix memleak due to fentry attach failure
If it fails to attach fentry, the allocated bpf trampoline image will be left in the system. That can be verified by checking /proc/kallsyms. This meamleak can be verified by a simple bpf program as follows: SEC("fentry/trap_init") int fentry_run() { return 0; } It will fail to attach trap_init because this function is freed after kernel init, and then we can find the trampoline image is left in the system by checking /proc/kallsyms. $ tail /proc/kallsyms ffffffffc0613000 t bpf_trampoline_6442453466_1 [bpf] ffffffffc06c3000 t bpf_trampoline_6442453466_1 [bpf] $ bpftool btf dump file /sys/kernel/btf/vmlinux | grep "FUNC 'trap_init'" [2522] FUNC 'trap_init' type_id=119 linkage=static $ echo $((6442453466 & 0x7fffffff)) 2522 Note that there are two left bpf trampoline images, that is because the libbpf will fallback to raw tracepoint if -EINVAL is returned. Fixes: e21aa341785c ("bpf: Fix fexit trampoline.") Signed-off-by: Yafang Shao <laoar.shao@gmail.com> Signed-off-by: Daniel Borkmann <daniel@iogearbox.net> Acked-by: Song Liu <song@kernel.org> Cc: Jiri Olsa <olsajiri@gmail.com> Link: https://lore.kernel.org/bpf/20230515130849.57502-2-laoar.shao@gmail.com
Diffstat (limited to 'scripts')
0 files changed, 0 insertions, 0 deletions