====================================================== WARNING: possible circular locking dependency detected 5.4.0-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.5/24008 is trying to acquire lock: ffff8880a0c9e818 (&mm->mmap_sem#2){++++}, at: __might_fault+0xd2/0x160 mm/memory.c:4523 but task is already holding lock: ffff888094bfa100 (&rp->fetch_lock){+.+.}, at: mon_bin_read+0x5c/0x7b0 drivers/usb/mon/mon_bin.c:813 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&rp->fetch_lock){+.+.}: lock_acquire+0x158/0x250 kernel/locking/lockdep.c:4485 __mutex_lock_common+0x14c/0x2e10 kernel/locking/mutex.c:959 __mutex_lock kernel/locking/mutex.c:1106 [inline] mutex_lock_nested+0x1b/0x30 kernel/locking/mutex.c:1121 mon_bin_vma_fault+0x6d/0x260 drivers/usb/mon/mon_bin.c:1237 __do_fault+0x144/0x3d0 mm/memory.c:3166 do_cow_fault+0x19c/0xcc0 mm/memory.c:3592 do_fault mm/memory.c:3694 [inline] handle_pte_fault mm/memory.c:3923 [inline] __handle_mm_fault mm/memory.c:4047 [inline] handle_mm_fault+0x1cba/0x2670 mm/memory.c:4084 faultin_page mm/gup.c:640 [inline] __get_user_pages+0x1002/0x1610 mm/gup.c:845 populate_vma_page_range+0x1fd/0x250 mm/gup.c:1223 __mm_populate+0x278/0x3d0 mm/gup.c:1271 mm_populate include/linux/mm.h:2357 [inline] vm_mmap_pgoff+0x1a0/0x1d0 mm/util.c:501 ksys_mmap_pgoff+0x46b/0x560 mm/mmap.c:1629 __do_sys_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] __se_sys_mmap arch/x86/kernel/sys_x86_64.c:91 [inline] __x64_sys_mmap+0x103/0x120 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0xf7/0x1c0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (&mm->mmap_sem#2){++++}: check_prev_add kernel/locking/lockdep.c:2476 [inline] check_prevs_add kernel/locking/lockdep.c:2581 [inline] validate_chain+0x161e/0x7bc0 kernel/locking/lockdep.c:2971 __lock_acquire+0xc75/0x1be0 kernel/locking/lockdep.c:3955 lock_acquire+0x158/0x250 kernel/locking/lockdep.c:4485 __might_fault+0xf5/0x160 mm/memory.c:4524 _copy_to_user+0x2c/0x150 lib/usercopy.c:26 copy_to_user include/linux/uaccess.h:152 [inline] mon_bin_read+0x1ac/0x7b0 drivers/usb/mon/mon_bin.c:825 do_loop_readv_writev fs/read_write.c:714 [inline] do_iter_read+0x4b1/0x5b0 fs/read_write.c:935 vfs_readv fs/read_write.c:997 [inline] do_readv+0x18c/0x330 fs/read_write.c:1034 __do_sys_readv fs/read_write.c:1125 [inline] __se_sys_readv fs/read_write.c:1122 [inline] __x64_sys_readv+0x7d/0x90 fs/read_write.c:1122 do_syscall_64+0xf7/0x1c0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&rp->fetch_lock); lock(&mm->mmap_sem#2); lock(&rp->fetch_lock); lock(&mm->mmap_sem#2); *** DEADLOCK *** 1 lock held by syz-executor.5/24008: #0: ffff888094bfa100 (&rp->fetch_lock){+.+.}, at: mon_bin_read+0x5c/0x7b0 drivers/usb/mon/mon_bin.c:813 stack backtrace: CPU: 1 PID: 24008 Comm: syz-executor.5 Not tainted 5.4.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1fb/0x318 lib/dump_stack.c:118 print_circular_bug+0xc2d/0xe60 kernel/locking/lockdep.c:1685 check_noncircular+0x206/0x3a0 kernel/locking/lockdep.c:1809 check_prev_add kernel/locking/lockdep.c:2476 [inline] check_prevs_add kernel/locking/lockdep.c:2581 [inline] validate_chain+0x161e/0x7bc0 kernel/locking/lockdep.c:2971 __lock_acquire+0xc75/0x1be0 kernel/locking/lockdep.c:3955 lock_acquire+0x158/0x250 kernel/locking/lockdep.c:4485 __might_fault+0xf5/0x160 mm/memory.c:4524 _copy_to_user+0x2c/0x150 lib/usercopy.c:26 copy_to_user include/linux/uaccess.h:152 [inline] mon_bin_read+0x1ac/0x7b0 drivers/usb/mon/mon_bin.c:825 do_loop_readv_writev fs/read_write.c:714 [inline] do_iter_read+0x4b1/0x5b0 fs/read_write.c:935 vfs_readv fs/read_write.c:997 [inline] do_readv+0x18c/0x330 fs/read_write.c:1034 __do_sys_readv fs/read_write.c:1125 [inline] __se_sys_readv fs/read_write.c:1122 [inline] __x64_sys_readv+0x7d/0x90 fs/read_write.c:1122 do_syscall_64+0xf7/0x1c0 arch/x86/entry/common.c:294 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45a679 Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fb36c785c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 RDX: 0000000000000002 RSI: 0000000020000600 RDI: 0000000000000005 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb36c7866d4 R13: 00000000004c882a R14: 00000000004dffe0 R15: 00000000ffffffff