====================================================== WARNING: possible circular locking dependency detected 5.0.0+ #25 Not tainted ------------------------------------------------------ syz-executor872/7656 is trying to acquire lock: 000000004043a2c2 (&pipe->mutex/1){+.+.}, at: __pipe_lock fs/pipe.c:83 [inline] 000000004043a2c2 (&pipe->mutex/1){+.+.}, at: fifo_open+0x159/0xb00 fs/pipe.c:930 but task is already holding lock: 000000008cd1441a (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds fs/exec.c:1407 [inline] 000000008cd1441a (&sig->cred_guard_mutex){+.+.}, at: __do_execve_file.isra.0+0x376/0x23f0 fs/exec.c:1750 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #1 (&sig->cred_guard_mutex){+.+.}: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4211 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1310 kernel/locking/mutex.c:1072 mutex_lock_interruptible_nested+0x16/0x20 kernel/locking/mutex.c:1109 proc_pid_attr_write+0x200/0x580 fs/proc/base.c:2558 __vfs_write+0x8d/0x110 fs/read_write.c:485 __kernel_write+0x110/0x3b0 fs/read_write.c:506 write_pipe_buf+0x15d/0x1f0 fs/splice.c:793 splice_from_pipe_feed fs/splice.c:499 [inline] __splice_from_pipe+0x395/0x7d0 fs/splice.c:623 splice_from_pipe+0x108/0x170 fs/splice.c:658 default_file_splice_write+0x3c/0x90 fs/splice.c:805 do_splice_from fs/splice.c:847 [inline] do_splice+0x70a/0x13c0 fs/splice.c:1154 __do_sys_splice fs/splice.c:1424 [inline] __se_sys_splice fs/splice.c:1404 [inline] __ia32_sys_splice+0x2c4/0x330 fs/splice.c:1404 do_syscall_32_irqs_on arch/x86/entry/common.c:326 [inline] do_fast_syscall_32+0x281/0xc98 arch/x86/entry/common.c:397 entry_SYSENTER_compat+0x70/0x7f arch/x86/entry/entry_64_compat.S:139 -> #0 (&pipe->mutex/1){+.+.}: check_prevs_add kernel/locking/lockdep.c:2333 [inline] validate_chain kernel/locking/lockdep.c:2714 [inline] __lock_acquire+0x239c/0x3fb0 kernel/locking/lockdep.c:3701 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4211 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1310 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 __pipe_lock fs/pipe.c:83 [inline] fifo_open+0x159/0xb00 fs/pipe.c:930 do_dentry_open+0x488/0x1160 fs/open.c:771 vfs_open+0xa0/0xd0 fs/open.c:880 do_last fs/namei.c:3416 [inline] path_openat+0x10e9/0x46e0 fs/namei.c:3533 do_filp_open+0x1a1/0x280 fs/namei.c:3563 do_open_execat+0x137/0x690 fs/exec.c:856 __do_execve_file.isra.0+0x178d/0x23f0 fs/exec.c:1758 do_execveat_common fs/exec.c:1865 [inline] compat_do_execve fs/exec.c:1909 [inline] __do_compat_sys_execve fs/exec.c:1979 [inline] __se_compat_sys_execve fs/exec.c:1975 [inline] __ia32_compat_sys_execve+0x94/0xc0 fs/exec.c:1975 do_syscall_32_irqs_on arch/x86/entry/common.c:326 [inline] do_fast_syscall_32+0x281/0xc98 arch/x86/entry/common.c:397 entry_SYSENTER_compat+0x70/0x7f arch/x86/entry/entry_64_compat.S:139 other info that might help us debug this: Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&sig->cred_guard_mutex); lock(&pipe->mutex/1); lock(&sig->cred_guard_mutex); lock(&pipe->mutex/1); *** DEADLOCK *** 1 lock held by syz-executor872/7656: #0: 000000008cd1441a (&sig->cred_guard_mutex){+.+.}, at: prepare_bprm_creds fs/exec.c:1407 [inline] #0: 000000008cd1441a (&sig->cred_guard_mutex){+.+.}, at: __do_execve_file.isra.0+0x376/0x23f0 fs/exec.c:1750 stack backtrace: CPU: 0 PID: 7656 Comm: syz-executor872 Not tainted 5.0.0+ #25 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1571 check_prev_add.constprop.0+0xf11/0x23c0 kernel/locking/lockdep.c:2220 check_prevs_add kernel/locking/lockdep.c:2333 [inline] validate_chain kernel/locking/lockdep.c:2714 [inline] __lock_acquire+0x239c/0x3fb0 kernel/locking/lockdep.c:3701 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4211 __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1310 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 __pipe_lock fs/pipe.c:83 [inline] fifo_open+0x159/0xb00 fs/pipe.c:930 do_dentry_open+0x488/0x1160 fs/open.c:771 vfs_open+0xa0/0xd0 fs/open.c:880 do_last fs/namei.c:3416 [inline] path_openat+0x10e9/0x46e0 fs/namei.c:3533 do_filp_open+0x1a1/0x280 fs/namei.c:3563 do_open_execat+0x137/0x690 fs/exec.c:856 __do_execve_file.isra.0+0x178d/0x23f0 fs/exec.c:1758 do_execveat_common fs/exec.c:1865 [inline] compat_do_execve fs/exec.c:1909 [inline] __do_compat_sys_execve fs/exec.c:1979 [inline] __se_compat_sys_execve fs/exec.c:1975 [inline] __ia32_compat_sys_execve+0x94/0xc0 fs/exec.c:1975 do_syscall_32_irqs_on arch/x86/entry/common.c:326 [inline] do_fast_syscall_32+0x281/0xc98 arch/x86/entry/common.c:397 entry_SYSENTER_compat+0x70/0x7f arch/x86/entry/entry_64_compat.S:139 RIP: 0023:0xf7f8f869 Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 RSP: 002b:00000000ffa9abcc EFLAGS: 00000217 ORIG_RAX: 000000000000000b RAX: ffffffffffffffda RBX: 0000000020000180 RCX: 0000000000000000 RDX: 0000000000000000 RSI: 000000000000000e RDI: 0000000020000200 RBP: 000000000000103f R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000