Received: by 2002:a05:6358:4e97:b0:b3:742d:4702 with SMTP id ce23csp1179124rwb; Thu, 11 Aug 2022 17:54:54 -0700 (PDT) X-Google-Smtp-Source: AA6agR6LBjpAnUM3XtFm+OR7cV3OSK4odgrg+xIjwB9T3Rl3W+vDsVKP62vcivQ5hBYrhCTW4mGC X-Received: by 2002:a17:907:6e93:b0:733:a08:1ed6 with SMTP id sh19-20020a1709076e9300b007330a081ed6mr1027587ejc.233.1660265693976; Thu, 11 Aug 2022 17:54:53 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1660265693; cv=none; d=google.com; s=arc-20160816; b=AeON3yqT6S+MNTV6xvUPyY9AGVaOlg1SgNCeq+fR8RO34KT3/TFqV5C1Bg2fDmewpo 0NkP4QsgM8iDuuC+bFqEkZAV06/wPb40GWCqp286c7cUJjMW5VVZxh1MNy2ml+NiVxwK 0us6oE5LeklZGYlW5eWtSavVnAlFjfKVNxcE/zQ0N3fDdk3tdz/eVfY6JVEeyxl9Qc5T Xjn6/KSWYer7h6dQFj3EhaHJXpdHXYVeJjLo9JEtwIRmQ6XbasamZudKK/jEVcZkoEhT JmfHLiz3q09o4OWe2KmW6h9rbiDC2xtK4eXB8Z/MYc4AcOaCLpwwnTEsx27l14c5q8ES ulgA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:dkim-signature; bh=D+ZwcdVn7pO3JzhGkaec00yPkis+Kbcc+jdVzJYZ+48=; b=GMUPvEwDw/XRzIR8gliB7AgI2JDDh0iMOevM4Ctyo+QzQeconlHeMHv/kvWKJPWoqF maw9PIyuzNhojE9vUO3l1GBUdj3EsGRwbLS+0m8M3qf8uxEGvgnFAubC7aWa7BbwERHN V+3810mHjDhfp/v9CXp1JlfPgUnyA/7Sedl/LS138tsum0TcVTz4GLw0CML2GEvjZZx4 wyhKkyo1iNeES3Lo4hPhltT4oyCWi1RYWLemzszWdG7ueeN3sxizObkci2nf0mmIoFAg bwv69CzUdO3u41qppfWBb1KwdTjYeyWgtEkvS0ME9J4iRRKvIhhz25uGfDsYIvmJWbD8 kbLw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=URY0PFSv; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id sc23-20020a1709078a1700b0072b68ed1a49si564130ejc.870.2022.08.11.17.54.28; Thu, 11 Aug 2022 17:54:53 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=URY0PFSv; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229524AbiHLAuJ (ORCPT + 99 others); Thu, 11 Aug 2022 20:50:09 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:39610 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S235268AbiHLAuH (ORCPT ); Thu, 11 Aug 2022 20:50:07 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 958C2A1D30 for ; Thu, 11 Aug 2022 17:50:05 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 29D97B82340 for ; Fri, 12 Aug 2022 00:50:04 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id B0883C43144 for ; Fri, 12 Aug 2022 00:50:02 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1660265402; bh=TIQaOoU+pLAcFRM/R/Q7m46Yb2W9R3osC1QlkuW063k=; h=References:In-Reply-To:From:Date:Subject:To:Cc:From; b=URY0PFSv7C3hE/WIg4QU8bzDezkTOv83QB3CiMgs+LML6iEIoYcMg36OVjUqnnWVI 0ghOaTkKL55lSk42Joaft22pc0ntcOaqkO6iIbBI5zel88mS/oRZVAvQIMtIQ/g2Po NjMTU2wTpDgwsvTGdKmhEQxZzE8oYozher1EbwMCKxvVyKB7xZ/xZ1m1bdsPIR72qy 8WL3Zt/TN+tNA+vxRG0fahkeXhIP3+mS56FH3pgZIr4g2ySh4H8MW8e7tqVnE6Hx/h GnFIa2plJqjWT3eFdXu1jslf1NZ4zrZqz5lWkJHTIOy9F6h57JNpQyqV6oMcVGaURx FG4aEHHVv9hlg== Received: by mail-ot1-f45.google.com with SMTP id bk13-20020a056830368d00b0063723999f31so3443326otb.8 for ; Thu, 11 Aug 2022 17:50:02 -0700 (PDT) X-Gm-Message-State: ACgBeo1C0R5Ks1VhndYQ1sfws/3ZU0xA423ulm93lTUu3u6zVGHnZ2SM GjXtBYSStujt1Os5GfuaMZ4JabNGdLKDqUBgo79Rww== X-Received: by 2002:a25:780e:0:b0:671:3386:8129 with SMTP id t14-20020a25780e000000b0067133868129mr1834812ybc.404.1660265391258; Thu, 11 Aug 2022 17:49:51 -0700 (PDT) MIME-Version: 1.0 References: <20220810165932.2143413-1-roberto.sassu@huawei.com> <20220810165932.2143413-6-roberto.sassu@huawei.com> In-Reply-To: <20220810165932.2143413-6-roberto.sassu@huawei.com> From: KP Singh Date: Fri, 12 Aug 2022 02:49:40 +0200 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: [PATCH v10 5/9] bpf: Add bpf_lookup_*_key() and bpf_key_put() kfuncs To: Roberto Sassu Cc: ast@kernel.org, daniel@iogearbox.net, andrii@kernel.org, martin.lau@linux.dev, song@kernel.org, yhs@fb.com, john.fastabend@gmail.com, sdf@google.com, haoluo@google.com, jolsa@kernel.org, corbet@lwn.net, dhowells@redhat.com, jarkko@kernel.org, rostedt@goodmis.org, mingo@redhat.com, paul@paul-moore.com, jmorris@namei.org, serge@hallyn.com, shuah@kernel.org, bpf@vger.kernel.org, linux-doc@vger.kernel.org, keyrings@vger.kernel.org, linux-security-module@vger.kernel.org, linux-kselftest@vger.kernel.org, linux-kernel@vger.kernel.org Content-Type: text/plain; charset="UTF-8" X-Spam-Status: No, score=-7.7 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS,T_SCC_BODY_TEXT_LINE autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Aug 10, 2022 at 7:01 PM Roberto Sassu wrote: > > Add the bpf_lookup_user_key(), bpf_lookup_system_key() and bpf_key_put() > kfuncs, to respectively search a key with a given serial and flags, obtain nit: "with a given key handle serial number" > a key from a pre-determined ID defined in include/linux/verification.h, and > cleanup. > > Signed-off-by: Roberto Sassu > --- > include/linux/bpf.h | 6 ++ > kernel/trace/bpf_trace.c | 146 +++++++++++++++++++++++++++++++++++++++ > 2 files changed, 152 insertions(+) > > diff --git a/include/linux/bpf.h b/include/linux/bpf.h > index a82f8c559ae2..d415e5e97551 100644 > --- a/include/linux/bpf.h > +++ b/include/linux/bpf.h > @@ -2573,4 +2573,10 @@ static inline void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype) {} > static inline void bpf_cgroup_atype_put(int cgroup_atype) {} > #endif /* CONFIG_BPF_LSM */ > > +#ifdef CONFIG_KEYS > +struct bpf_key { > + struct key *key; > + bool has_ref; > +}; > +#endif /* CONFIG_KEYS */ > #endif /* _LINUX_BPF_H */ > diff --git a/kernel/trace/bpf_trace.c b/kernel/trace/bpf_trace.c > index 68e5cdd24cef..a607bb0be738 100644 > --- a/kernel/trace/bpf_trace.c > +++ b/kernel/trace/bpf_trace.c > @@ -20,6 +20,8 @@ > #include > #include > #include > +#include > +#include > > #include > > @@ -1181,6 +1183,150 @@ static const struct bpf_func_proto bpf_get_func_arg_cnt_proto = { > .arg1_type = ARG_PTR_TO_CTX, > }; > > +#ifdef CONFIG_KEYS > +__diag_push(); > +__diag_ignore_all("-Wmissing-prototypes", > + "kfuncs which will be used in BPF programs"); > + > +/** > + * bpf_lookup_user_key - lookup a key by its serial > + * @serial: key serial nit: "key handle serial number" > + * @flags: lookup-specific flags > + * > + * Search a key with a given *serial* and the provided *flags*. The > + * returned key, if found, has the reference count incremented by > + * one, and is stored in a bpf_key structure, returned to the caller. nit: This can be made a little clearer with: Search a key with a given *serial* and the provided *flags*. If found, increment the reference count of the key by one, and return it in the bpf_key structure. > + * The bpf_key structure must be passed to bpf_key_put() when done > + * with it, so that the key reference count is decremented and the > + * bpf_key structure is freed. > + * > + * Permission checks are deferred to the time the key is used by > + * one of the available key-specific kfuncs. > + * > + * Set *flags* with 1, to attempt creating a requested special > + * keyring (e.g. session keyring), if it doesn't yet exist. Set > + * *flags* with 2 to lookup a key without waiting for the key > + * construction, and to retrieve uninstantiated keys (keys without > + * data attached to them). The 1 and 2 here are so confusing why not just use their actual names here: KEY_LOOKUP_CREATE and KEY_LOOKUP_PARTIAL. > + * > + * Return: a bpf_key pointer with a valid key pointer if the key is found, a > + * NULL pointer otherwise. > + */ > +struct bpf_key *bpf_lookup_user_key(u32 serial, u64 flags) > +{ > + key_ref_t key_ref; > + struct bpf_key *bkey; > + > + /* Keep in sync with include/linux/key.h. */ What does this comment mean? Does this mean that more flags may end up in this check? if so, let's just put an inline function in include/linux/key.h? > + if (flags & ~(KEY_LOOKUP_CREATE | KEY_LOOKUP_PARTIAL)) > + return NULL; > + > + /* > + * Permission check is deferred until actual kfunc using the key, > + * since here the intent of the caller is not yet known. > + * > + * We cannot trust the caller to provide the needed permission as > + * argument, since nothing prevents the caller from using the > + * obtained key for a different purpose than the one declared. > + */ nit: This can just be a simple comment. Permission check is deferred until the key is used as the intent of the caller is unknown here. > + key_ref = lookup_user_key(serial, flags, KEY_DEFER_PERM_CHECK); > + if (IS_ERR(key_ref)) > + return NULL; > + > + bkey = kmalloc(sizeof(*bkey), GFP_ATOMIC); > + if (!bkey) { > + key_put(key_ref_to_ptr(key_ref)); > + return NULL; > + } > + > + bkey->key = key_ref_to_ptr(key_ref); > + bkey->has_ref = true; > + > + return bkey; > +} > + > +/** > + * bpf_lookup_system_key - lookup a key by a system-defined ID > + * @id: key ID > + * > + * Obtain a bpf_key structure with a key pointer set to the passed key ID. > + * The key pointer is marked as invalid, to prevent bpf_key_put() from > + * attempting to decrement the key reference count on that pointer. The key > + * pointer set in such way is currently understood only by > + * verify_pkcs7_signature(). > + * > + * Set *id* to one of the values defined in include/linux/verification.h: > + * 0 for the primary keyring (immutable keyring of system keys); 1 for both Please use VERIFY_USE_PLATFORM_KEYRING and VERIFY_USE_SECONDARY_KEYRING here instead of 0 and 1 > + * the primary and secondary keyring (where keys can be added only if they > + * are vouched for by existing keys in those keyrings); 2 for the platform > + * keyring (primarily used by the integrity subsystem to verify a kexec'ed > + * kerned image and, possibly, the initramfs signature). > + * > + * Return: a bpf_key pointer with an invalid key pointer set from the > + * pre-determined ID on success, a NULL pointer otherwise > + */ > +struct bpf_key *bpf_lookup_system_key(u64 id) > +{ > + struct bpf_key *bkey; > + > + /* Keep in sync with defs in include/linux/verification.h. */ Here too, it's best to introduce a "MAX" value or a small inline helper rather than this comment. > + if (id > (unsigned long)VERIFY_USE_PLATFORM_KEYRING) > + return NULL; > + > + bkey = kmalloc(sizeof(*bkey), GFP_ATOMIC); > + if (!bkey) > + return NULL; > + > + bkey->key = (struct key *)(unsigned long)id; > + bkey->has_ref = false; > + > + return bkey; > +} > + > +/** > + * bpf_key_put - decrement key reference count if key is valid and free bpf_key > + * @bkey: bpf_key structure > + * > + * Decrement the reference count of the key inside *bkey*, if the pointer > + * is valid, and free *bkey*. > + */ This is more of a style thing but your comment literally describes the small function below. Do we really need this? > +void bpf_key_put(struct bpf_key *bkey) > +{ > + if (bkey->has_ref) > + key_put(bkey->key); > + > + kfree(bkey); > +} > + > +__diag_pop(); > + > +BTF_SET8_START(key_sig_kfunc_set) > +BTF_ID_FLAGS(func, bpf_lookup_user_key, KF_ACQUIRE | KF_RET_NULL | KF_SLEEPABLE) > +BTF_ID_FLAGS(func, bpf_lookup_system_key, KF_ACQUIRE | KF_RET_NULL) > +BTF_ID_FLAGS(func, bpf_key_put, KF_RELEASE) > +BTF_SET8_END(key_sig_kfunc_set) > + > +static const struct btf_kfunc_id_set bpf_key_sig_kfunc_set = { > + .owner = THIS_MODULE, > + .set = &key_sig_kfunc_set, > +}; > + > +static int __init bpf_key_sig_kfuncs_init(void) > +{ > + int ret; > + > + ret = register_btf_kfunc_id_set(BPF_PROG_TYPE_TRACING, > + &bpf_key_sig_kfunc_set); > + if (!ret) > + return 0; > + > + return register_btf_kfunc_id_set(BPF_PROG_TYPE_LSM, > + &bpf_key_sig_kfunc_set); > +} > + > +late_initcall(bpf_key_sig_kfuncs_init); > +#endif /* CONFIG_KEYS */ > + > static const struct bpf_func_proto * > bpf_tracing_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog) > { > -- > 2.25.1 > [...]