KASAN: use-after-scope Read in corrupted

From: syzbot
Date: Mon Jan 14 2019 - 23:43:15 EST


Hello,

syzbot found the following crash on:

HEAD commit: 1bdbe2274920 Merge tag 'vfio-v5.0-rc2' of git://github.com..
git tree: upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1519d39f400000
kernel config: https://syzkaller.appspot.com/x/.config?x=edf1c3031097c304
dashboard link: https://syzkaller.appspot.com/bug?extid=bd36b7dd9330f67037ab
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=10fce14f400000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=110b2017400000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+bd36b7dd9330f67037ab@xxxxxxxxxxxxxxxxxxxxxxxxx

==================================================================
BUG: KASAN: use-after-scope in debug_lockdep_rcu_enabled.part.0+0x50/0x60 kernel/rcu/update.c:249
Read of size 4 at addr ffff8880a945eabc by task `9ïïïïïï#ï(ïïïïï<ïïïïïkïïïïïïïEïïïïï>9hïïïïïïïïA/-2122188634

CPU: 0 PID: -2122188634 Comm: ïïEïïïïïïïïïïïïïO2ï Not tainted 5.0.0-rc1+ #19
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
------------[ cut here ]------------
Bad or missing usercopy whitelist? Kernel memory overwrite attempt detected to SLAB object 'task_struct' (offset 1344, size 8)!
WARNING: CPU: 0 PID: -1455036288 at mm/usercopy.c:78 usercopy_warn+0xeb/0x110 mm/usercopy.c:78
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: -1455036288 Comm: ïïEïïïïïïïïïïïïïO2ï Not tainted 5.0.0-rc1+ #19
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
Kernel Offset: disabled
Rebooting in 86400 seconds..


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkaller@xxxxxxxxxxxxxxxxx

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#bug-status-tracking for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches