[syzbot] [keyrings?] [lsm?] [ext4?] possible deadlock in keyring_clear (2)

7 views
Skip to first unread message

syzbot

unread,
Sep 22, 2024, 6:53:25ā€ÆAMSep 22
to dhow...@redhat.com, jar...@kernel.org, jmo...@namei.org, keyr...@vger.kernel.org, linux...@vger.kernel.org, linux-...@vger.kernel.org, linux-secu...@vger.kernel.org, pa...@paul-moore.com, se...@hallyn.com, syzkall...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: 2f27fce67173 Merge tag 'sound-6.12-rc1' of git://git.kerne..
git tree: upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=118d7500580000
kernel config: https://syzkaller.appspot.com/x/.config?x=1cb2f9a0593f5374
dashboard link: https://syzkaller.appspot.com/bug?extid=1b2d1134e0b675176a15
compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=1511c69f980000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=16107fc7980000

Downloadable assets:
disk image (non-bootable): https://storage.googleapis.com/syzbot-assets/7bc7510fe41f/non_bootable_disk-2f27fce6.raw.xz
vmlinux: https://storage.googleapis.com/syzbot-assets/9f657bfdbb07/vmlinux-2f27fce6.xz
kernel image: https://storage.googleapis.com/syzbot-assets/b3ee0fec5f83/bzImage-2f27fce6.xz
mounted in repro: https://storage.googleapis.com/syzbot-assets/96f591b14f71/mount_0.gz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+1b2d11...@syzkaller.appspotmail.com

======================================================
WARNING: possible circular locking dependency detected
6.11.0-syzkaller-04557-g2f27fce67173 #0 Not tainted
------------------------------------------------------
kswapd0/79 is trying to acquire lock:
ffff88803c9e2e98 (&type->lock_class){+.+.}-{3:3}, at: keyring_clear+0xb2/0x350 security/keys/keyring.c:1655

but task is already holding lock:
ffffffff8ea30460 (fs_reclaim){+.+.}-{0:0}, at: balance_pgdat mm/vmscan.c:6821 [inline]
ffffffff8ea30460 (fs_reclaim){+.+.}-{0:0}, at: kswapd+0xbf1/0x3720 mm/vmscan.c:7203

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #1 (fs_reclaim){+.+.}-{0:0}:
lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5822
__fs_reclaim_acquire mm/page_alloc.c:3825 [inline]
fs_reclaim_acquire+0x88/0x140 mm/page_alloc.c:3839
might_alloc include/linux/sched/mm.h:334 [inline]
slab_pre_alloc_hook mm/slub.c:3940 [inline]
slab_alloc_node mm/slub.c:4018 [inline]
__kmalloc_cache_noprof+0x3d/0x2c0 mm/slub.c:4185
kmalloc_noprof include/linux/slab.h:690 [inline]
kzalloc_noprof include/linux/slab.h:816 [inline]
assoc_array_insert+0xfe/0x33e0 lib/assoc_array.c:980
__key_link_begin+0xe5/0x1f0 security/keys/keyring.c:1314
__key_create_or_update+0x570/0xc70 security/keys/key.c:874
key_create_or_update+0x42/0x60 security/keys/key.c:1018
x509_load_certificate_list+0x149/0x270 crypto/asymmetric_keys/x509_loader.c:31
do_one_initcall+0x248/0x880 init/main.c:1269
do_initcall_level+0x157/0x210 init/main.c:1331
do_initcalls+0x3f/0x80 init/main.c:1347
kernel_init_freeable+0x435/0x5d0 init/main.c:1580
kernel_init+0x1d/0x2b0 init/main.c:1469
ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147
ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244

-> #0 (&type->lock_class){+.+.}-{3:3}:
check_prev_add kernel/locking/lockdep.c:3158 [inline]
check_prevs_add kernel/locking/lockdep.c:3277 [inline]
validate_chain+0x18ef/0x5920 kernel/locking/lockdep.c:3901
__lock_acquire+0x1384/0x2050 kernel/locking/lockdep.c:5199
lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5822
down_write+0x99/0x220 kernel/locking/rwsem.c:1579
keyring_clear+0xb2/0x350 security/keys/keyring.c:1655
fscrypt_put_master_key+0xc8/0x190 fs/crypto/keyring.c:79
put_crypt_info+0x275/0x320 fs/crypto/keysetup.c:548
fscrypt_put_encryption_info+0x40/0x60 fs/crypto/keysetup.c:753
ext4_clear_inode+0x15b/0x1c0 fs/ext4/super.c:1524
ext4_evict_inode+0xabc/0xf50 fs/ext4/inode.c:318
evict+0x4e8/0x9b0 fs/inode.c:731
__dentry_kill+0x20d/0x630 fs/dcache.c:615
shrink_kill+0xa9/0x2c0 fs/dcache.c:1060
shrink_dentry_list+0x2c0/0x5b0 fs/dcache.c:1087
prune_dcache_sb+0x10f/0x180 fs/dcache.c:1168
super_cache_scan+0x34f/0x4b0 fs/super.c:221
do_shrink_slab+0x701/0x1160 mm/shrinker.c:435
shrink_slab+0x1093/0x14d0 mm/shrinker.c:662
shrink_one+0x43b/0x850 mm/vmscan.c:4795
shrink_many mm/vmscan.c:4856 [inline]
lru_gen_shrink_node mm/vmscan.c:4934 [inline]
shrink_node+0x3799/0x3de0 mm/vmscan.c:5914
kswapd_shrink_node mm/vmscan.c:6742 [inline]
balance_pgdat mm/vmscan.c:6934 [inline]
kswapd+0x1cbc/0x3720 mm/vmscan.c:7203
kthread+0x2f0/0x390 kernel/kthread.c:389
ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147
ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244

other info that might help us debug this:

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock(fs_reclaim);
lock(&type->lock_class);
lock(fs_reclaim);
lock(&type->lock_class);

*** DEADLOCK ***

2 locks held by kswapd0/79:
#0: ffffffff8ea30460 (fs_reclaim){+.+.}-{0:0}, at: balance_pgdat mm/vmscan.c:6821 [inline]
#0: ffffffff8ea30460 (fs_reclaim){+.+.}-{0:0}, at: kswapd+0xbf1/0x3720 mm/vmscan.c:7203
#1: ffff88803ba840e0 (&type->s_umount_key#32){++++}-{3:3}, at: super_trylock_shared fs/super.c:562 [inline]
#1: ffff88803ba840e0 (&type->s_umount_key#32){++++}-{3:3}, at: super_cache_scan+0x94/0x4b0 fs/super.c:196

stack backtrace:
CPU: 0 UID: 0 PID: 79 Comm: kswapd0 Not tainted 6.11.0-syzkaller-04557-g2f27fce67173 #0
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014
Call Trace:
<TASK>
__dump_stack lib/dump_stack.c:93 [inline]
dump_stack_lvl+0x241/0x360 lib/dump_stack.c:119
print_circular_bug+0x13a/0x1b0 kernel/locking/lockdep.c:2074
check_noncircular+0x36a/0x4a0 kernel/locking/lockdep.c:2203
check_prev_add kernel/locking/lockdep.c:3158 [inline]
check_prevs_add kernel/locking/lockdep.c:3277 [inline]
validate_chain+0x18ef/0x5920 kernel/locking/lockdep.c:3901
__lock_acquire+0x1384/0x2050 kernel/locking/lockdep.c:5199
lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5822
down_write+0x99/0x220 kernel/locking/rwsem.c:1579
keyring_clear+0xb2/0x350 security/keys/keyring.c:1655
fscrypt_put_master_key+0xc8/0x190 fs/crypto/keyring.c:79
put_crypt_info+0x275/0x320 fs/crypto/keysetup.c:548
fscrypt_put_encryption_info+0x40/0x60 fs/crypto/keysetup.c:753
ext4_clear_inode+0x15b/0x1c0 fs/ext4/super.c:1524
ext4_evict_inode+0xabc/0xf50 fs/ext4/inode.c:318
evict+0x4e8/0x9b0 fs/inode.c:731
__dentry_kill+0x20d/0x630 fs/dcache.c:615
shrink_kill+0xa9/0x2c0 fs/dcache.c:1060
shrink_dentry_list+0x2c0/0x5b0 fs/dcache.c:1087
prune_dcache_sb+0x10f/0x180 fs/dcache.c:1168
super_cache_scan+0x34f/0x4b0 fs/super.c:221
do_shrink_slab+0x701/0x1160 mm/shrinker.c:435
shrink_slab+0x1093/0x14d0 mm/shrinker.c:662
shrink_one+0x43b/0x850 mm/vmscan.c:4795
shrink_many mm/vmscan.c:4856 [inline]
lru_gen_shrink_node mm/vmscan.c:4934 [inline]
shrink_node+0x3799/0x3de0 mm/vmscan.c:5914
kswapd_shrink_node mm/vmscan.c:6742 [inline]
balance_pgdat mm/vmscan.c:6934 [inline]
kswapd+0x1cbc/0x3720 mm/vmscan.c:7203
kthread+0x2f0/0x390 kernel/kthread.c:389
ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147
ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244
</TASK>


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

If the report is already addressed, let syzbot know by replying with:
#syz fix: exact-commit-title

If you want syzbot to run the reproducer, reply with:
#syz test: git://repo/address.git branch-or-commit-hash
If you attach or paste a git patch, syzbot will apply it before testing.

If you want to overwrite report's subsystems, reply with:
#syz set subsystems: new-subsystem
(See the list of subsystem names on the web dashboard)

If the report is a duplicate of another one, reply with:
#syz dup: exact-subject-of-another-report

If you want to undo deduplication, reply with:
#syz undup

Edward Adam Davis

unread,
Sep 22, 2024, 7:28:26ā€ÆAMSep 22
to syzbot+1b2d11...@syzkaller.appspotmail.com, dhow...@redhat.com, jar...@kernel.org, jmo...@namei.org, keyr...@vger.kernel.org, linux...@vger.kernel.org, linux-...@vger.kernel.org, linux-secu...@vger.kernel.org, pa...@paul-moore.com, se...@hallyn.com, syzkall...@googlegroups.com
Use GFP_NOFS

#syz test

diff --git a/lib/assoc_array.c b/lib/assoc_array.c
index 388e656ac974..b6fd9e909b79 100644
--- a/lib/assoc_array.c
+++ b/lib/assoc_array.c
@@ -977,7 +977,7 @@ struct assoc_array_edit *assoc_array_insert(struct assoc_array *array,
*/
BUG_ON(assoc_array_ptr_is_meta(object));

- edit = kzalloc(sizeof(struct assoc_array_edit), GFP_KERNEL);
+ edit = kzalloc(sizeof(struct assoc_array_edit), GFP_NOFS);
if (!edit)
return ERR_PTR(-ENOMEM);
edit->array = array;

syzbot

unread,
Sep 22, 2024, 7:43:05ā€ÆAMSep 22
to dhow...@redhat.com, ead...@qq.com, jar...@kernel.org, jmo...@namei.org, keyr...@vger.kernel.org, linux...@vger.kernel.org, linux-...@vger.kernel.org, linux-secu...@vger.kernel.org, pa...@paul-moore.com, se...@hallyn.com, syzkall...@googlegroups.com
Hello,

syzbot has tested the proposed patch but the reproducer is still triggering an issue:
possible deadlock in keyring_clear

======================================================
WARNING: possible circular locking dependency detected
6.11.0-syzkaller-08481-g88264981f208-dirty #0 Not tainted
------------------------------------------------------
kswapd0/79 is trying to acquire lock:
ffff888000b01258 (&type->lock_class){+.+.}-{3:3}, at: keyring_clear+0xb2/0x350 security/keys/keyring.c:1655

but task is already holding lock:
ffffffff8ea36740 (fs_reclaim){+.+.}-{0:0}, at: balance_pgdat mm/vmscan.c:6844 [inline]
ffffffff8ea36740 (fs_reclaim){+.+.}-{0:0}, at: kswapd+0xbf1/0x3700 mm/vmscan.c:7226

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #1 (fs_reclaim){+.+.}-{0:0}:
lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5822
__fs_reclaim_acquire mm/page_alloc.c:3834 [inline]
fs_reclaim_acquire+0x88/0x140 mm/page_alloc.c:3848
might_alloc include/linux/sched/mm.h:327 [inline]
slab_pre_alloc_hook mm/slub.c:4037 [inline]
slab_alloc_node mm/slub.c:4115 [inline]
__kmalloc_cache_noprof+0x3d/0x2c0 mm/slub.c:4291
kmalloc_noprof include/linux/slab.h:878 [inline]
kzalloc_noprof include/linux/slab.h:1014 [inline]
assoc_array_insert_in_empty_tree lib/assoc_array.c:457 [inline]
assoc_array_insert+0x52c/0x33e0 lib/assoc_array.c:991
__key_link_begin+0xe5/0x1f0 security/keys/keyring.c:1314
__key_create_or_update+0x570/0xc70 security/keys/key.c:874
key_create_or_update+0x42/0x60 security/keys/key.c:1018
x509_load_certificate_list+0x149/0x270 crypto/asymmetric_keys/x509_loader.c:31
do_one_initcall+0x248/0x880 init/main.c:1269
do_initcall_level+0x157/0x210 init/main.c:1331
do_initcalls+0x3f/0x80 init/main.c:1347
kernel_init_freeable+0x435/0x5d0 init/main.c:1580
kernel_init+0x1d/0x2b0 init/main.c:1469
ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147
ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244

-> #0 (&type->lock_class){+.+.}-{3:3}:
check_prev_add kernel/locking/lockdep.c:3158 [inline]
check_prevs_add kernel/locking/lockdep.c:3277 [inline]
validate_chain+0x18ef/0x5920 kernel/locking/lockdep.c:3901
__lock_acquire+0x1384/0x2050 kernel/locking/lockdep.c:5199
lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5822
down_write+0x99/0x220 kernel/locking/rwsem.c:1579
keyring_clear+0xb2/0x350 security/keys/keyring.c:1655
fscrypt_put_master_key+0xc8/0x190 fs/crypto/keyring.c:79
put_crypt_info+0x275/0x320 fs/crypto/keysetup.c:548
fscrypt_put_encryption_info+0x40/0x60 fs/crypto/keysetup.c:753
ext4_clear_inode+0x15b/0x1c0 fs/ext4/super.c:1525
ext4_evict_inode+0xabc/0xf50 fs/ext4/inode.c:323
evict+0x4e8/0x9b0 fs/inode.c:731
__dentry_kill+0x20d/0x630 fs/dcache.c:615
shrink_kill+0xa9/0x2c0 fs/dcache.c:1060
shrink_dentry_list+0x2c0/0x5b0 fs/dcache.c:1087
prune_dcache_sb+0x10f/0x180 fs/dcache.c:1168
super_cache_scan+0x34f/0x4b0 fs/super.c:221
do_shrink_slab+0x701/0x1160 mm/shrinker.c:435
shrink_slab_memcg mm/shrinker.c:548 [inline]
shrink_slab+0x878/0x14d0 mm/shrinker.c:626
shrink_one+0x43b/0x850 mm/vmscan.c:4818
shrink_many mm/vmscan.c:4879 [inline]
lru_gen_shrink_node mm/vmscan.c:4957 [inline]
shrink_node+0x3799/0x3de0 mm/vmscan.c:5937
kswapd_shrink_node mm/vmscan.c:6765 [inline]
balance_pgdat mm/vmscan.c:6957 [inline]
kswapd+0x1ca3/0x3700 mm/vmscan.c:7226
kthread+0x2f0/0x390 kernel/kthread.c:389
ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147
ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244

other info that might help us debug this:

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock(fs_reclaim);
lock(&type->lock_class);
lock(fs_reclaim);
lock(&type->lock_class);

*** DEADLOCK ***

2 locks held by kswapd0/79:
#0: ffffffff8ea36740 (fs_reclaim){+.+.}-{0:0}, at: balance_pgdat mm/vmscan.c:6844 [inline]
#0: ffffffff8ea36740 (fs_reclaim){+.+.}-{0:0}, at: kswapd+0xbf1/0x3700 mm/vmscan.c:7226
#1: ffff888035f440e0 (&type->s_umount_key#32){++++}-{3:3}, at: super_trylock_shared fs/super.c:562 [inline]
#1: ffff888035f440e0 (&type->s_umount_key#32){++++}-{3:3}, at: super_cache_scan+0x94/0x4b0 fs/super.c:196

stack backtrace:
CPU: 0 UID: 0 PID: 79 Comm: kswapd0 Not tainted 6.11.0-syzkaller-08481-g88264981f208-dirty #0
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014
Call Trace:
<TASK>
__dump_stack lib/dump_stack.c:94 [inline]
dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120
print_circular_bug+0x13a/0x1b0 kernel/locking/lockdep.c:2074
check_noncircular+0x36a/0x4a0 kernel/locking/lockdep.c:2203
check_prev_add kernel/locking/lockdep.c:3158 [inline]
check_prevs_add kernel/locking/lockdep.c:3277 [inline]
validate_chain+0x18ef/0x5920 kernel/locking/lockdep.c:3901
__lock_acquire+0x1384/0x2050 kernel/locking/lockdep.c:5199
lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5822
down_write+0x99/0x220 kernel/locking/rwsem.c:1579
keyring_clear+0xb2/0x350 security/keys/keyring.c:1655
fscrypt_put_master_key+0xc8/0x190 fs/crypto/keyring.c:79
put_crypt_info+0x275/0x320 fs/crypto/keysetup.c:548
fscrypt_put_encryption_info+0x40/0x60 fs/crypto/keysetup.c:753
ext4_clear_inode+0x15b/0x1c0 fs/ext4/super.c:1525
ext4_evict_inode+0xabc/0xf50 fs/ext4/inode.c:323
evict+0x4e8/0x9b0 fs/inode.c:731
__dentry_kill+0x20d/0x630 fs/dcache.c:615
shrink_kill+0xa9/0x2c0 fs/dcache.c:1060
shrink_dentry_list+0x2c0/0x5b0 fs/dcache.c:1087
prune_dcache_sb+0x10f/0x180 fs/dcache.c:1168
super_cache_scan+0x34f/0x4b0 fs/super.c:221
do_shrink_slab+0x701/0x1160 mm/shrinker.c:435
shrink_slab_memcg mm/shrinker.c:548 [inline]
shrink_slab+0x878/0x14d0 mm/shrinker.c:626
shrink_one+0x43b/0x850 mm/vmscan.c:4818
shrink_many mm/vmscan.c:4879 [inline]
lru_gen_shrink_node mm/vmscan.c:4957 [inline]
shrink_node+0x3799/0x3de0 mm/vmscan.c:5937
kswapd_shrink_node mm/vmscan.c:6765 [inline]
balance_pgdat mm/vmscan.c:6957 [inline]
kswapd+0x1ca3/0x3700 mm/vmscan.c:7226
kthread+0x2f0/0x390 kernel/kthread.c:389
ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147
ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244
</TASK>


Tested on:

commit: 88264981 Merge tag 'sched_ext-for-6.12' of git://git.k..
git tree: upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=14ee4e07980000
kernel config: https://syzkaller.appspot.com/x/.config?x=e851828834875d6f
dashboard link: https://syzkaller.appspot.com/bug?extid=1b2d1134e0b675176a15
compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40
patch: https://syzkaller.appspot.com/x/patch.diff?x=174eec27980000

Lizhi Xu

unread,
Sep 27, 2024, 5:27:20ā€ÆAMSep 27
to syzbot+1b2d11...@syzkaller.appspotmail.com, syzkall...@googlegroups.com
tmp no use nofs

#syz test

diff --git a/init/main.c b/init/main.c
index c4778edae797..7e08a69fc432 100644
--- a/init/main.c
+++ b/init/main.c
@@ -1261,12 +1261,15 @@ int __init_or_module do_one_initcall(initcall_t fn)
int count = preempt_count();
char msgbuf[64];
int ret;
+ unsigned int nofs_flag;

if (initcall_blacklisted(fn))
return -EPERM;

do_trace_initcall_start(fn);
+ nofs_flag = memalloc_nofs_save();
ret = fn();
+ memalloc_nofs_restore(nofs_flag);
do_trace_initcall_finish(fn, ret);

msgbuf[0] = 0;

syzbot

unread,
Sep 27, 2024, 5:42:06ā€ÆAMSep 27
to linux-...@vger.kernel.org, lizh...@windriver.com, syzkall...@googlegroups.com
Hello,

syzbot has tested the proposed patch but the reproducer is still triggering an issue:
possible deadlock in keyring_clear

======================================================
WARNING: possible circular locking dependency detected
6.11.0-syzkaller-11558-g075dbe9f6e3c-dirty #0 Not tainted
------------------------------------------------------
kswapd0/73 is trying to acquire lock:
ffff88803d6355d8 (&type->lock_class){+.+.}-{3:3}, at: keyring_clear+0xb2/0x350 security/keys/keyring.c:1655

but task is already holding lock:
ffffffff8ea37100 (fs_reclaim){+.+.}-{0:0}, at: balance_pgdat mm/vmscan.c:6844 [inline]
ffffffff8ea37100 (fs_reclaim){+.+.}-{0:0}, at: kswapd+0xbf1/0x3700 mm/vmscan.c:7226

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #1 (fs_reclaim){+.+.}-{0:0}:
lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5822
__fs_reclaim_acquire mm/page_alloc.c:3834 [inline]
fs_reclaim_acquire+0x88/0x140 mm/page_alloc.c:3848
might_alloc include/linux/sched/mm.h:327 [inline]
slab_pre_alloc_hook mm/slub.c:4037 [inline]
slab_alloc_node mm/slub.c:4115 [inline]
__kmalloc_cache_noprof+0x3d/0x2c0 mm/slub.c:4291
kmalloc_noprof include/linux/slab.h:878 [inline]
kzalloc_noprof include/linux/slab.h:1014 [inline]
assoc_array_insert+0xfe/0x33e0 lib/assoc_array.c:980
__key_link_begin+0xe5/0x1f0 security/keys/keyring.c:1314
key_instantiate_and_link+0x2a0/0x510 security/keys/key.c:525
add_master_key_user+0x222/0x2e0 fs/crypto/keyring.c:400
add_new_master_key+0x2f8/0x5d0 fs/crypto/keyring.c:451
do_add_master_key fs/crypto/keyring.c:529 [inline]
add_master_key+0x419/0x970 fs/crypto/keyring.c:579
fscrypt_ioctl_add_key+0x3e9/0x590 fs/crypto/keyring.c:752
__ext4_ioctl fs/ext4/ioctl.c:1537 [inline]
ext4_ioctl+0x18b1/0x5590 fs/ext4/ioctl.c:1626
vfs_ioctl fs/ioctl.c:51 [inline]
__do_sys_ioctl fs/ioctl.c:907 [inline]
__se_sys_ioctl+0xf9/0x170 fs/ioctl.c:893
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f

-> #0 (&type->lock_class){+.+.}-{3:3}:
check_prev_add kernel/locking/lockdep.c:3158 [inline]
check_prevs_add kernel/locking/lockdep.c:3277 [inline]
validate_chain+0x18ef/0x5920 kernel/locking/lockdep.c:3901
__lock_acquire+0x1384/0x2050 kernel/locking/lockdep.c:5199
lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5822
down_write+0x99/0x220 kernel/locking/rwsem.c:1579
keyring_clear+0xb2/0x350 security/keys/keyring.c:1655
fscrypt_put_master_key+0xc8/0x190 fs/crypto/keyring.c:79
put_crypt_info+0x275/0x320 fs/crypto/keysetup.c:548
fscrypt_put_encryption_info+0x40/0x60 fs/crypto/keysetup.c:753
ext4_clear_inode+0x15b/0x1c0 fs/ext4/super.c:1525
ext4_evict_inode+0xabc/0xf50 fs/ext4/inode.c:323
evict+0x4e8/0x9b0 fs/inode.c:723
2 locks held by kswapd0/73:
#0: ffffffff8ea37100 (fs_reclaim){+.+.}-{0:0}, at: balance_pgdat mm/vmscan.c:6844 [inline]
#0: ffffffff8ea37100 (fs_reclaim){+.+.}-{0:0}, at: kswapd+0xbf1/0x3700 mm/vmscan.c:7226
#1: ffff888039c6c0e0 (&type->s_umount_key#32){++++}-{3:3}, at: super_trylock_shared fs/super.c:562 [inline]
#1: ffff888039c6c0e0 (&type->s_umount_key#32){++++}-{3:3}, at: super_cache_scan+0x94/0x4b0 fs/super.c:196

stack backtrace:
CPU: 0 UID: 0 PID: 73 Comm: kswapd0 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c-dirty #0
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014
Call Trace:
<TASK>
__dump_stack lib/dump_stack.c:94 [inline]
dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120
print_circular_bug+0x13a/0x1b0 kernel/locking/lockdep.c:2074
check_noncircular+0x36a/0x4a0 kernel/locking/lockdep.c:2203
check_prev_add kernel/locking/lockdep.c:3158 [inline]
check_prevs_add kernel/locking/lockdep.c:3277 [inline]
validate_chain+0x18ef/0x5920 kernel/locking/lockdep.c:3901
__lock_acquire+0x1384/0x2050 kernel/locking/lockdep.c:5199
lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5822
down_write+0x99/0x220 kernel/locking/rwsem.c:1579
keyring_clear+0xb2/0x350 security/keys/keyring.c:1655
fscrypt_put_master_key+0xc8/0x190 fs/crypto/keyring.c:79
put_crypt_info+0x275/0x320 fs/crypto/keysetup.c:548
fscrypt_put_encryption_info+0x40/0x60 fs/crypto/keysetup.c:753
ext4_clear_inode+0x15b/0x1c0 fs/ext4/super.c:1525
ext4_evict_inode+0xabc/0xf50 fs/ext4/inode.c:323
evict+0x4e8/0x9b0 fs/inode.c:723
__dentry_kill+0x20d/0x630 fs/dcache.c:615
shrink_kill+0xa9/0x2c0 fs/dcache.c:1060
shrink_dentry_list+0x2c0/0x5b0 fs/dcache.c:1087
prune_dcache_sb+0x10f/0x180 fs/dcache.c:1168
super_cache_scan+0x34f/0x4b0 fs/super.c:221
do_shrink_slab+0x701/0x1160 mm/shrinker.c:435
shrink_slab_memcg mm/shrinker.c:548 [inline]
shrink_slab+0x878/0x14d0 mm/shrinker.c:626
shrink_one+0x43b/0x850 mm/vmscan.c:4818
shrink_many mm/vmscan.c:4879 [inline]
lru_gen_shrink_node mm/vmscan.c:4957 [inline]
shrink_node+0x3799/0x3de0 mm/vmscan.c:5937
kswapd_shrink_node mm/vmscan.c:6765 [inline]
balance_pgdat mm/vmscan.c:6957 [inline]
kswapd+0x1ca3/0x3700 mm/vmscan.c:7226
kthread+0x2f0/0x390 kernel/kthread.c:389
ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147
ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244
</TASK>


Tested on:

commit: 075dbe9f Merge tag 'soc-ep93xx-dt-6.12' of git://git.k..
git tree: upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=12b4c507980000
kernel config: https://syzkaller.appspot.com/x/.config?x=f6cf7b6189844756
dashboard link: https://syzkaller.appspot.com/bug?extid=1b2d1134e0b675176a15
compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40
patch: https://syzkaller.appspot.com/x/patch.diff?x=1545159f980000

Lizhi Xu

unread,
Sep 27, 2024, 10:00:26ā€ÆAMSep 27
to syzbot+1b2d11...@syzkaller.appspotmail.com, syzkall...@googlegroups.com
diff --git a/fs/ext4/ioctl.c b/fs/ext4/ioctl.c
index 1c77400bd88e..fa16932f799d 100644
--- a/fs/ext4/ioctl.c
+++ b/fs/ext4/ioctl.c
@@ -1623,7 +1623,12 @@ static long __ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)

long ext4_ioctl(struct file *filp, unsigned int cmd, unsigned long arg)
{
- return __ext4_ioctl(filp, cmd, arg);
+ long ret;
+ unsigned int nofs_flag;
+ nofs_flag = memalloc_nofs_save();
+ ret = __ext4_ioctl(filp, cmd, arg);
+ memalloc_nofs_restore(nofs_flag);
+ return ret;
}

#ifdef CONFIG_COMPAT

syzbot

unread,
Sep 27, 2024, 10:15:04ā€ÆAMSep 27
to linux-...@vger.kernel.org, lizh...@windriver.com, syzkall...@googlegroups.com
Hello,

syzbot has tested the proposed patch but the reproducer is still triggering an issue:
possible deadlock in keyring_clear

======================================================
WARNING: possible circular locking dependency detected
6.11.0-syzkaller-11558-g075dbe9f6e3c-dirty #0 Not tainted
------------------------------------------------------
kswapd0/79 is trying to acquire lock:
ffff88804acb05d8 (&type->lock_class){+.+.}-{3:3}, at: keyring_clear+0xb2/0x350 security/keys/keyring.c:1655

but task is already holding lock:
ffffffff8ea37100 (fs_reclaim){+.+.}-{0:0}, at: balance_pgdat mm/vmscan.c:6844 [inline]
ffffffff8ea37100 (fs_reclaim){+.+.}-{0:0}, at: kswapd+0xbf1/0x3700 mm/vmscan.c:7226

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #1 (fs_reclaim){+.+.}-{0:0}:
lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5822
__fs_reclaim_acquire mm/page_alloc.c:3834 [inline]
fs_reclaim_acquire+0x88/0x140 mm/page_alloc.c:3848
might_alloc include/linux/sched/mm.h:327 [inline]
slab_pre_alloc_hook mm/slub.c:4037 [inline]
slab_alloc_node mm/slub.c:4115 [inline]
__kmalloc_cache_noprof+0x3d/0x2c0 mm/slub.c:4291
kmalloc_noprof include/linux/slab.h:878 [inline]
kzalloc_noprof include/linux/slab.h:1014 [inline]
assoc_array_clear+0x78/0x1a0 lib/assoc_array.c:1284
keyring_clear+0xc5/0x350 security/keys/keyring.c:1657
fscrypt_put_master_key+0xc8/0x190 fs/crypto/keyring.c:79
fscrypt_initiate_key_removal fs/crypto/keyring.c:137 [inline]
fscrypt_destroy_keyring+0x1a7/0x2d0 fs/crypto/keyring.c:259
generic_shutdown_super+0x14a/0x2d0 fs/super.c:648
kill_block_super+0x44/0x90 fs/super.c:1696
ext4_kill_sb+0x68/0xa0 fs/ext4/super.c:7320
deactivate_locked_super+0xc4/0x130 fs/super.c:473
cleanup_mnt+0x41f/0x4b0 fs/namespace.c:1373
task_work_run+0x24f/0x310 kernel/task_work.c:228
resume_user_mode_work include/linux/resume_user_mode.h:50 [inline]
exit_to_user_mode_loop kernel/entry/common.c:114 [inline]
exit_to_user_mode_prepare include/linux/entry-common.h:328 [inline]
__syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline]
syscall_exit_to_user_mode+0x168/0x370 kernel/entry/common.c:218
do_syscall_64+0x100/0x230 arch/x86/entry/common.c:89
2 locks held by kswapd0/79:
#0: ffffffff8ea37100 (fs_reclaim){+.+.}-{0:0}, at: balance_pgdat mm/vmscan.c:6844 [inline]
#0: ffffffff8ea37100 (fs_reclaim){+.+.}-{0:0}, at: kswapd+0xbf1/0x3700 mm/vmscan.c:7226
#1: ffff8880007640e0 (&type->s_umount_key#32){++++}-{3:3}, at: super_trylock_shared fs/super.c:562 [inline]
#1: ffff8880007640e0 (&type->s_umount_key#32){++++}-{3:3}, at: super_cache_scan+0x94/0x4b0 fs/super.c:196

stack backtrace:
CPU: 0 UID: 0 PID: 79 Comm: kswapd0 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c-dirty #0
console output: https://syzkaller.appspot.com/x/log.txt?x=164306a9980000
kernel config: https://syzkaller.appspot.com/x/.config?x=f6cf7b6189844756
dashboard link: https://syzkaller.appspot.com/bug?extid=1b2d1134e0b675176a15
compiler: Debian clang version 15.0.6, GNU ld (GNU Binutils for Debian) 2.40
patch: https://syzkaller.appspot.com/x/patch.diff?x=16a4959f980000

Reply all
Reply to author
Forward
0 new messages