lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Wed, 18 May 2022 20:29:36 +0800
From:   Chao Yu <chao@...nel.org>
To:     Jaegeuk Kim <jaegeuk@...nel.org>
Cc:     linux-f2fs-devel@...ts.sourceforge.net,
        linux-kernel@...r.kernel.org, stable@...r.kernel.org,
        Ming Yan <yanming@....edu.cn>, Chao Yu <chao.yu@...o.com>
Subject: Re: [PATCH v4] f2fs: fix to do sanity check for inline inode

On 2022/5/18 2:18, Jaegeuk Kim wrote:
> On 05/17, Chao Yu wrote:
>> Yanming reported a kernel bug in Bugzilla kernel [1], which can be
>> reproduced. The bug message is:
>>
>> The kernel message is shown below:
>>
>> kernel BUG at fs/inode.c:611!
>> Call Trace:
>>   evict+0x282/0x4e0
>>   __dentry_kill+0x2b2/0x4d0
>>   dput+0x2dd/0x720
>>   do_renameat2+0x596/0x970
>>   __x64_sys_rename+0x78/0x90
>>   do_syscall_64+0x3b/0x90
>>
>> [1] https://bugzilla.kernel.org/show_bug.cgi?id=215895
>>
>> The bug is due to fuzzed inode has both inline_data and encrypted flags.
>> During f2fs_evict_inode(), as the inode was deleted by rename(), it
>> will cause inline data conversion due to conflicting flags. The page
>> cache will be polluted and the panic will be triggered in clear_inode().
>>
>> Try fixing the bug by doing more sanity checks for inline data inode in
>> sanity_check_inode().
>>
>> Cc: stable@...r.kernel.org
>> Reported-by: Ming Yan <yanming@....edu.cn>
>> Signed-off-by: Chao Yu <chao.yu@...o.com>
>> ---
>> v4:
>> - introduce and use f2fs_post_read_required_ondisk() only for
> 
> Can we do like this?
> 
> ---
>   fs/f2fs/f2fs.h   |  1 +
>   fs/f2fs/inline.c | 30 +++++++++++++++++++++++++-----
>   fs/f2fs/inode.c  |  3 +--
>   3 files changed, 27 insertions(+), 7 deletions(-)
> 
> diff --git a/fs/f2fs/f2fs.h b/fs/f2fs/f2fs.h
> index e9e32bc814df..000468bf06ca 100644
> --- a/fs/f2fs/f2fs.h
> +++ b/fs/f2fs/f2fs.h
> @@ -4019,6 +4019,7 @@ extern struct kmem_cache *f2fs_inode_entry_slab;
>    * inline.c
>    */
>   bool f2fs_may_inline_data(struct inode *inode);
> +bool f2fs_sanity_check_inline_data(struct inode *inode);
>   bool f2fs_may_inline_dentry(struct inode *inode);
>   void f2fs_do_read_inline_data(struct page *page, struct page *ipage);
>   void f2fs_truncate_inline_inode(struct inode *inode,
> diff --git a/fs/f2fs/inline.c b/fs/f2fs/inline.c
> index a578bf83b803..daf8c0e0a6b6 100644
> --- a/fs/f2fs/inline.c
> +++ b/fs/f2fs/inline.c
> @@ -14,21 +14,41 @@
>   #include "node.h"
>   #include <trace/events/f2fs.h>
>   
> -bool f2fs_may_inline_data(struct inode *inode)
> +static bool support_inline_data(struct inode *inode)
>   {
>   	if (f2fs_is_atomic_file(inode))
>   		return false;
> -
>   	if (!S_ISREG(inode->i_mode) && !S_ISLNK(inode->i_mode))
>   		return false;
> -
>   	if (i_size_read(inode) > MAX_INLINE_DATA(inode))
>   		return false;
> +	return true;
> +}
>   
> -	if (f2fs_post_read_required(inode))
> +bool f2fs_may_inline_data(struct inode *inode)
> +{
> +	if (!support_inline_data(inode))
>   		return false;
>   
> -	return true;
> +	return !(f2fs_encrypted_file(inode) || fsverity_active(inode) ||
> +		f2fs_compressed_file(inode));

!f2fs_post_read_required(), otherwise looks good!

Thanks,

> +}
> +
> +bool f2fs_sanity_check_inline_data(struct inode *inode)
> +{
> +	if (!f2fs_has_inline_data(inode))
> +		return false;
> +
> +	if (!support_inline_data(inode))
> +		return true;
> +
> +	/*
> +	 * used by sanity_check_inode(), when disk layout fields has not
> +	 * been synchronized to inmem fields.
> +	 */
> +	return (S_ISREG(inode->i_mode) &&
> +		(file_is_encrypt(inode) || file_is_verity(inode) ||
> +		(F2FS_I(inode)->i_flags & F2FS_COMPR_FL)));
>   }
>   
>   bool f2fs_may_inline_dentry(struct inode *inode)
> diff --git a/fs/f2fs/inode.c b/fs/f2fs/inode.c
> index 2fce8fa0dac8..938961a9084e 100644
> --- a/fs/f2fs/inode.c
> +++ b/fs/f2fs/inode.c
> @@ -276,8 +276,7 @@ static bool sanity_check_inode(struct inode *inode, struct page *node_page)
>   		}
>   	}
>   
> -	if (f2fs_has_inline_data(inode) &&
> -			(!S_ISREG(inode->i_mode) && !S_ISLNK(inode->i_mode))) {
> +	if (f2fs_sanity_check_inline_data(inode)) {
>   		set_sbi_flag(sbi, SBI_NEED_FSCK);
>   		f2fs_warn(sbi, "%s: inode (ino=%lx, mode=%u) should not have inline_data, run fsck to fix",
>   			  __func__, inode->i_ino, inode->i_mode);

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ