audit: type=1400 audit(1571647751.778:37): avc: denied { map } for pid=6826 comm="syz-executor083" path="/dev/usbmon0" dev="devtmpfs" ino=14994 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 ====================================================== WARNING: possible circular locking dependency detected 4.14.150 #0 Not tainted ------------------------------------------------------ syz-executor083/6827 is trying to acquire lock: (&mm->mmap_sem){++++}, at: [] __might_fault+0xe0/0x1d0 mm/memory.c:4583 but task is already holding lock: (&rp->fetch_lock){+.+.}, at: [] mon_bin_get_event+0x3c/0x430 drivers/usb/mon/mon_bin.c:747 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&rp->fetch_lock){+.+.}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 mon_bin_vma_fault+0x6f/0x280 drivers/usb/mon/mon_bin.c:1236 __do_fault+0x104/0x390 mm/memory.c:3223 do_cow_fault mm/memory.c:3662 [inline] do_fault mm/memory.c:3761 [inline] handle_pte_fault mm/memory.c:3989 [inline] __handle_mm_fault+0xde1/0x3470 mm/memory.c:4113 handle_mm_fault+0x293/0x7c0 mm/memory.c:4150 faultin_page mm/gup.c:514 [inline] __get_user_pages+0x465/0x1220 mm/gup.c:714 populate_vma_page_range+0x18e/0x230 mm/gup.c:1231 __mm_populate+0x198/0x2c0 mm/gup.c:1279 mm_populate include/linux/mm.h:2187 [inline] vm_mmap_pgoff+0x1be/0x1d0 mm/util.c:338 SYSC_mmap_pgoff mm/mmap.c:1551 [inline] SyS_mmap_pgoff+0x3ca/0x520 mm/mmap.c:1509 SYSC_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (&mm->mmap_sem){++++}: check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __might_fault mm/memory.c:4584 [inline] __might_fault+0x143/0x1d0 mm/memory.c:4569 _copy_to_user+0x2c/0xd0 lib/usercopy.c:25 copy_to_user include/linux/uaccess.h:155 [inline] mon_bin_get_event+0x10a/0x430 drivers/usb/mon/mon_bin.c:756 mon_bin_ioctl+0x9b4/0xb50 drivers/usb/mon/mon_bin.c:1067 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&rp->fetch_lock); lock(&mm->mmap_sem); lock(&rp->fetch_lock); lock(&mm->mmap_sem); *** DEADLOCK *** 1 lock held by syz-executor083/6827: #0: (&rp->fetch_lock){+.+.}, at: [] mon_bin_get_event+0x3c/0x430 drivers/usb/mon/mon_bin.c:747 stack backtrace: CPU: 0 PID: 6827 Comm: syz-executor083 Not tainted 4.14.150 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x197 lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __might_fault mm/memory.c:4584 [inline] __might_fault+0x143/0x1d0 mm/memory.c:4569 _copy_to_user+0x2c/0xd0 lib/usercopy.c:25 copy_to_user include/linux/uaccess.h:155 [inline] mon_bin_get_event+0x10a/0x430 drivers/usb/mon/mon_bin.c:756 mon_bin_ioctl+0x9b4/0xb50 drivers/usb/mon/mon_bin.c:1067 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x44a209 RSP: 002b:00007f9826c50ce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00000000006dcc28 RCX: 000000000044a209 RDX: 00000000200000c0 RSI: 0000000040189206 RDI: 0000000000000004 RBP: 00000000006dcc20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dcc2c R13: 00007ffd110d4d8f R14: 00007f9826c519c0 R15: 0000000000000000