audit: type=1400 audit(1571728630.760:37): avc: denied { map } for pid=6820 comm="syz-executor273" path="/root/syz-executor273489809" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 audit: type=1400 audit(1571728630.830:38): avc: denied { map } for pid=6821 comm="syz-executor273" path="/dev/usbmon4" dev="devtmpfs" ino=1499 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.14.150 #0 Not tainted ------------------------------------------------------ syz-executor273/6823 is trying to acquire lock: (&rp->fetch_lock){+.+.}, at: [] mon_bin_vma_fault+0x6f/0x280 drivers/usb/mon/mon_bin.c:1236 but task is already holding lock: (&mm->mmap_sem){++++}, at: [] __mm_populate+0x1e5/0x2c0 mm/gup.c:1259 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&mm->mmap_sem){++++}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __might_fault mm/memory.c:4584 [inline] __might_fault+0x143/0x1d0 mm/memory.c:4569 _copy_to_user+0x2c/0xd0 lib/usercopy.c:25 copy_to_user include/linux/uaccess.h:155 [inline] mon_bin_read+0x2fb/0x5e0 drivers/usb/mon/mon_bin.c:825 __vfs_read+0x105/0x6a0 fs/read_write.c:411 vfs_read+0x137/0x350 fs/read_write.c:447 SYSC_read fs/read_write.c:574 [inline] SyS_read+0xfd/0x230 fs/read_write.c:567 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (&rp->fetch_lock){+.+.}: check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 mon_bin_vma_fault+0x6f/0x280 drivers/usb/mon/mon_bin.c:1236 __do_fault+0x104/0x390 mm/memory.c:3223 do_read_fault mm/memory.c:3633 [inline] do_fault mm/memory.c:3759 [inline] handle_pte_fault mm/memory.c:3989 [inline] __handle_mm_fault+0x2460/0x3470 mm/memory.c:4113 handle_mm_fault+0x293/0x7c0 mm/memory.c:4150 faultin_page mm/gup.c:514 [inline] __get_user_pages+0x465/0x1220 mm/gup.c:714 populate_vma_page_range+0x18e/0x230 mm/gup.c:1231 __mm_populate+0x198/0x2c0 mm/gup.c:1279 mm_populate include/linux/mm.h:2187 [inline] vm_mmap_pgoff+0x1be/0x1d0 mm/util.c:338 SYSC_mmap_pgoff mm/mmap.c:1551 [inline] SyS_mmap_pgoff+0x3ca/0x520 mm/mmap.c:1509 SYSC_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&mm->mmap_sem); lock(&rp->fetch_lock); lock(&mm->mmap_sem); lock(&rp->fetch_lock); *** DEADLOCK *** 1 lock held by syz-executor273/6823: #0: (&mm->mmap_sem){++++}, at: [] __mm_populate+0x1e5/0x2c0 mm/gup.c:1259 stack backtrace: CPU: 0 PID: 6823 Comm: syz-executor273 Not tainted 4.14.150 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x197 lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 mon_bin_vma_fault+0x6f/0x280 drivers/usb/mon/mon_bin.c:1236 __do_fault+0x104/0x390 mm/memory.c:3223 do_read_fault mm/memory.c:3633 [inline] do_fault mm/memory.c:3759 [inline] handle_pte_fault mm/memory.c:3989 [inline] __handle_mm_fault+0x2460/0x3470 mm/memory.c:4113 handle_mm_fault+0x293/0x7c0 mm/memory.c:4150 faultin_page mm/gup.c:514 [inline] __get_user_pages+0x465/0x1220 mm/gup.c:714 populate_vma_page_range+0x18e/0x230 mm/gup.c:1231 __mm_populate+0x198/0x2c0 mm/gup.c:1279 mm_populate include/linux/mm.h:2187 [inline] vm_mmap_pgoff+0x1be/0x1d0 mm/util.c:338 SYSC_mmap_pgoff mm/mmap.c:1551 [inline] SyS_mmap_pgoff+0x3ca/0x520 mm/mmap.c:1509 SYSC_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x44a689 RSP: 002b:00007f71e4a95cd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 00000000006dbc38 RCX: 000000000044a689 RDX: 0000000002000001 RSI: 0000000002000000 RDI: 0000000020ffd000 RBP: 00000000006dbc30 R08: 0000000000000005 R09: 0000000000000000 R10: 03eb6b06d1207692 R11: 0000000000000246 R12: 00000000006dbc3c R13: 00007ffc8cfdc57f R14: 00007f71e4a969c0 R15: 20c49ba5e353f7cf