audit: type=1400 audit(1571302877.465:36): avc: denied { map } for pid=7486 comm="syz-executor323" path="/root/syz-executor323556859" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 audit: type=1400 audit(1571302877.525:37): avc: denied { map } for pid=7487 comm="syz-executor323" path="/dev/usbmon0" dev="devtmpfs" ino=15693 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.19.79 #0 Not tainted ------------------------------------------------------ syz-executor323/7489 is trying to acquire lock: 000000009a92efb8 (&rp->fetch_lock){+.+.}, at: mon_bin_vma_fault+0x73/0x2d0 drivers/usb/mon/mon_bin.c:1237 but task is already holding lock: 00000000dc38043e (&mm->mmap_sem){++++}, at: __mm_populate+0x270/0x380 mm/gup.c:1262 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&mm->mmap_sem){++++}: __might_fault mm/memory.c:4638 [inline] __might_fault+0x15e/0x1e0 mm/memory.c:4623 _copy_to_user+0x30/0x120 lib/usercopy.c:25 copy_to_user include/linux/uaccess.h:155 [inline] mon_bin_get_event+0x117/0x450 drivers/usb/mon/mon_bin.c:756 mon_bin_ioctl+0xacf/0xc80 drivers/usb/mon/mon_bin.c:1068 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xd5f/0x1380 fs/ioctl.c:688 ksys_ioctl+0xab/0xd0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:710 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&rp->fetch_lock){+.+.}: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 mon_bin_vma_fault+0x73/0x2d0 drivers/usb/mon/mon_bin.c:1237 __do_fault+0x111/0x480 mm/memory.c:3269 do_read_fault mm/memory.c:3681 [inline] do_fault mm/memory.c:3810 [inline] handle_pte_fault mm/memory.c:4041 [inline] __handle_mm_fault+0x2d78/0x3f80 mm/memory.c:4165 handle_mm_fault+0x1b5/0x690 mm/memory.c:4202 faultin_page mm/gup.c:530 [inline] __get_user_pages+0x609/0x17a0 mm/gup.c:730 populate_vma_page_range+0x20d/0x2a0 mm/gup.c:1234 __mm_populate+0x204/0x380 mm/gup.c:1282 mm_populate include/linux/mm.h:2328 [inline] vm_mmap_pgoff+0x213/0x230 mm/util.c:362 ksys_mmap_pgoff+0x4aa/0x630 mm/mmap.c:1586 __do_sys_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] __se_sys_mmap arch/x86/kernel/sys_x86_64.c:91 [inline] __x64_sys_mmap+0xe9/0x1b0 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&mm->mmap_sem); lock(&rp->fetch_lock); lock(&mm->mmap_sem); lock(&rp->fetch_lock); *** DEADLOCK *** 1 lock held by syz-executor323/7489: #0: 00000000dc38043e (&mm->mmap_sem){++++}, at: __mm_populate+0x270/0x380 mm/gup.c:1262 stack backtrace: CPU: 1 PID: 7489 Comm: syz-executor323 Not tainted 4.19.79 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221 check_prev_add kernel/locking/lockdep.c:1861 [inline] check_prevs_add kernel/locking/lockdep.c:1974 [inline] validate_chain kernel/locking/lockdep.c:2415 [inline] __lock_acquire+0x2e19/0x49c0 kernel/locking/lockdep.c:3411 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 mon_bin_vma_fault+0x73/0x2d0 drivers/usb/mon/mon_bin.c:1237 __do_fault+0x111/0x480 mm/memory.c:3269 do_read_fault mm/memory.c:3681 [inline] do_fault mm/memory.c:3810 [inline] handle_pte_fault mm/memory.c:4041 [inline] __handle_mm_fault+0x2d78/0x3f80 mm/memory.c:4165 handle_mm_fault+0x1b5/0x690 mm/memory.c:4202 faultin_page mm/gup.c:530 [inline] __get_user_pages+0x609/0x17a0 mm/gup.c:730 populate_vma_page_range+0x20d/0x2a0 mm/gup.c:1234 __mm_populate+0x204/0x380 mm/gup.c:1282 mm_populate include/linux/mm.h:2328 [inline] vm_mmap_pgoff+0x213/0x230 mm/util.c:362 ksys_mmap_pgoff+0x4aa/0x630 mm/mmap.c:1586 __do_sys_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] __se_sys_mmap arch/x86/kernel/sys_x86_64.c:91 [inline] __x64_sys_mmap+0xe9/0x1b0 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x44a739 Code: e8 8c b5 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b cc fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fb535e69cd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 00000000006dbc38 RCX: 000000000044a739 RDX: 0000000002000001 RSI: 0000000002000000 RDI: 0000000020ffd000 RBP: 00000000006dbc30 R08: 0000000000000005 R09: 0000000000000000 R10: 03eb6b06d1207692 R11: 0000000000000246 R12: 00000000006dbc3c R13: 00007ffea5dfa73f R14: 00007fb535e6a9c0 R15: 20c49ba5e353f7cf