lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Thu, 13 Jan 2022 11:58:20 +0100
From:   Jan Kara <jack@...e.cz>
To:     Ritesh Harjani <riteshh@...ux.ibm.com>
Cc:     linux-ext4@...r.kernel.org, linux-fsdevel@...r.kernel.org,
        linux-kernel@...r.kernel.org, Jan Kara <jack@...e.com>,
        Andreas Dilger <adilger.kernel@...ger.ca>, tytso@....edu,
        Eric Whitney <enwlinux@...il.com>
Subject: Re: [PATCH 1/6] ext4: Fix error handling in
 ext4_restore_inline_data()

On Thu 13-01-22 08:56:24, Ritesh Harjani wrote:
> While running "./check -I 200 generic/475" it sometimes gives below
> kernel BUG(). Ideally we should not call ext4_write_inline_data() if
> ext4_create_inline_data() has failed.
> 
> <log snip>
> [73131.453234] kernel BUG at fs/ext4/inline.c:223!
> 
> <code snip>
>  212 static void ext4_write_inline_data(struct inode *inode, struct ext4_iloc *iloc,
>  213                                    void *buffer, loff_t pos, unsigned int len)
>  214 {
> <...>
>  223         BUG_ON(!EXT4_I(inode)->i_inline_off);
>  224         BUG_ON(pos + len > EXT4_I(inode)->i_inline_size);
> 
> This patch handles the error and prints out a emergency msg saying potential
> data loss for the given inode (since we couldn't restore the original
> inline_data due to some previous error).
> 
> [ 9571.070313] EXT4-fs (dm-0): error restoring inline_data for inode -- potential data loss! (inode 1703982, error -30)
> 
> Reported-by: Eric Whitney <enwlinux@...il.com>
> Signed-off-by: Ritesh Harjani <riteshh@...ux.ibm.com>

Makes sence. Feel free to add:

Reviewed-by: Jan Kara <jack@...e.cz>

								Honza

> ---
>  fs/ext4/inline.c | 10 +++++++++-
>  1 file changed, 9 insertions(+), 1 deletion(-)
> 
> diff --git a/fs/ext4/inline.c b/fs/ext4/inline.c
> index 534c0329e110..31741e8a462e 100644
> --- a/fs/ext4/inline.c
> +++ b/fs/ext4/inline.c
> @@ -1135,7 +1135,15 @@ static void ext4_restore_inline_data(handle_t *handle, struct inode *inode,
>  				     struct ext4_iloc *iloc,
>  				     void *buf, int inline_size)
>  {
> -	ext4_create_inline_data(handle, inode, inline_size);
> +	int ret;
> +
> +	ret = ext4_create_inline_data(handle, inode, inline_size);
> +	if (ret) {
> +		ext4_msg(inode->i_sb, KERN_EMERG,
> +			"error restoring inline_data for inode -- potential data loss! (inode %lu, error %d)",
> +			inode->i_ino, ret);
> +		return;
> +	}
>  	ext4_write_inline_data(inode, iloc, buf, 0, inline_size);
>  	ext4_set_inode_state(inode, EXT4_STATE_MAY_INLINE_DATA);
>  }
> -- 
> 2.31.1
> 
-- 
Jan Kara <jack@...e.com>
SUSE Labs, CR

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ