Received: by 2002:a05:6a10:8c0a:0:0:0:0 with SMTP id go10csp2075734pxb; Thu, 11 Feb 2021 03:50:44 -0800 (PST) X-Google-Smtp-Source: ABdhPJzPJHiPQoG8BXrfKNhhSty98sF8EB1luQjg9qDwfBlRD4nay2y2g9kJgIDnRiiKqLk0uQ6c X-Received: by 2002:a05:6402:208:: with SMTP id t8mr7928024edv.189.1613044244362; Thu, 11 Feb 2021 03:50:44 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1613044244; cv=none; d=google.com; s=arc-20160816; b=PgphV3iu4zN/3LjYCR9mMjSGcKcI+5K7+PBFBOo9hyVkdk0gUXCpW/WtMQl/+XxFmM sH9mBfeWdTqSqDVHnLDvG7S30WLxNlzW1RKcisSclI5TWTVNXojM9VJcwl2QvxvfjU5w ++yMvKSrbyZrB0TedLLqndvY0eJo7MaCr//arYPpFEUc1yjLbbu/XnPqLQ72tYqpN9iX eT8sugoRSgE6RwA/83/xEoiP/GzHQM23z+AHt2drfOS76qdCeKXLxoUY8lIe9uLilCX1 L9filrkxrpthHseoSZnglLOmviB/LCfA7r32bAPJERI8/KVk1oWkCJU9WXQQX89EfPJd lidA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:user-agent:in-reply-to:content-disposition :mime-version:references:message-id:subject:cc:to:from:date; bh=ea5MFzNrfWGEAw4KOqG2ynVVS6BjXS3j2nrnySUIZjc=; b=iSP6gmEz6BvW0kwIgLbfi3K5Wu0eMM2TkBdPpFooI22FWDQgnjU9Wld4Av6eU8PPmb zF/7lzgs9gnSCPBzPdOfRLRYB504iLnWfdGjl3wf98aolBx+u50U8ctY3oDlCgimmGNS hfyVfvMZsLoC5dZEAcpJSyq6F1wlJGPre2u1mtuAWb1M2u/t5TM6t9vm+/SmJrR6iHd2 aMql5t0tSYUEOJ7Ry5iGZilLNOToyynilx8qCqVzagW1+8dcR5nCpQzvBc04G6ujJtZR cTAARlMTxYg1EgzGn5ddl/6rgdmLIhyIPPhsa49i1OiKs1JsSzHSOpkoJwv7fdIaiAfI Co2Q== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-ext4-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-ext4-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id v26si3577677edt.332.2021.02.11.03.50.15; Thu, 11 Feb 2021 03:50:44 -0800 (PST) Received-SPF: pass (google.com: domain of linux-ext4-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-ext4-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-ext4-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231301AbhBKLs5 (ORCPT + 99 others); Thu, 11 Feb 2021 06:48:57 -0500 Received: from mx2.suse.de ([195.135.220.15]:57304 "EHLO mx2.suse.de" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S230314AbhBKLq4 (ORCPT ); Thu, 11 Feb 2021 06:46:56 -0500 X-Virus-Scanned: by amavisd-new at test-mx.suse.de Received: from relay2.suse.de (unknown [195.135.221.27]) by mx2.suse.de (Postfix) with ESMTP id 0FDF5AD2B; Thu, 11 Feb 2021 11:46:13 +0000 (UTC) Received: by quack2.suse.cz (Postfix, from userid 1000) id AA4181E14B2; Thu, 11 Feb 2021 12:46:12 +0100 (CET) Date: Thu, 11 Feb 2021 12:46:12 +0100 From: Jan Kara To: Dmitry Vyukov Cc: Jan Kara , syzbot , Jan Kara , linux-ext4@vger.kernel.org, LKML , syzkaller-bugs , Theodore Ts'o , Michal Hocko , Linux-MM Subject: Re: possible deadlock in start_this_handle (2) Message-ID: <20210211114612.GN19070@quack2.suse.cz> References: <000000000000563a0205bafb7970@google.com> <20210211104947.GL19070@quack2.suse.cz> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.10.1 (2018-07-13) Precedence: bulk List-ID: X-Mailing-List: linux-ext4@vger.kernel.org On Thu 11-02-21 12:22:39, Dmitry Vyukov wrote: > On Thu, Feb 11, 2021 at 11:49 AM Jan Kara wrote: > > > > Hello, > > > > added mm guys to CC. > > > > On Wed 10-02-21 05:35:18, syzbot wrote: > > > HEAD commit: 1e0d27fc Merge branch 'akpm' (patches from Andrew) > > > git tree: upstream > > > console output: https://syzkaller.appspot.com/x/log.txt?x=15cbce90d00000 > > > kernel config: https://syzkaller.appspot.com/x/.config?x=bd1f72220b2e57eb > > > dashboard link: https://syzkaller.appspot.com/bug?extid=bfdded10ab7dcd7507ae > > > userspace arch: i386 > > > > > > Unfortunately, I don't have any reproducer for this issue yet. > > > > > > IMPORTANT: if you fix the issue, please add the following tag to the commit: > > > Reported-by: syzbot+bfdded10ab7dcd7507ae@syzkaller.appspotmail.com > > > > > > ====================================================== > > > WARNING: possible circular locking dependency detected > > > 5.11.0-rc6-syzkaller #0 Not tainted > > > ------------------------------------------------------ > > > kswapd0/2246 is trying to acquire lock: > > > ffff888041a988e0 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xf81/0x1380 fs/jbd2/transaction.c:444 > > > > > > but task is already holding lock: > > > ffffffff8be892c0 (fs_reclaim){+.+.}-{0:0}, at: __fs_reclaim_acquire+0x0/0x30 mm/page_alloc.c:5195 > > > > > > which lock already depends on the new lock. > > > > > > the existing dependency chain (in reverse order) is: > > > > > > -> #2 (fs_reclaim){+.+.}-{0:0}: > > > __fs_reclaim_acquire mm/page_alloc.c:4326 [inline] > > > fs_reclaim_acquire+0x117/0x150 mm/page_alloc.c:4340 > > > might_alloc include/linux/sched/mm.h:193 [inline] > > > slab_pre_alloc_hook mm/slab.h:493 [inline] > > > slab_alloc_node mm/slub.c:2817 [inline] > > > __kmalloc_node+0x5f/0x430 mm/slub.c:4015 > > > kmalloc_node include/linux/slab.h:575 [inline] > > > kvmalloc_node+0x61/0xf0 mm/util.c:587 > > > kvmalloc include/linux/mm.h:781 [inline] > > > ext4_xattr_inode_cache_find fs/ext4/xattr.c:1465 [inline] > > > ext4_xattr_inode_lookup_create fs/ext4/xattr.c:1508 [inline] > > > ext4_xattr_set_entry+0x1ce6/0x3780 fs/ext4/xattr.c:1649 > > > ext4_xattr_ibody_set+0x78/0x2b0 fs/ext4/xattr.c:2224 > > > ext4_xattr_set_handle+0x8f4/0x13e0 fs/ext4/xattr.c:2380 > > > ext4_xattr_set+0x13a/0x340 fs/ext4/xattr.c:2493 > > > ext4_xattr_user_set+0xbc/0x100 fs/ext4/xattr_user.c:40 > > > __vfs_setxattr+0x10e/0x170 fs/xattr.c:177 > > > __vfs_setxattr_noperm+0x11a/0x4c0 fs/xattr.c:208 > > > __vfs_setxattr_locked+0x1bf/0x250 fs/xattr.c:266 > > > vfs_setxattr+0x135/0x320 fs/xattr.c:291 > > > setxattr+0x1ff/0x290 fs/xattr.c:553 > > > path_setxattr+0x170/0x190 fs/xattr.c:572 > > > __do_sys_setxattr fs/xattr.c:587 [inline] > > > __se_sys_setxattr fs/xattr.c:583 [inline] > > > __ia32_sys_setxattr+0xbc/0x150 fs/xattr.c:583 > > > do_syscall_32_irqs_on arch/x86/entry/common.c:77 [inline] > > > __do_fast_syscall_32+0x56/0x80 arch/x86/entry/common.c:139 > > > do_fast_syscall_32+0x2f/0x70 arch/x86/entry/common.c:164 > > > entry_SYSENTER_compat_after_hwframe+0x4d/0x5c > > > > This stacktrace should never happen. ext4_xattr_set() starts a transaction. > > That internally goes through start_this_handle() which calls: > > > > handle->saved_alloc_context = memalloc_nofs_save(); > > > > and we restore the allocation context only in stop_this_handle() when > > stopping the handle. And with this fs_reclaim_acquire() should remove > > __GFP_FS from the mask and not call __fs_reclaim_acquire(). > > > > Now I have no idea why something here didn't work out. Given we don't have > > a reproducer it will be probably difficult to debug this. I'd note that > > about year and half ago similar report happened (got autoclosed) so it may > > be something real somewhere but it may also be just some HW glitch or > > something like that. > > HW glitch is theoretically possible. But if we are considering such > causes, I would say a kernel memory corruption is way more likely, we > have hundreds of known memory-corruption-capable bugs open. In most > cases they are caught by KASAN before doing silent damage. But KASAN > can miss some cases. > > I see at least 4 existing bugs with similar stack: > https://syzkaller.appspot.com/bug?extid=bfdded10ab7dcd7507ae > https://syzkaller.appspot.com/bug?extid=a7ab8df042baaf42ae3c > https://syzkaller.appspot.com/bug?id=c814a55a728493959328551c769ede4c8ff72aab > https://syzkaller.appspot.com/bug?id=426ad9adca053dafcd698f3a48ad5406dccc972b The last one looks different and likely unrelated (I don't see scoping API to be used anywhere in that subsystem) but the others look indeed valid. So I agree it seems to be some very hard to hit problem and likely not just a random corruption. Honza -- Jan Kara SUSE Labs, CR