Re: WARNING: suspicious RCU usage in xfrm_alloc_userspi

From: Eric Dumazet
Date: Tue Mar 19 2019 - 12:23:55 EST


CC Su Yanjun

On 03/19/2019 09:02 AM, syzbot wrote:
> Hello,
>
> syzbot found the following crash on:
>
> HEAD commit:ÂÂÂ b9998194 Add linux-next specific files for 20190318
> git tree:ÂÂÂÂÂÂ linux-next
> console output: https://syzkaller.appspot.com/x/log.txt?x=17a2e24d200000
> kernel config:Â https://syzkaller.appspot.com/x/.config?x=59cd5d43b5df6955
> dashboard link: https://syzkaller.appspot.com/bug?extid=59752237f7ab21c3f3c3
> compiler:ÂÂÂÂÂÂ gcc (GCC) 9.0.0 20181231 (experimental)
> syz repro:ÂÂÂÂÂ https://syzkaller.appspot.com/x/repro.syz?x=14e70cb3200000
> C reproducer:ÂÂ https://syzkaller.appspot.com/x/repro.c?x=17292127200000
>
> IMPORTANT: if you fix the bug, please add the following tag to the commit:
> Reported-by: syzbot+59752237f7ab21c3f3c3@xxxxxxxxxxxxxxxxxxxxxxxxx
>
> =============================
> WARNING: suspicious RCU usage
> 5.1.0-rc1-next-20190318 #5 Not tainted
> -----------------------------
> net/xfrm/xfrm_user.c:1080 suspicious rcu_dereference_check() usage!
>
> other info that might help us debug this:
>
>
> rcu_scheduler_active = 2, debug_locks = 1
> 1 lock held by syz-executor085/7946:
> Â#0: 00000000a55031b5 (&net->xfrm.xfrm_cfg_mutex){+.+.}, at: xfrm_netlink_rcv+0x61/0x90 net/xfrm/xfrm_user.c:2691
>
> stack backtrace:
> CPU: 0 PID: 7946 Comm: syz-executor085 Not tainted 5.1.0-rc1-next-20190318 #5
> Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
> Call Trace:
> Â__dump_stack lib/dump_stack.c:77 [inline]
> Âdump_stack+0x172/0x1f0 lib/dump_stack.c:113
> Âlockdep_rcu_suspicious+0x153/0x15d kernel/locking/lockdep.c:5162
> Âxfrm_nlmsg_unicast net/xfrm/xfrm_user.c:1080 [inline]
> Âxfrm_alloc_userspi+0x7d5/0xa80 net/xfrm/xfrm_user.c:1356
> Âxfrm_user_rcv_msg+0x458/0x770 net/xfrm/xfrm_user.c:2684
> Ânetlink_rcv_skb+0x17a/0x460 net/netlink/af_netlink.c:2485
> Âxfrm_netlink_rcv+0x70/0x90 net/xfrm/xfrm_user.c:2692
> Ânetlink_unicast_kernel net/netlink/af_netlink.c:1310 [inline]
> Ânetlink_unicast+0x536/0x720 net/netlink/af_netlink.c:1336
> Ânetlink_sendmsg+0x8ae/0xd70 net/netlink/af_netlink.c:1925
> Âsock_sendmsg_nosec net/socket.c:651 [inline]
> Âsock_sendmsg+0xdd/0x130 net/socket.c:661
> Â___sys_sendmsg+0x806/0x930 net/socket.c:2260
> Â__sys_sendmsg+0x105/0x1d0 net/socket.c:2298
> Â__do_sys_sendmsg net/socket.c:2307 [inline]
> Â__se_sys_sendmsg net/socket.c:2305 [inline]
> Â__x64_sys_sendmsg+0x78/0xb0 net/socket.c:2305
> Âdo_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
> Âentry_SYSCALL_64_after_hwframe+0x49/0xbe
> RIP: 0033:0x440499
> Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00
> RSP: 002b:00007ffcf12caf08 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
> RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440499
> RDX: 0000000000000000 RSI: 00000000200006c0 RDI: 0000000000000003
> RBP: 00000000006ca018 R08: 0000000000000000 R09: 00000000004002c8
> R10: 0000000000000000 R11: 0000000000000246 R12: 000000000040
>
>
> ---
> This bug is generated by a bot. It may contain errors.
> See https://goo.gl/tpsmEJ for more information about syzbot.
> syzbot engineers can be reached at syzkaller@xxxxxxxxxxxxxxxxx
>
> syzbot will keep track of this bug report. See:
> https://goo.gl/tpsmEJ#bug-status-tracking for how to communicate with syzbot.
> syzbot can test patches for this bug, for details see:
> https://goo.gl/tpsmEJ#testing-patches