WARNING: suspicious RCU usage in xfrm_get_policy

From: syzbot
Date: Tue Mar 19 2019 - 12:02:26 EST


Hello,

syzbot found the following crash on:

HEAD commit: 75e6a83b Add linux-next specific files for 20190319
git tree: linux-next
console output: https://syzkaller.appspot.com/x/log.txt?x=16d4088b200000
kernel config: https://syzkaller.appspot.com/x/.config?x=84a8ad88e2cbdfd4
dashboard link: https://syzkaller.appspot.com/bug?extid=670c11fba80a72c50a6a
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=129a0aa3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+670c11fba80a72c50a6a@xxxxxxxxxxxxxxxxxxxxxxxxx

netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'.
=============================
WARNING: suspicious RCU usage
5.1.0-rc1-next-20190319 #6 Not tainted
-----------------------------
net/xfrm/xfrm_user.c:1080 suspicious rcu_dereference_check() usage!

other info that might help us debug this:


rcu_scheduler_active = 2, debug_locks = 1
1 lock held by syz-executor.3/15797:
#0: 00000000ead151cf (&net->xfrm.xfrm_cfg_mutex){+.+.}, at: xfrm_netlink_rcv+0x61/0x90 net/xfrm/xfrm_user.c:2691

stack backtrace:
CPU: 0 PID: 15797 Comm: syz-executor.3 Not tainted 5.1.0-rc1-next-20190319 #6
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x172/0x1f0 lib/dump_stack.c:113
lockdep_rcu_suspicious+0x153/0x15d kernel/locking/lockdep.c:5162
xfrm_nlmsg_unicast net/xfrm/xfrm_user.c:1080 [inline]
xfrm_get_policy+0xa98/0xbe0 net/xfrm/xfrm_user.c:1922
xfrm_user_rcv_msg+0x458/0x770 net/xfrm/xfrm_user.c:2684
netlink_rcv_skb+0x17a/0x460 net/netlink/af_netlink.c:2485
xfrm_netlink_rcv+0x70/0x90 net/xfrm/xfrm_user.c:2692
netlink_unicast_kernel net/netlink/af_netlink.c:1310 [inline]
netlink_unicast+0x536/0x720 net/netlink/af_netlink.c:1336
netlink_sendmsg+0x8ae/0xd70 net/netlink/af_netlink.c:1925
sock_sendmsg_nosec net/socket.c:651 [inline]
sock_sendmsg+0xdd/0x130 net/socket.c:661
___sys_sendmsg+0x806/0x930 net/socket.c:2260
__sys_sendmsg+0x105/0x1d0 net/socket.c:2298
__do_sys_sendmsg net/socket.c:2307 [inline]
__se_sys_sendmsg net/socket.c:2305 [inline]
__x64_sys_sendmsg+0x78/0xb0 net/socket.c:2305
do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458079
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f407a90dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079
RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f407a90e6d4
R13: 00000000004c56c3 R14: 00000000004d95f0 R15: 00000000ffffffff


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkaller@xxxxxxxxxxxxxxxxx

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#bug-status-tracking for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches