====================================================== WARNING: possible circular locking dependency detected 4.14.97+ #1 Not tainted ------------------------------------------------------ syz-executor0/10304 is trying to acquire lock: (&p->lock){+.+.}, at: [] seq_read+0xcd/0x1180 fs/seq_file.c:165 but task is already holding lock: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x58/0x70 fs/pipe.c:75 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&pipe->mutex/1){+.+.}: -> #1 (&sig->cred_guard_mutex){+.+.}: -> #0 (&p->lock){+.+.}: other info that might help us debug this: Chain exists of: &p->lock --> &sig->cred_guard_mutex --> &pipe->mutex/1 Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&pipe->mutex/1); lock(&sig->cred_guard_mutex); lock(&pipe->mutex/1); lock(&p->lock); *** DEADLOCK *** 1 lock held by syz-executor0/10304: #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock_nested fs/pipe.c:67 [inline] #0: (&pipe->mutex/1){+.+.}, at: [] pipe_lock+0x58/0x70 fs/pipe.c:75 stack backtrace: CPU: 0 PID: 10304 Comm: syz-executor0 Not tainted 4.14.97+ #1 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0xb9/0x10e lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1258 Mem-Info: active_anon:86667 inactive_anon:38 isolated_anon:0 active_file:18567 inactive_file:16750 isolated_file:0 unevictable:512 dirty:113 writeback:0 unstable:0 slab_reclaimable:6269 slab_unreclaimable:61944 mapped:58734 shmem:47 pagetables:4792 bounce:0 free:1383664 free_pcp:383 free_cma:0 Node 0 active_anon:346568kB inactive_anon:152kB active_file:74268kB inactive_file:67000kB unevictable:48kB isolated(anon):0kB isolated(file):0kB mapped:234836kB dirty:452kB writeback:0kB shmem:188kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no DMA32 free:3011148kB min:4684kB low:7692kB high:10700kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3011884kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:736kB local_pcp:28kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 Normal free:2525548kB min:5584kB low:9172kB high:12760kB active_anon:346768kB inactive_anon:152kB active_file:74268kB inactive_file:67000kB unevictable:48kB writepending:452kB present:4718592kB managed:3589208kB mlocked:0kB kernel_stack:8576kB pagetables:19020kB bounce:0kB free_pcp:776kB local_pcp:276kB free_cma:0kB lowmem_reserve[]: 0 0 0 DMA32: 5*4kB (UM) 1*8kB (M) 1*16kB (M) 3*32kB (UM) 5*64kB (UM) 3*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 4*2048kB (UM) 732*4096kB (M) = 3011148kB Normal: 195*4kB (UME) 109*8kB (UME) 45*16kB (UM) 90*32kB (UME) 462*64kB (UME) 173*128kB (UME) 28*256kB (UME) 8*512kB (UME) 1*1024kB (M) 2*2048kB (ME) 598*4096kB (UM) = 2522756kB 35363 total pagecache pages 0 pages in swap cache Swap cache stats: add 0, delete 0, find 0/0 Free swap = 0kB Total swap = 0kB 1965979 pages RAM 0 pages HighMem/MovableOnly 315706 pages reserved SELinux: policydb magic number 0x75622f2e does not match expected magic number 0xf97cff8c SELinux: failed to load policy kauditd_printk_skb: 264 callbacks suppressed audit: type=1400 audit(1549139456.107:23030): avc: denied { map } for pid=10374 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1549139456.237:23031): avc: denied { map } for pid=10384 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1549139456.237:23032): avc: denied { map } for pid=10384 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 SELinux: failed to load policy audit: type=1400 audit(1549139456.237:23033): avc: denied { map } for pid=10384 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 SELinux: failed to load policy audit: type=1400 audit(1549139456.257:23034): avc: denied { map } for pid=10381 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1549139456.257:23035): avc: denied { map } for pid=10381 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1549139456.257:23036): avc: denied { map } for pid=10381 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1549139456.257:23037): avc: denied { map } for pid=10381 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1549139456.287:23038): avc: denied { map } for pid=10384 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 SELinux: failed to load policy audit: type=1400 audit(1549139456.287:23039): avc: denied { map } for pid=10384 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 SELinux: failed to load policy SELinux: failed to load policy SELinux: failed to load policy SELinux: failed to load policy SELinux: failed to load policy SELinux: failed to load policy sel_write_load: 5 callbacks suppressed SELinux: failed to load policy kauditd_printk_skb: 267 callbacks suppressed audit: type=1400 audit(1549139461.127:23307): avc: denied { associate } for pid=10743 comm="syz-executor0" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 audit: type=1400 audit(1549139461.197:23308): avc: denied { map } for pid=10755 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1549139461.217:23309): avc: denied { map } for pid=10757 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 SELinux: failed to load policy audit: type=1400 audit(1549139461.227:23310): avc: denied { map } for pid=10757 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1549139461.227:23311): avc: denied { map } for pid=10757 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1549139461.237:23312): avc: denied { map } for pid=10757 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 SELinux: failed to load policy audit: type=1400 audit(1549139461.237:23313): avc: denied { map } for pid=10757 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 SELinux: failed to load policy audit: type=1400 audit(1549139461.247:23314): avc: denied { map } for pid=10757 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1549139461.307:23315): avc: denied { associate } for pid=10749 comm="syz-executor4" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 audit: type=1400 audit(1549139461.357:23316): avc: denied { map } for pid=10764 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 SELinux: failed to load policy SELinux: failed to load policy SELinux: failed to load policy SELinux: failed to load policy SELinux: failed to load policy SELinux: failed to load policy