====================================================== WARNING: possible circular locking dependency detected 4.14.96+ #19 Not tainted ------------------------------------------------------ syz-executor2/32599 is trying to acquire lock: (&p->lock){+.+.}, at: [] seq_read+0xcd/0x1180 fs/seq_file.c:165 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x58/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&pipe->mutex/1){+.+.}: -> #1 (&sig->cred_guard_mutex){+.+.}: -> #0 (&p->lock){+.+.}: other info that might help us debug this: Chain exists of: &p->lock --> &sig->cred_guard_mutex --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(&sig->cred_guard_mutex); lock(&pipe->mutex/1); lock(&p->lock); *** DEADLOCK *** 1 lock held by syz-executor2/32599: #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x58/0x70 fs/pipe.c:75 stack backtrace: CPU: 1 PID: 32599 Comm: syz-executor2 Not tainted 4.14.96+ #19 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1258 kauditd_printk_skb: 278 callbacks suppressed audit: type=1400 audit(2000000057.370:27149): avc: denied { map } for pid=32632 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000057.410:27150): avc: denied { map } for pid=32638 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000057.440:27151): avc: denied { map } for pid=32632 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000057.450:27152): avc: denied { map } for pid=32638 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000057.450:27153): avc: denied { map } for pid=32638 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000057.450:27154): avc: denied { map } for pid=32638 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 32663:32670 ioctl 40046207 0 returned -16 audit: type=1400 audit(2000000057.480:27155): avc: denied { map } for pid=32638 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 binder: 32663:32670 ioctl c018620c 20000000 returned -1 audit: type=1400 audit(2000000057.480:27156): avc: denied { map } for pid=32638 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 binder: 32663:32671 ioctl c018620c 20000000 returned -1 binder: BINDER_SET_CONTEXT_MGR already set binder: 32663:32670 ioctl 40046207 0 returned -16 audit: type=1400 audit(2000000057.480:27157): avc: denied { map } for pid=32638 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000057.510:27158): avc: denied { map } for pid=32638 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 32684:32687 ioctl 40046207 0 returned -16 binder: 32684:32687 ioctl c018620c 20000000 returned -1 binder: BINDER_SET_CONTEXT_MGR already set binder: 32693:32698 ioctl 40046207 0 returned -16 binder: 32693:32698 ioctl c018620c 20000000 returned -1 binder: BINDER_SET_CONTEXT_MGR already set binder: 32714:32718 ioctl 40046207 0 returned -16 binder: 32714:32718 ioctl c018620c 20000000 returned -1 binder: BINDER_SET_CONTEXT_MGR already set binder: 32726:32728 ioctl 40046207 0 returned -16 binder: 32726:32729 ioctl c018620c 20000000 returned -1 binder: 32744:32750 ioctl c018620c 20000000 returned -1 binder: BINDER_SET_CONTEXT_MGR already set binder: 32760:32765 ioctl 40046207 0 returned -16 binder: 32760:32765 ioctl c018620c 20000000 returned -1 binder: BINDER_SET_CONTEXT_MGR already set binder: 307:312 ioctl 40046207 0 returned -16 binder: BINDER_SET_CONTEXT_MGR already set binder: 321:328 ioctl 40046207 0 returned -16 kauditd_printk_skb: 172 callbacks suppressed audit: type=1400 audit(2000000062.710:27331): avc: denied { map } for pid=366 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000062.740:27332): avc: denied { map } for pid=366 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000062.750:27333): avc: denied { map } for pid=366 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000062.750:27334): avc: denied { map } for pid=368 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000062.750:27335): avc: denied { map } for pid=368 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000062.760:27336): avc: denied { map } for pid=366 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000062.780:27337): avc: denied { map } for pid=368 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000062.790:27338): avc: denied { map } for pid=368 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000062.790:27339): avc: denied { map } for pid=366 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(2000000062.810:27340): avc: denied { map } for pid=368 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1